last executing test programs: 1m14.560868933s ago: executing program 0 (id=4615): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001280)={0x78, r3, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x4f, 0xe, {{{0x0, 0x2}, {}, @device_a, @broadcast, @from_mac=@device_b}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @val={0x3, 0x1}, @void, @void, @void, @void, @void, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}]]}, 0x78}}, 0x0) 1m14.509887417s ago: executing program 0 (id=4619): unshare(0x62000000) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000001200)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYRES8=0x0], 0xfd, 0x11c3, &(0x7f0000003600)="$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") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x4000884) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) 1m14.247326219s ago: executing program 0 (id=4629): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x30, r3, 0x1, 0x70bd29, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 1m14.096306611s ago: executing program 0 (id=4634): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) write$binfmt_register(r0, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1258438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 1m13.843611661s ago: executing program 0 (id=4649): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000050000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0xf5010000}, 0x6d) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/14], 0x22) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 1m13.617032559s ago: executing program 0 (id=4663): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x9}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) 1m13.517705377s ago: executing program 32 (id=4663): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x9}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) 26.89339758s ago: executing program 5 (id=6209): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000440)='mm_page_free\x00', r0, 0x0, 0x1000}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 26.341150364s ago: executing program 5 (id=6234): sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100002000100000000200000000030005"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 26.310908237s ago: executing program 5 (id=6237): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1, 0x0, 0x0, 0x8040}], 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r2, 0x0, 0x4ab}, 0x18) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000300)='5', 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c"], 0x30}], 0x1, 0x0) 26.281564909s ago: executing program 5 (id=6240): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1008082, &(0x7f00000004c0)={[{@nodioread_nolock}, {@nolazytime}, {@dioread_lock}, {@errors_continue}, {@dioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nomblk_io_submit}, {@nobarrier}]}, 0x0, 0x5e9, &(0x7f00000005c0)="$eJzs3c1vFVUbAPBnbj9oKe/bQt68igtpYgwkSksLGGJcwNaQBj/ixo2VFkQKNLRGiyaUBDcmxo0xJq5ciP+FEtmy0pULN64MCVHD0sRr5nam9GNuPy7tncr8fsmlM3PucJ7p7dNz7uk5cwOorMH0n1rE/oiYTiL6k/nFss7ICgcXnvfgz4/Opo8k6vXXfk8iyY7lz0+yr33ZyT0R8eMPSezrWF3vzNy1i+NTU5NXs/3h2UvTwzNz1w5fuDR+fvL85OXRF0ZPHD92/MTIkZau63rBsdM3332//5OxN7/56q9k5NtfxpI4GS9nT1x6HVtlMAYb35NkdVHfia2urCQd2c/J0pc46Sx44q42BsWG5a9fV0Q8Ef3REQ9fvP74+JVSgwO2VT2JqAMVlch/qKi8H5C/t1/5PrhWSq8EaIf7pxYGAFbnf+fC2GD0NMYGdj9IYumwThIRrY3MLbcnIu7eGbt57s7YzdjMOFzRGBOwKfM3IuLJovxPGvk/ED0x0Mj/2rKUS/sFZ7Kv6fFXW6x/ZRpvxzg8UGwh/3vWzP9okv9vLcn/t1usf/Dh5ju9y/K/t9VLAgAAAAAAgMq6fSoini/6+39tcf5PFMz/6YuIk1tQ/+CK/dV//6/d24JqgAL3T0W8VDj/t5bP/h3oyLb+05gP0JWcuzA1eSQi/hsRh6JrV7o/skYdhz/d92WzssFs/l/+SOu/m80FzOK417li7ejE+Oz4o143EHH/RsRThfN/k8X2Pylo/9PfB9MbrGPfs7fONCtbP/+B7VL/OuJgYfv/8K4Vydr35xhu9AeG817Bak9/+Nl3zepvNf9N/4dHl7b/u9fO/4Fk6f16ZjZfx9G5znqzslb7/93J641bznRnxz4Yn529OhLRnZzuSI8uOz66+ZjhcZTnQ54vaf4fembt8b+i/n9vRMyv+L+TP5avKc79/+++X5vFo/8P5Unzf2JT7f/mN0ZvDXzfrP6Ntf/HGm39oeyI8T9Y8EWept3LjxekY2dRUbvjBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDHQS0i9kRSG1rcrtWGhiL6IuJ/sbs2dWVm9rlzV967PJGWNT7/v5Z/0m//wn6Sf/7/wJL90RX7RyNib0R83tHb2B86e2VqouyLBwAAAAAAAAAAAAAAAAAAgB2ir8n6/9RvHWVHB2y7zrIDAEpTkP8/lREH0H6ttf+7tjwOoP30/6G65D9Ul/yH6pL/UF3yH6pL/kN1yX8AAAAAAHis7D1w++ckIuZf7G08Ut1ZWVepkQHbrVZ2AEBp3OIHqsvUH6gu7/GBZJ3ynqYnrXfmWqbPPsLJAAAAAAAAAAAAAFA5B/db/w9VZf0/VJf1/1Bd+fr/AyXHAbSf9/hArLOSv3D9/7pnAQAAAAAAAAAAAABbaWbu2sXxqanJqzbe2BlhtHOjXq9fT38Kdko8//KNfCr8TolnxUa+1m9jZ5X3OwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFjunwAAAP//OKok1w==") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="26fe25", 0x3}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 26.237897393s ago: executing program 5 (id=6241): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000043c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) fcntl$notify(r0, 0x402, 0x8000001f) close_range(r0, 0xffffffffffffffff, 0x0) 25.981229663s ago: executing program 5 (id=6250): socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prlimit64(0x0, 0xe, 0x0, 0x0) 25.974702594s ago: executing program 33 (id=6250): socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prlimit64(0x0, 0xe, 0x0, 0x0) 12.907743238s ago: executing program 4 (id=6626): r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/203, 0x3}], 0x300) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000000240)="60db", 0x2}], 0x1}}], 0x1, 0x80) 12.071842845s ago: executing program 4 (id=6656): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000680)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)='f7', 0x2}], 0x1}}], 0x2, 0xc044) r1 = socket(0x11, 0x2, 0x10001) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x2, [{0x3f1, 0x6}, {0x10007, 0x30000080}]}}) write$binfmt_misc(r0, &(0x7f0000000300), 0x5b0) 12.068398986s ago: executing program 4 (id=6658): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kfree\x00', r0}, 0x18) r1 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x8, &(0x7f0000000080)={0x4, 0x8, 0x9c, 0x15}) r2 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x40, 0xad, 0x0) mq_timedreceive(r2, &(0x7f0000000240)=""/226, 0xe2, 0x7fffffffffffffff, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x5, 0x0) 11.983441653s ago: executing program 4 (id=6660): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1008082, &(0x7f00000004c0)={[{@nodioread_nolock}, {@nolazytime}, {@dioread_lock}, {@errors_continue}, {@dioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nomblk_io_submit}, {@nobarrier}]}, 0x0, 0x5e9, &(0x7f00000005c0)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="26fe25", 0x3}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 11.907644899s ago: executing program 4 (id=6662): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000060100004000000040"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f0000000400)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000008c0)='kfree\x00', r3, 0x0, 0x3}, 0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 11.460688425s ago: executing program 4 (id=6677): unshare(0x22020600) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 11.424894298s ago: executing program 34 (id=6677): unshare(0x22020600) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 10.967656435s ago: executing program 6 (id=6704): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x3]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x110, &(0x7f00000003c0)={0x0, 0xfad6, 0x100, 0x1}, &(0x7f00000029c0)=0x0, &(0x7f0000002a00)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000040)={[0x100000001]}, 0x8) 10.875842892s ago: executing program 6 (id=6708): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) 10.830855116s ago: executing program 6 (id=6711): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r3, @ANYBLOB="080003"], 0x80}}, 0x8000) 10.77438904s ago: executing program 6 (id=6714): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a95004, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 10.703835406s ago: executing program 6 (id=6717): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) cachestat(r0, &(0x7f0000000040), 0x0, 0x0) 10.391304901s ago: executing program 6 (id=6730): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x2}, 0x0) 10.340531455s ago: executing program 35 (id=6730): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004070000000800000500000000000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f0711e6bd917487960717142fa9ea4318123f602000000000080de89e661168c1886d0d4dd4f204e345c65c26e278ef5b915395b19284a1a4bc72fbc1626e3a2a2ad358061d0ae0209e62f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00ce00000000d3a02762c2951257b85802189d74005d2a1bcf9436e192e23fd255985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340bdc8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337ac5d58bcb5e51723257c872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d36c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d6acabd38a817bcd222614d1f62734d679039a97d2b74f9e8e997ccd314000f7477137f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434a97d09343d7f83079ccb02e69c584146056d125cfa788237874dd42dae334bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd8a8c7049f798abe646f738bebd69413afc9d8a5edd7aaa000000000000001e6c2f2a287c5278a218dbfaffffff00a14db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986146666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480efd8329d9a733d8f9ffffff5f912ac4e34bf6ea8a86da707b03bddb491ba0cc98f6be92c50008a2b50025419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69239500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed144be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047acd083d3cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf0491245c0000007d932d7a64de4c4aa433fc0840aff7c47da3a4c6966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0cbfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2dde267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed1823cb7dde8212a8531bd9691dd4cc6a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735935bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbebe6c74d71ec3b23e29895eff1d1017024fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe8167827a8e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de52a903375dfb663a8d8ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba07982e7ad758f4e1eac69e7e88a63960975f490e161e371ec8534791e3b61c685d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921414d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a930867094fd6a78218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12e2bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff7b9a10d3fa74696fe3953a5b7706bf5d1faba4b18808d9cb0e9db696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181070000005e235cd302f3b4071ee5237ada986b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800bf3e59141fbf05a96113320c445f9ba8504000000000000004fbd99ccefb7c09269dd2c5c25e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8fabea9930952f5da9b909c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c0704e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce9934b157d7875a70eaf103cb3d99e3568c51cd1eab8a26b232ac46bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305d77eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f8720431132d89f99bf6c5cb060da70cbb59d0a000000000034d083fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39389f675f39d01719cdbab3f1ce10609c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f2fafd45bb7d2b40050d1f8292f4d9ec6d0000000000003932062290c7536fdd55b06023437e9e2072daf7f5d82f6f1b5b89a41134f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae79e16fe2c3f55ac7a6392d2e1d9b4286b6c3e1f5a76b85ed6e1f0000c67e6c5fcdc8c39381be4799b8cb2d08b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9ce64522ab249f67c38a656d32ecff5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba334c83e3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc8c2d8f5d55e5e7ebf147105272aaae56e86d856b3cf79a3f7306436762dd1a08ce873e07cebc7892ec6f9f696da38feed3dc0001500e34adae1ba89a32bad2af9030f840f1ba4664f35547cdadd5cbacc59352c290f55d971b65953533668c25f21d8d62d849e9058eaa97c63491568887548f668cdbca2abf01a361a0b64d8b523e669da350e3ec7445dfbf366b0b3bc5e76824a1e43eaaeca70db90f2fa39596443447671933079a24fe3681ad9ac361f71ac279a688f10a1cc4df1112105edebc5e3bbc394c8305ab129ca2dfb9b7c5e9d097bd01b495cccefddce569117f7f5d6a6270ff0f0f4c371029ca8489571b55841bf3dd003bc81460fcfcbb616c2070237881afdb314cecd1623f3e55ab8b7627fa1be349145a8d6313cbc790eefe2020138e82fb9d351be4ddcbcc9bc048dd3db5828d16baec6e07a007f0030f34ea3cfd524d6fa1d45da5641d6c94e1d3ae7fba1c85035d2a60ef0a96e0d96aa1c60019f73ae0aa6113cd66ef26b5777337c26e1461405d86fdf091edd526f25cada439bb3609ed5c35ab60a539ade786bd6004d0ea3edbd6c4da0d8e8be8c771c8c8a0b07d9859e04adb18964dcce9bce546074c26dffbc2df372a016e8c845d4257000000000000000000000000000000000000f29657697d9c2b132b2dc2f5ea5122836582a7e85fe2bc166f17aefd9d861de0191f5277d4a3b5afb6f23d9eea2459f7844606e1202768d83c24cc791bde44a448022bbfa571fe029a7b2d5152639ee283894ab6168992ff0acc01b39a078f285ce615351f262019586eb9447bb3eaffd7b53d8f37ca6c5f1027dd5b7592996c8a7789ba108979cc9ad07ed86682843e2eaa855dd01443ee6ffde1811f10039d5d14458177096e15cc4d8f2582a1bea5cc98d992f3de7d1cdfb24384b9f10f615c87c441dc970ec896a5af6bf69b50a244bc138a1cae9868c3079bafe69769000000000000000000e99b63029d219cd3545a8426b56554a9f265d3557eefb3602894507c256cb8ee9ebadfecb6afeb84ba757bfa8d00a5af0dd6aa1e8144ef8ef04410d52204c335408941b8eccc5c734cc6a05247142ed647f89bcb5c043acfb382b9cc918bc3cdc368983157851cdf678800aa7eb2a6cbc12c7ae23bc88b8f10223ab2a093429f3f6965bc5af0114cf6f246bae0b04bec8e30b6772b8950f32e87beda060f9af2a0ccd4a8eab8e395ee3628eb976b7fff835e6c1bdc4a6e00acd0fe63ba8425b21845db903b38c80148e6aa497dbf0e2baf938d3ecbd433527602d89f10aca419ff54e47354194f75e343d4c75227448530b0d8d59b9f94a3fa0ca9210177926c58ef46dcd09e79c343d35aa954d12f89410c47ac29c881f8a6bda8dd40df0d1e5881338d2c5a01bf1ee6b28169fef18df13c759e767d3442ae6598106496f42b73074bb804e8763915c3e04400ad44e9f3130e904062d204d385c026722a094255db1572d66e7a4917bba2a0f6a1a57482cdb4070de8dd60fd65dacb9ec5003fb1cca05ce1c9f924cc2ec45e8d5adf7c89e3b0b8da35c1aa7fbbee6f839a8f05294a6c02281afb7601252611583408f1"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x2}, 0x0) 1.424046225s ago: executing program 7 (id=7033): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) connect$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x102, 0x9, 0x0, 0x5, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000914"], 0x30}, 0x1, 0x0, 0x0, 0xbe9b70533f0d9e1}, 0x0) recvfrom(r1, 0x0, 0x0, 0x20, 0x0, 0x0) 1.3638719s ago: executing program 7 (id=7034): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd7000fddbdf25010018"], 0x18}}, 0x2000) 1.335379522s ago: executing program 7 (id=7036): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001480)=@newtaction={0x88c, 0x30, 0x12f, 0x70bd23, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000002, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0xfffffffd, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x2007, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x0, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x6, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0xfffffffc, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 1.24843037s ago: executing program 7 (id=7040): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000001f) fcntl$notify(r0, 0x402, 0x3) 646.418058ms ago: executing program 7 (id=7059): bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_read_part_table(0x618, &(0x7f0000002200)="$eJzs3D+IFGcUAPC3dzc7dwqehUWwiWctBMXSK6LsbQwGZE0IHBb5iwhXXeBgQxY3eEVyheIWYplGApviXKvoFVY5FFIHsTAIW9gETBNiipsws3O3GzgOEjaE4O9XfN/bnTfvzQfTvgn+1yYiKaMsLbY3PtozP5sdxu14r1tbOJtlWfZuRCUuRhJzyYFeRExF9G6NVI2jEbF/pM7tb/ZtfP3rW0n3yYVktH470jiY51YjL1ma2e1R0r99WMZufX5z9urqcv1a/qPe6m+9H3HnRa1x79xapzeZnPkk//9KxMMyf6pYZya27/9wKv5yZQ9fDsPKaP/tl+Py43qrf6v77PjW4frk95dOvTyycf3BiYiVvPL5KF72oeo/P/Oo9fnNrFT0X5m7sdhpnT5299DNk837jxrPJ38vLw9aToynLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/5L1fFmtxrXm/OXH9Vb/q59+fOfOi1rj3rm1Tu/t6pmnlUHewzJ/qtw/i2Z8HklELMVSfBrLu5d/bSc6sBMtVkb7z2/OXl1drg/6/7Ev4tnxrcP17sylUy8XNq4/OFFkVWI63ybGevRd+rf6K3M3Fjut08fuHrp5snn/UeP55CBvKY2Pi+NGRDr+xwAAAAAAAAAAAAAAAAAAAOAVV1s4e+T8m42DeXxxOiJ++aKYss/Sme+imLwfOFruT9PBKP/t6cG3ALpPLvxW/eCHtZ/Lofh2pNGOiP3fJhHx+k6fK8W6/fWASIaV+S/9GQAA///p7o1q") creat(&(0x7f0000000100)='./bus\x00', 0x42) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x143a82, 0x54) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 643.779338ms ago: executing program 2 (id=7060): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2c, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) timer_create(0x3, 0x0, &(0x7f0000044000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 606.724421ms ago: executing program 2 (id=7062): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc458, 0x80, 0x3, 0xb8}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x0) 581.449433ms ago: executing program 1 (id=7063): mkdir(&(0x7f0000000000)='./file0\x00', 0xbe9bac6d2d0f4e0b) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 516.162708ms ago: executing program 3 (id=7064): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x5, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ff, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x3106, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00'}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x51) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 485.901201ms ago: executing program 1 (id=7066): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$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") sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 461.550903ms ago: executing program 3 (id=7067): r0 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0xffff, 0xffff}, {0xc, 0x2}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x1, 0x0, 0x2, 0x4}, 0xa4ca, 0x0, 0x2000008, 0x9, 0xfffffffe, 0x18, 0xb, 0x2e, 0x2, 0x2000009, {0x10001, 0x7fff, 0x2, 0x7, 0x2, 0x7fffffff}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x9, 0x7, 0xa9, 0x1, 0x1}}, {0x4}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4c840}, 0x800) 346.299552ms ago: executing program 3 (id=7072): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x8, 0x34, 0x0, 0x0, 0x7f, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x20, 0x3, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x5}]}}}}}}}, 0x0) 345.284652ms ago: executing program 2 (id=7073): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) 341.267542ms ago: executing program 8 (id=7074): bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 295.623216ms ago: executing program 2 (id=7075): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d10bfe150a7487535f7866907dc6751dfb261a0e3ccae669e173a649c1cfd6587d452d46b7c57d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3ff03fe3e26e7a23129d6606fd28a7f9105f82317874b33d96b39fa4e045469989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f1623ed38ae89d24e14b40234756ddcebfba2f87925bfacba83109753f543ad027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70900000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbf83a1ed25268816b004519c9c5cff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d6209000000c773713a66b223fa8b148871c8d31d24000025449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed208ada12f7a1525320e71666f472a972d5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff080000ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500000000000000000000000000000000000000002fdf0193ec79c90ed210ebc2fbed6d4216770c1b0dec886b388d138c2b69c6aacb714e7264093061c660a5100b7cc165889eb94c8d7c77b6fa06f1a4d8e4a6b6cb37e319c5c22f276b03cae853f42b07ca0b03b1eb32a6b1a81cd511fd0b59d57a11c6a3ebf9731464ad21f07f618efc31023ac60007426162b57e803519954d7c952197b0a508c0e16fda392fa84be38e937d36af1c35138e05a9e8d6dc0272de72c41500000000304402e22af23437126f330f8eb4075daaeae3134ece35cd86d95bd9836bd186c4b6565e967a4e3e86f299b7400994ba136b4eccf3b0f001a266c0d160b3ce1182001d64b52a5ce7f506295d59eea6903b84ffbabf5a5b91c1d6ecce8728a224aec66c610e3becd60a35e848c224f8251947eed20e2b612cb099bfe8924d33ba7f0691fed04a43e9c64b7a1e3165e86cdb9871c678a6bbb14821f441c6c14d1bd78d8ffdfea12c19ea04264335d60b6b7a7da6fb83f33101db32f6ab137d943dd3c1e8db9f3e1263573dc721ae82fe0bc63598751a5092c9f7dbfc39d564834e3703492c2a651643d8ce5c36d97a4812cf73fc8ea0d6"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 295.339136ms ago: executing program 3 (id=7076): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r1, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 286.386927ms ago: executing program 8 (id=7077): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000118c0)='/sys/power/pm_async', 0x101201, 0xc9) writev(r2, &(0x7f0000012f40)=[{&(0x7f0000011940)="8f", 0x1}], 0x1) 261.566648ms ago: executing program 1 (id=7078): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xc8, 0x0, 0xc000000) setsockopt$MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0x0, 0x0, 0x1]}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x1}, 0x5c) close_range(r0, 0xffffffffffffffff, 0x0) 250.9588ms ago: executing program 8 (id=7079): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 238.979541ms ago: executing program 2 (id=7080): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) copy_file_range(r1, 0x0, r1, 0x0, 0xb51, 0x0) 197.772854ms ago: executing program 1 (id=7081): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000340)=@keyring={'key_or_keyring:', r2}) 151.916347ms ago: executing program 1 (id=7082): bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_read_part_table(0x618, &(0x7f0000002200)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x42) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x143a82, 0x54) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 151.305667ms ago: executing program 2 (id=7083): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000020c0)=@newtaction={0x1f44, 0x30, 0x25, 0x0, 0x0, {}, [{0x2bc, 0x1, [@m_tunnel_key={0xfc, 0xb, 0x0, 0x0, {{0xf}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}}]}, {0xb5, 0x6, "b112e31ea7115bb179bf4ab9cf87edb37efd44ff3f26ee84a4102b8202ac6d67eb11d9186fcdb453331f5af6c95f0a87af958186d6667a9d48dfded63c0dc180d0127c0f006c577dd480fcc5bee7afe06eb18f32484657428f22df4e6cdbf364955549190527420c678205e8790880859ee81e831c6bb175770c8f83dd2f414412f2af45a872a44561f6ee38f0366e55748d6ac36118911311eb4d293e6eadd8a41c469dc8eee766db3a6f80a881f46d87"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_csum={0x16c, 0x10, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x10, 0x0, 0x10000000, 0x5, 0x80000000}, 0x6b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fff, 0x0, 0x7, 0x6, 0x5}, 0x13}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x81, 0x0, 0x4, 0x2}, 0x14}}]}, {0xec, 0x6, "c35094f445d0221d6c30a96b1b7d7b324f24015c85ac4b5c8935402f1f93f5d5db1f0f5c379476348562b8367de28f18ee93771e32c0e486d1a848d1f55f2deb46fb013bc459f930fe480a5b3637a4bae2e0c3297eb1f825410e28fb948951a09add7613034cf78c59b84f21ded38b40877a1966d7dfac7d3341a4d3132e5b3fb3a355bbfd7cf7903fb4a5981a6e541b6bfe613e438bed31776f32e3353055de5063dcc8146df50a5cfcb496a0c8466f1662a67bf7fc93f5811aa2e0c7a7dcc427a444f4b230db7430a7497ce692d162cdcbf7c6c05c6d9e7e46b16b7729ea5e49cd89a99f221fc8"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6, 0x2}}}}, @m_ctinfo={0x50, 0x1b, 0x0, 0x0, {{0xb}, {0x4}, {0x23, 0x6, "fb7d547711f7a16da4fa3f3cb6ff86a9e9b50eedc245335418bca1ff851499"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}]}, {0x1c74, 0x1, [@m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x6, 0xffff, 0xffffffffcffffffe, 0x4, 0x81}, 0x9, 0x90}, [{0x9, 0xf9, 0x3c27, 0x3, 0x1, 0x4}, {0x0, 0x101, 0xaad, 0x6, 0x4fc0, 0x5}, {0x9e7, 0xffffffff, 0x4, 0x9, 0x8001, 0x8}, {0x3, 0x8, 0x3b7, 0x2668, 0x7, 0x1}, {0x5, 0xfffffff8, 0x5, 0xfffffffc, 0x0, 0x9}, {0x80, 0x8, 0xe, 0x8, 0x7, 0x4}, {0x65, 0x4, 0x9, 0x3, 0x3, 0x9}, {0xfffffffd, 0xfffffffa, 0xffff, 0x7fffffff, 0x0, 0x8}, {0x5, 0x1, 0x1, 0x6, 0x1ff, 0x8000}, {0x7, 0x6, 0x0, 0x0, 0x8, 0x8}, {0x0, 0x4, 0x5, 0x7fff, 0xb9c, 0x1}, {0x3, 0xe0b, 0x5, 0x4, 0x3, 0x9b1}, {0x8, 0xffffffff, 0x6, 0xfff, 0x5, 0x80}, {0x6, 0x100, 0x7, 0x8001, 0x8, 0x7}, {0x7, 0x2, 0x4, 0x80000001, 0x5, 0xb9}, {0xe, 0x1, 0x3, 0xb1f, 0x1, 0x4}, {0x3, 0x8, 0x8, 0x7, 0x7, 0x235}, {0xffffffff, 0xfffffff6, 0x4, 0x9, 0x1}, {0x33fb, 0x1821, 0x5a81, 0x7, 0x800, 0x8000}, {0x9, 0x5, 0x1, 0x2f51e8d0, 0x81, 0x9}, {0x8, 0x1, 0x180000, 0x80c5, 0x7, 0xffffffff}, {0x9, 0xfffffffb, 0x0, 0x7, 0x10, 0x7}, {0x5, 0x1, 0x0, 0x8, 0x3, 0x5}, {0x1, 0x0, 0xf, 0x3, 0x8001, 0x9}, {0x445c, 0x9, 0x509, 0x8c2, 0x1, 0x10001}, {0x2, 0x610a, 0x1, 0x7, 0xd, 0x5}, {0x786f0220, 0x0, 0x3ff, 0x40, 0x8, 0x6}, {0x2, 0x3, 0xd, 0x9b81, 0xc792, 0x4}, {0x80000000, 0xe, 0x4, 0x0, 0x8000, 0xcd0}, {0x6, 0xff, 0x8b0b, 0x8, 0x8, 0x2}, {0xf, 0x0, 0x243, 0x237a, 0x5, 0x2}, {0x7, 0xffff, 0x8000, 0x0, 0x41, 0xffffffff}, {0x8, 0x51a5, 0x6, 0x6, 0x8699, 0xfffeffff}, {0x800, 0x1, 0x0, 0xf, 0x3fffc000, 0xa}, {0x2, 0x8, 0x10, 0x8, 0x0, 0x2}, {0x5, 0x7, 0x4, 0x8, 0xf48b, 0xc}, {0x100, 0xe, 0x6, 0x3ff, 0x101, 0x1c6}, {0xb9, 0x7fffffff, 0x4, 0x2, 0x1, 0xffffb5e9}, {0x48, 0x1, 0x401, 0x9, 0x8}, {0x8, 0x80000001, 0x8, 0x4, 0x5a14, 0x1ff}, {0x0, 0x6, 0x3, 0x0, 0x7, 0x9}, {0x2, 0xfffffff8, 0x2, 0x662, 0x7, 0xf1}, {0x10, 0x2, 0x4, 0xce, 0x7f3, 0x7}, {0x1, 0x3, 0xfffff5c9, 0x4, 0x6, 0xab7}, {0x4, 0x2, 0x4c000000, 0xfffffffe, 0x4, 0xfffffffd}, {0x1b71, 0x96a, 0x373, 0x6, 0x7ffffffd, 0xffffffff}, {0x7fff, 0x8, 0xea, 0x8001, 0x5, 0x1}, {0xfffffffd, 0xffffffff, 0x4a9f0ca9, 0xfff, 0x6, 0x6}, {0x2, 0x8, 0x1f, 0xa2, 0x8, 0x101}, {0x5, 0x4, 0xa54f, 0x5f, 0x10000, 0xc3}, {0xfffffff9, 0x2, 0xa9aa, 0x3, 0x1ac7, 0x2}, {0xf8, 0x0, 0x3ff, 0x876, 0x8, 0x9}, {0x13, 0x4, 0xa3d7, 0x5, 0xffff00, 0x1}, {0x82, 0xe99, 0xfc4, 0x0, 0x7, 0x8}, {0x5, 0x68c5, 0x8, 0x1, 0x2}, {0x40, 0x5, 0x6, 0x1d55, 0x7fffffff, 0x8}, {0x1, 0x0, 0x1, 0xc2de, 0xb3a9, 0xd}, {0x3ff, 0x2d558e22, 0x8, 0x2, 0xe, 0x6}, {0x3, 0xfffffff8, 0x308, 0x31e1, 0x4, 0x2}, {0x9, 0xdf4, 0x0, 0x800, 0xffff, 0x1ff}, {0x4, 0x0, 0x9, 0x1ff, 0x8, 0x6}, {0x1, 0xf, 0x9, 0x5, 0x80000000, 0x8}, {0x4, 0x1c0, 0x2, 0x9, 0x6, 0x2}, {0x5, 0xf, 0x6, 0x2, 0xa, 0x3}, {0x6, 0x93e, 0x4, 0x80000000, 0x68d8, 0x5}, {0x2, 0x9, 0x8, 0x9, 0x4, 0x1ff}, {0xa392, 0x4, 0x1000, 0xd, 0x800, 0x3}, {0x0, 0xfef, 0x9, 0xfff, 0xb, 0x7}, {0x7ff, 0x2, 0xda27, 0xffffff5d, 0x1ce00000, 0x3}, {0xc, 0x1ff, 0xe, 0x7, 0x4, 0x5}, {0x6, 0x1, 0xffff7fff, 0x8, 0x1, 0x5}, {0x4, 0x8000, 0x2, 0x0, 0x1b6f}, {0x2, 0x53, 0x3, 0x5, 0x200, 0x3}, {0x3, 0x0, 0xfffffffa, 0x6, 0x3c, 0x3}, {0x8, 0x2, 0x1, 0x1, 0x2, 0x8001}, {0x5, 0x81, 0x5325, 0x3, 0xf, 0x7}, {0x0, 0x9, 0x9, 0x1, 0x2, 0xc}, {0x8, 0x171f, 0x3, 0x5, 0x69d, 0x5}, {0xffff, 0xef1, 0x2, 0x1, 0x57, 0x190}, {0x4, 0x400, 0x3, 0x1, 0x9, 0x3}, {0x2, 0xffff989f, 0xffff0000, 0x1, 0x0, 0x9}, {0x20004000, 0x1000, 0xd, 0x9, 0x4, 0x6}, {0xfffff478, 0x84d8, 0x9, 0x3, 0x7fffffff}, {0x852, 0x9, 0x4, 0xffffffff, 0xb, 0x5}, {0x2c208619, 0x6, 0x7fffffff, 0x9, 0x980000, 0x1ff}, {0xffff, 0x2, 0x1000, 0x101, 0x200, 0x2}, {0x2, 0x80, 0xfffffffc, 0x3, 0x1b, 0xfffffffa}, {0xe873, 0x5, 0x5, 0x1ff, 0x9}, {0x8, 0xffffffff, 0x27371e95, 0x8, 0x7, 0x7}, {0x18, 0x0, 0x0, 0x7fffffff, 0x3, 0x3}, {0x7fff, 0x0, 0x0, 0xc, 0x5, 0x7}, {0x8, 0x2, 0x3, 0xffffffff, 0x4, 0x7}, {0x7, 0x1, 0x2, 0xfffffff1, 0x9, 0x3}, {0x4, 0x9d1, 0x5, 0x8, 0x69b, 0x453}, {0x0, 0x3, 0x779a, 0x200, 0x100, 0xfffffff7}, {0x4, 0x5, 0x4, 0x8, 0x6, 0xe}, {0x81, 0x6, 0x10000, 0x200, 0x9, 0x3ff}, {0x61, 0x1ff, 0x9, 0x9, 0x8, 0xd}, {0x7, 0x9, 0x0, 0x9, 0x2, 0x374a692b}, {0x8, 0x1, 0xe8c3, 0x9, 0x401, 0xe8}, {0x349c, 0x4, 0x5, 0xfffffffc, 0x10001, 0x6}, {0xa0, 0x6, 0x4, 0x3, 0x8}, {0x1, 0x38000000, 0xd, 0x6, 0xe}, {0xe, 0xfe1a, 0x2, 0xd5, 0xffff8001, 0xa334}, {0x5, 0x80, 0x2, 0x1400000, 0x1, 0x1}, {0xfffffff7, 0x5, 0x0, 0x30, 0x6, 0x1e94000}, {0x1c782a63, 0x1, 0xee56, 0x4b828785, 0xf, 0x6}, {0x7, 0x80000000, 0x8001, 0x5, 0x5}, {0x3e93, 0x2, 0x9, 0x1, 0x507f, 0x5}, {0xffff8000, 0xfaa, 0x1, 0x1, 0x1, 0x9}, {0x68ca, 0x8, 0x1, 0x10001, 0x6, 0x60000}, {0x8, 0x5, 0x2, 0x5, 0x9, 0x81}, {0x1, 0xfff, 0x8, 0x5, 0x6}, {0x7ff, 0xffff0001, 0x6, 0xffff8500, 0x9, 0x7f}, {0x7fff, 0x7, 0x4, 0x8, 0xfff, 0xc36}, {0x2, 0x7, 0x8, 0x2, 0x4, 0x1}, {0x10, 0x7, 0xb, 0x8, 0x4, 0x100}, {0x6, 0x1, 0x7ff, 0x0, 0x6, 0x4}, {0xe, 0x3, 0x5, 0xffff, 0x0, 0x5}, {0x3, 0x7f, 0x6, 0x100, 0x89ef3b5, 0x3}, {0x7, 0x4, 0x0, 0x0, 0x9}, {0x4, 0x19c2, 0x9, 0x400, 0x3, 0x3}, {0x2, 0x8, 0x7, 0x5, 0x7, 0xc}, {0xe, 0x7, 0x2, 0x8, 0x5, 0x4}, {0x2, 0x6, 0x70f, 0x8, 0x101, 0xc}, {0x2, 0x800, 0x1000, 0x2, 0xa56d, 0xfffffff5}, {0x3a1, 0x9, 0x1, 0x0, 0xfffffffe, 0x7ff}, {0x40, 0x0, 0x9, 0x4, 0x8, 0x5}], [{0x3, 0x1}, {0x1, 0x2}, {0x3}, {0x6, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {}, {0x1}, {0x6}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {}, {0x3}, {0x4}, {0x2}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x4}, {0xbc4f4036bd57b964, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x1}, {}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x6, 0x1}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x6}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x4, 0x1}, {0x5}, {0x5}, {}, {}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x5}, {0x2}, {}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x5, 0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x9, 0x1}, {0x5}, {0x3, 0x1}, {0x1}, {}, {0x2}, {0x5, 0x1}, {0x1}, {0x5, 0x1}]}}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x3, 0x2, 0x0, 0x3, 0x8}, 0x1, 0xa}, [{0x800, 0xbd, 0x7, 0x7ff, 0x4, 0x10}, {0x3ff, 0x7fffffff, 0x9, 0xd2, 0x0, 0x6}, {0x4, 0x400, 0xfffffff8, 0x800, 0x3ff, 0x5}, {0x2, 0x4, 0xc, 0xfffffffd, 0x4, 0xd}, {0x4, 0x22, 0x9, 0x5, 0x3, 0x5df}, {0xc75, 0x8, 0x1, 0xb, 0x5, 0x3}, {0x10, 0x2926, 0xfffff801, 0xfff, 0x2, 0xfff}, {0x4, 0x4, 0x6, 0xc, 0x1, 0xf}, {0x9, 0x8, 0xfffffffc, 0xfffffffd, 0x7, 0x4}, {0xa17, 0xff, 0x5, 0x8, 0x7ff, 0x9}, {0xa0df3871, 0x750, 0x9, 0x0, 0xc7378a1f, 0x3}, {0xa, 0x80, 0xa, 0x7ff, 0x1169, 0x673ec0a0}, {0x8, 0x0, 0x7, 0x6, 0x8, 0x6}, {0x7fffffff, 0x75ab, 0x200, 0x9, 0x80, 0x3}, {0x9, 0xffffffff, 0x66d, 0x5, 0x4, 0xf}, {0xfffffff9, 0xfff, 0x2, 0x8001, 0x1000, 0x200}, {0xfffffff7, 0xffffffff, 0x7fffffff, 0x3, 0x5, 0x7fff}, {0xfff, 0x101, 0x10, 0xffffffff, 0x8, 0x6}, {0x6, 0xe, 0xfffff800, 0x2, 0x9, 0xd715}, {0x400, 0x7, 0x5, 0x0, 0x1}, {0x6, 0x30000000, 0x0, 0x9, 0x1, 0x5}, {0xe, 0x3, 0xd, 0x10001, 0x0, 0x5091}, {0xd4, 0x0, 0x0, 0x7fffffff, 0x1, 0x8b}, {0x8001, 0x0, 0x101, 0x5, 0x5, 0x9}, {0x7, 0x8000, 0x0, 0x81, 0x4, 0x4}, {0x2, 0x8, 0x4, 0x5, 0xfffff622, 0x16bf}, {0x2, 0x1, 0x7, 0x8, 0x2, 0x101}, {0x2, 0x4, 0x0, 0x800, 0x0, 0x3}, {0x2, 0x4, 0xffffffe6, 0x3, 0x9, 0x4}, {0x8, 0xd3b9, 0x500000, 0x200, 0x1ff, 0x2}, {0x0, 0x0, 0xfffffff9, 0x4, 0x7, 0x1}, {0x6, 0x3, 0x7, 0x6, 0x0, 0x9}, {0x80000001, 0x4, 0x1b, 0x8, 0x1, 0xfe9}, {0x5, 0x80000000, 0x40, 0x400, 0x423, 0x2}, {0x5, 0xef, 0x9, 0x2, 0xfffffffe, 0x917}, {0x80000001, 0x4, 0x8, 0x4, 0xffffffff, 0x8}, {0x4, 0x5, 0x8, 0x8, 0x7}, {0x2, 0xdc, 0xffffff9c, 0x9, 0xfff, 0x200}, {0x7, 0x6, 0xffff0001, 0x5, 0x2, 0x10000}, {0x8, 0x6, 0x0, 0x2, 0x0, 0x6}, {0x5, 0x3ff, 0x8, 0x6, 0x5, 0x26c0}, {0xf, 0x1, 0x8, 0xd, 0xc, 0x3}, {0x3, 0x6, 0x400, 0x4, 0xd1, 0x7ff}, {0x8, 0xc63e, 0x10001, 0x9, 0x4, 0x8}, {0x0, 0x7fff, 0x800, 0x6, 0x80000000, 0x5}, {0x401, 0x3, 0x3, 0x40, 0x6, 0x6}, {0x401, 0x8001, 0x7, 0x4, 0x9, 0xfffffff7}, {0xd340, 0x0, 0x10001, 0x3, 0x8, 0x63f57f96}, {0x6, 0xd, 0x1ff, 0x2, 0x4, 0xf85}, {0x0, 0x3ff, 0x6, 0x2, 0xab6, 0xffffffff}, {0xa, 0xcd20, 0x10001, 0xfffffffe, 0xe1, 0x1}, {0x5a, 0x1, 0x3, 0x4, 0x24e}, {0x0, 0x8, 0x1, 0x5, 0x0, 0x3}, {0x6, 0x7, 0x2, 0xc6, 0x0, 0xaf}, {0x5, 0xfffffe00, 0x1, 0x1b56a4d4, 0x6d59, 0xfffffe01}, {0x8, 0x0, 0xf8, 0x7, 0x9, 0x1}, {0xfffff800, 0xff, 0x6, 0x7, 0x7, 0x7}, {0xfffffffb, 0x8, 0x6, 0x9, 0x80000001, 0x8e6}, {0x1, 0x0, 0x7, 0x23, 0xcad, 0x8}, {0x11c, 0x10001, 0xffffffff, 0x3, 0x80000001, 0xeb37}, {0x7, 0x6, 0x1, 0x5, 0x18000000, 0x100}, {0x8, 0x1, 0x7, 0x7, 0x5, 0x6}, {0x6, 0x9, 0x8, 0x9, 0x0, 0x1}, {0x40, 0x2, 0x3df2, 0x9, 0x8001, 0x75}, {0x10001, 0x4, 0x7, 0x8001, 0xfffff772, 0x10}, {0x7, 0x1, 0x3, 0xfffffff8, 0x6, 0x10000}, {0xc, 0x4c7, 0x8, 0x101, 0x7, 0xc1}, {0x8cc3, 0x9, 0x9f, 0x8001, 0x8, 0x8}, {0x5, 0x6, 0x1, 0x14bf, 0xffffff01}, {0x80000000, 0x101, 0xc, 0x100, 0x2, 0x1}, {0x1, 0x7, 0x7, 0x3, 0x4, 0x2}, {0x3, 0x7f, 0x10, 0xc4, 0x7, 0x5}, {0xe, 0x5, 0x8001, 0x8, 0x5, 0x6}, {0x8, 0x3, 0x400, 0x7, 0xc2f9, 0x7fff}, {0x3, 0xa, 0xaeb1, 0x4, 0x6, 0xffffffff}, {0x7, 0x6, 0x80000000, 0x7, 0x6}, {0xefa, 0x7ff, 0x1, 0x8, 0x8, 0x6}, {0x8, 0x2, 0x3, 0x1000, 0x7, 0xc1}, {0x2, 0x6, 0x3372, 0x7, 0x5, 0x2}, {0x1, 0x60f, 0xa, 0xfffffff9, 0x4, 0x100}, {0x8, 0x7fff, 0x7ff, 0x9fb0, 0x927b, 0x4}, {0x4, 0x7fff, 0x3, 0x80, 0x100, 0x5d76517d}, {0x1, 0x6, 0x7, 0x6, 0x7, 0x3ff}, {0x9, 0x3, 0x3, 0x7, 0x1, 0x1}, {0xc13f, 0x2, 0x1ff, 0x1, 0x8, 0x1}, {0x80000001, 0x2, 0x1000, 0x31ee5e5f, 0x9, 0xfffffff7}, {0x8, 0x901, 0xf, 0x4, 0x8, 0xea3}, {0x6, 0xd170, 0x4, 0x0, 0x7, 0x1}, {0xfffffffb, 0x1, 0xd, 0x81, 0xb, 0x7fff}, {0x7, 0x9, 0x86, 0x8, 0x0, 0x2}, {0x6, 0x8, 0x3b9b, 0x4, 0x5, 0xd}, {0x7fff, 0x6, 0x5, 0xfffff08f, 0x9, 0x9}, {0xe, 0x8, 0x9, 0x4c, 0x1000, 0x4}, {0x4, 0x8, 0x1, 0x9, 0x8, 0x7}, {0xfffffe00, 0x7, 0x5, 0x52, 0x7f, 0x3}, {0x8c7, 0x8000, 0x5, 0x2, 0x2, 0x101}, {0x7fffffff, 0xc, 0x8, 0x9, 0x80}, {0xec, 0xd, 0x3, 0x0, 0xc, 0x8}, {0x7, 0x2, 0x8, 0x6, 0x1}, {0x0, 0xf86, 0x7, 0x3, 0x4, 0x6}, {0x0, 0x8, 0x81, 0x0, 0x10001, 0xfffff705}, {0x2, 0x3, 0x1, 0x2, 0x200, 0xfff}, {0x9, 0x4d41, 0x3, 0x1, 0x4, 0xf677}, {0x1, 0x2, 0x7, 0x7e, 0x47, 0x7fff}, {0x9, 0xfc, 0x7fff, 0x0, 0x9, 0x6}, {0x9, 0xffffffff, 0xc9e, 0x9, 0x200}, {0x8, 0x6, 0x2e9, 0x3, 0xffffffff, 0x4}, {0x100, 0x5, 0x8b, 0x8, 0x1, 0x8}, {0x3ff, 0x0, 0x0, 0x4, 0x9, 0x69}, {0x2, 0x4, 0x4, 0x800, 0x2, 0xfffffff7}, {0x10001, 0x2, 0x3, 0x8, 0x5, 0x1ff}, {0x1ff, 0x9, 0x6, 0x9, 0x40, 0xbdff}, {0x9, 0x3, 0xd145, 0x6, 0x5, 0x5}, {0x2db, 0x0, 0x3f6, 0xfffffff3, 0x4a16, 0x9}, {0xff, 0x2, 0x1, 0x81, 0xc, 0x3}, {0x2, 0x5, 0x6, 0x3f3, 0x1, 0x5}, {0x80000000, 0xcb6a, 0x3, 0x967, 0x9, 0xe4e}, {0x7, 0xffffffff, 0xa, 0x2, 0x7, 0x9}, {0x9, 0x4, 0xe11, 0x2, 0x4, 0x2}, {0xd, 0x4, 0x3, 0x2, 0x5, 0x9}, {0x81, 0x3, 0x9, 0x5, 0x7, 0x1}, {0x9, 0x5, 0x3, 0xf12f, 0x7f, 0x1}, {0x4, 0xd26, 0xf4, 0x5, 0x8, 0xe}, {0x7c, 0x5, 0x7, 0x1, 0x8, 0x5}, {0x6, 0x8, 0x3ff, 0x1000, 0x6, 0x8}, {0x10001, 0x5, 0xfffffffd, 0x9, 0x31d9, 0x10001}, {0x51, 0x0, 0x3, 0x0, 0x5}, {0x22, 0x25, 0x53f4, 0x8, 0x3, 0x5}], [{}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x0, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x4}, {0x5}, {0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x4}, {}, {0x3}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x7}, {0x3}, {0x1}, {}, {0x3}, {0xb, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x3}, {}, {0x6, 0x1}, {0x2}, {0x5}, {0x5, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x2}, {0x4, 0x1}, {0x0, 0xbc50ade1ca1c7051}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x1}, {0x5}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x5}, {0x0, 0x1}, {}, {0x4}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x3}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0xfa56d6cd112b24a6}, {0x1, 0x1}, {0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {0x1}, {0x3}, {0x4}, {0x1}, {0x3}, {0x5}, {0x4}, {0x3}, {0x7, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}]}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}, 0x1f44}, 0x1, 0x0, 0x0, 0x4010}, 0x40000) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwrite64(r0, &(0x7f0000005040)="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", 0xfd5, 0x36c) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) 3.23282ms ago: executing program 1 (id=7084): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) pwritev(r2, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) 2.69096ms ago: executing program 8 (id=7085): r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000200)={0x1d, r1}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe"], 0x20000600}}, 0x0) sendmsg$sock(r2, &(0x7f0000001940)={&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000000), 0x5, &(0x7f00000008c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 0s ago: executing program 3 (id=7095): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): n-inode xattr: overlapping e_value [ 162.057609][T15764] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.5500: couldn't read orphan inode 15 (err -117) [ 162.329216][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 162.329235][ T29] audit: type=1326 audit(2000001059.800:14926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15784 comm="syz.4.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 162.330200][ T29] audit: type=1326 audit(2000001059.800:14927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15784 comm="syz.4.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 162.330281][ T29] audit: type=1326 audit(2000001059.800:14928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15784 comm="syz.4.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 162.336960][ T29] audit: type=1326 audit(2000001059.800:14929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15784 comm="syz.4.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 162.336999][ T29] audit: type=1326 audit(2000001059.800:14930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15784 comm="syz.4.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 162.337067][ T29] audit: type=1326 audit(2000001059.800:14931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15784 comm="syz.4.5509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 162.342016][ T29] audit: type=1400 audit(2000001059.810:14932): avc: denied { create } for pid=15786 comm="syz.5.5508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 162.551254][T15797] __nla_validate_parse: 2 callbacks suppressed [ 162.551276][T15797] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5524'. [ 162.669706][ T29] audit: type=1400 audit(2000001060.159:14933): avc: denied { name_bind } for pid=15801 comm="syz.1.5516" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 162.749105][ T29] audit: type=1400 audit(2000001060.233:14934): avc: denied { create } for pid=15806 comm="syz.2.5519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 162.804000][ T29] audit: type=1326 audit(2000001060.244:14935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15810 comm="syz.1.5518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa86de7ebe9 code=0x7ffc0000 [ 162.805494][T15813] netlink: 165 bytes leftover after parsing attributes in process `syz.4.5522'. [ 163.014660][T15833] lo speed is unknown, defaulting to 1000 [ 163.586644][T15852] netlink: 'syz.1.5549': attribute type 10 has an invalid length. [ 163.634932][T15856] netlink: 'syz.1.5549': attribute type 10 has an invalid length. [ 163.647808][T15852] team0: Port device dummy0 added [ 163.683742][T15855] pimreg: entered allmulticast mode [ 163.704488][T15856] team0: Port device dummy0 removed [ 163.716478][T15856] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 163.731724][T15855] pimreg: left allmulticast mode [ 163.930002][T15887] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 164.000207][T15895] netlink: 'syz.4.5559': attribute type 10 has an invalid length. [ 164.010768][T15895] dummy0: left allmulticast mode [ 164.015818][T15895] dummy0: left promiscuous mode [ 164.021779][T15895] bridge0: port 3(dummy0) entered disabled state [ 164.032260][T15895] team0: Port device dummy0 added [ 164.039750][T15895] netlink: 'syz.4.5559': attribute type 10 has an invalid length. [ 164.050641][T15895] team0: Port device dummy0 removed [ 164.058362][T15895] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 164.278196][T15903] lo speed is unknown, defaulting to 1000 [ 164.328238][T15904] loop1: detected capacity change from 0 to 8192 [ 164.701977][T15916] binfmt_misc: register: failed to install interpreter file ./file0 [ 164.798586][T15926] netlink: 80 bytes leftover after parsing attributes in process `syz.2.5573'. [ 164.808129][T15926] netlink: 80 bytes leftover after parsing attributes in process `syz.2.5573'. [ 165.072774][T15940] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 165.081261][T15944] loop2: detected capacity change from 0 to 164 [ 165.112570][T15944] syz.2.5582: attempt to access beyond end of device [ 165.112570][T15944] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 165.154184][T15944] syz.2.5582: attempt to access beyond end of device [ 165.154184][T15944] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 165.344871][T15967] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 165.353211][T15967] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 165.498822][T15982] IPVS: Error connecting to the multicast addr [ 165.505425][T15947] loop4: detected capacity change from 0 to 32768 [ 165.556980][T15977] lo speed is unknown, defaulting to 1000 [ 165.566702][T15983] loop3: detected capacity change from 0 to 8192 [ 165.574753][T15947] loop4: p1 p3 < > [ 165.697228][T15995] loop4: detected capacity change from 0 to 164 [ 165.718564][T15995] syz.4.5599: attempt to access beyond end of device [ 165.718564][T15995] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 165.736676][T15995] syz.4.5599: attempt to access beyond end of device [ 165.736676][T15995] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 166.089527][T16022] lo speed is unknown, defaulting to 1000 [ 166.157176][T16023] loop5: detected capacity change from 0 to 8192 [ 166.602533][T16034] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5622'. [ 166.660470][T16038] loop2: detected capacity change from 0 to 4096 [ 166.670672][T16038] EXT4-fs mount: 25 callbacks suppressed [ 166.670688][T16038] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.699621][T16038] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 166.714985][T16038] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 166.732549][T16044] loop3: detected capacity change from 0 to 1024 [ 166.739871][T16044] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 166.761656][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.840046][T16056] openvswitch: netlink: Message has 6 unknown bytes. [ 166.893534][T16064] loop4: detected capacity change from 0 to 512 [ 166.916515][T16064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.922882][T16066] netlink: 'syz.5.5635': attribute type 10 has an invalid length. [ 166.944997][T16066] team0: Port device dummy0 added [ 166.956157][T16064] ext4 filesystem being mounted at /1188/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.978839][T16066] netlink: 'syz.5.5635': attribute type 10 has an invalid length. [ 167.007658][T16066] team0: Port device dummy0 removed [ 167.019707][T16066] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 167.071159][T16073] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5638'. [ 167.124371][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 167.124393][ T29] audit: type=1326 audit(2000001064.844:15148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16074 comm="syz.5.5639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ab34ebe9 code=0x7ffc0000 [ 167.139454][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.155135][ T29] audit: type=1326 audit(2000001064.844:15149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16074 comm="syz.5.5639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f93ab34ebe9 code=0x7ffc0000 [ 167.189895][ T29] audit: type=1326 audit(2000001064.844:15150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16074 comm="syz.5.5639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ab34ebe9 code=0x7ffc0000 [ 167.214695][ T29] audit: type=1326 audit(2000001064.855:15151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16074 comm="syz.5.5639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ab34ebe9 code=0x7ffc0000 [ 167.250579][ T29] audit: type=1400 audit(2000001064.992:15152): avc: denied { read } for pid=16081 comm="syz.5.5644" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 167.275744][ T29] audit: type=1400 audit(2000001064.992:15153): avc: denied { open } for pid=16081 comm="syz.5.5644" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 167.299914][ T29] audit: type=1400 audit(2000001064.992:15154): avc: denied { ioctl } for pid=16081 comm="syz.5.5644" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 167.333689][ T29] audit: type=1400 audit(2000001065.066:15155): avc: denied { create } for pid=16085 comm="syz.5.5646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 167.354737][ T29] audit: type=1400 audit(2000001065.077:15156): avc: denied { connect } for pid=16085 comm="syz.5.5646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 167.380061][ T29] audit: type=1326 audit(2000001065.098:15157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16089 comm="syz.5.5647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ab34ebe9 code=0x7ffc0000 [ 167.464329][T16099] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5651'. [ 167.474254][T16099] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5651'. [ 167.724519][T16105] netlink: 'syz.5.5663': attribute type 39 has an invalid length. [ 167.734140][T16107] random: crng reseeded on system resumption [ 167.944568][T16127] Falling back ldisc for ttyS3. [ 167.952215][T16131] netlink: 44 bytes leftover after parsing attributes in process `syz.5.5662'. [ 168.059209][T16141] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 168.088094][T16141] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 168.711076][T16158] netlink: 'syz.2.5676': attribute type 39 has an invalid length. [ 169.071710][T16171] loop4: detected capacity change from 0 to 32768 [ 169.117647][T16171] loop4: p1 p3 < > [ 169.581433][T16198] netlink: 'syz.3.5694': attribute type 39 has an invalid length. [ 169.666535][T16209] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5697'. [ 169.678530][T16209] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5697'. [ 169.957496][T16249] netlink: 'syz.5.5718': attribute type 21 has an invalid length. [ 170.112616][T16268] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5726'. [ 170.121759][T16268] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5726'. [ 170.236990][T16276] netlink: '+}[@': attribute type 29 has an invalid length. [ 170.289375][T16283] netlink: 'syz.1.5735': attribute type 39 has an invalid length. [ 170.323901][T16289] netlink: 'syz.2.5739': attribute type 10 has an invalid length. [ 170.336831][T16289] team0: Port device dummy0 added [ 170.348848][T16289] netlink: 'syz.2.5739': attribute type 10 has an invalid length. [ 170.363808][T16289] team0: Port device dummy0 removed [ 170.372951][T16289] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 170.553096][T16294] loop3: detected capacity change from 0 to 32768 [ 170.602903][T16294] loop3: p1 p3 < > [ 170.684976][T16311] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5749'. [ 170.768122][T16325] SELinux: policydb version 280 does not match my version range 15-35 [ 170.781279][T16325] SELinux: failed to load policy [ 170.998323][T16349] rdma_rxe: rxe_newlink: failed to add bond0 [ 171.008553][T16351] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5780'. [ 171.017738][T16351] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5780'. [ 171.026819][T16351] netlink: 'syz.1.5780': attribute type 20 has an invalid length. [ 171.038523][ T6312] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.038581][T16351] netlink: 'syz.1.5780': attribute type 20 has an invalid length. [ 171.047536][ T6312] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.056829][ T6312] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.087489][ T6312] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.423733][T16381] lo speed is unknown, defaulting to 1000 [ 171.925022][T16397] lo speed is unknown, defaulting to 1000 [ 172.083306][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 172.083328][ T29] audit: type=1326 audit(2000001070.108:15349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.134523][ T29] audit: type=1326 audit(2000001070.108:15350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.213291][ T29] audit: type=1326 audit(2000001070.182:15351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.237591][ T29] audit: type=1326 audit(2000001070.213:15352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.261755][ T29] audit: type=1326 audit(2000001070.213:15353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.285640][ T29] audit: type=1326 audit(2000001070.224:15354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.309827][ T29] audit: type=1326 audit(2000001070.224:15355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.334205][ T29] audit: type=1326 audit(2000001070.224:15356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.357993][ T29] audit: type=1326 audit(2000001070.224:15357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.381708][ T29] audit: type=1326 audit(2000001070.224:15358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16410 comm="syz.3.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 172.799230][T16422] lo speed is unknown, defaulting to 1000 [ 172.847473][T16431] loop1: detected capacity change from 0 to 512 [ 172.864748][T16431] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 172.905902][T16431] EXT4-fs (loop1): 1 truncate cleaned up [ 172.912242][T16431] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.925595][T16431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.163362][T16440] loop4: detected capacity change from 0 to 128 [ 173.173535][T16439] syzkaller1: entered promiscuous mode [ 173.179246][T16439] syzkaller1: entered allmulticast mode [ 173.204003][T16440] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 173.212936][T16440] FAT-fs (loop4): Filesystem has been set read-only [ 173.259114][T16443] loop5: detected capacity change from 0 to 4096 [ 173.275509][T16443] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.296736][T16444] lo speed is unknown, defaulting to 1000 [ 173.324575][T16443] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.5803: corrupted inode contents [ 173.380266][T16443] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #15: comm syz.5.5803: mark_inode_dirty error [ 173.404922][T16443] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.5803: corrupted inode contents [ 173.417567][T16443] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #15: comm syz.5.5803: mark_inode_dirty error [ 173.429749][T16443] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.5803: corrupted inode contents [ 173.442551][T16443] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #15: comm syz.5.5803: mark_inode_dirty error [ 173.465085][T16443] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.5803: corrupted inode contents [ 173.485023][T16443] EXT4-fs error (device loop5): ext4_truncate:4666: inode #15: comm syz.5.5803: mark_inode_dirty error [ 173.507039][T16443] EXT4-fs error (device loop5): ext4_evict_inode:265: comm syz.5.5803: couldn't truncate inode 15 (err -117) [ 173.554693][T13882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.567746][T16458] loop4: detected capacity change from 0 to 512 [ 173.594527][T16458] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.645330][T16465] pim6reg: entered allmulticast mode [ 173.667321][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.696705][T16465] pim6reg: left allmulticast mode [ 173.837150][T16473] loop1: detected capacity change from 0 to 1024 [ 173.863532][T16475] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 173.863532][T16475] program syz.5.5820 not setting count and/or reply_len properly [ 173.940662][T16473] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.014509][T16473] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.5819: Allocating blocks 449-513 which overlap fs metadata [ 174.029279][T16496] __nla_validate_parse: 2 callbacks suppressed [ 174.029295][T16496] netlink: 104 bytes leftover after parsing attributes in process `syz.2.5826'. [ 174.040187][T16472] EXT4-fs (loop1): pa ffff88810718f540: logic 48, phys. 177, len 21 [ 174.052807][T16472] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 174.073074][T16493] loop4: detected capacity change from 0 to 2048 [ 174.086350][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.108910][T16502] loop5: detected capacity change from 0 to 512 [ 174.125955][T16493] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.155822][T16502] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.194544][T16502] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 174.218415][T16502] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.5829: corrupted inode contents [ 174.252407][T16502] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.5829: mark_inode_dirty error [ 174.284735][T16502] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.5829: corrupted inode contents [ 174.337567][T16511] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.5829: corrupted inode contents [ 174.375558][T16511] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.5829: mark_inode_dirty error [ 174.395616][T16523] sctp: [Deprecated]: syz.2.5837 (pid 16523) Use of int in maxseg socket option. [ 174.395616][T16523] Use struct sctp_assoc_value instead [ 174.398902][T16511] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.5829: corrupted inode contents [ 174.469537][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.482535][T16527] loop3: detected capacity change from 0 to 2048 [ 174.492160][T13882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.521956][T16527] loop3: p1 < > p4 [ 174.526551][T16527] loop3: p4 size 8388608 extends beyond EOD, truncated [ 174.551428][T16537] loop5: detected capacity change from 0 to 512 [ 174.567002][T16537] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.653735][T16552] loop4: detected capacity change from 0 to 512 [ 174.675613][T16552] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 174.694556][T13882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.743490][T16561] loop5: detected capacity change from 0 to 512 [ 174.762843][T16561] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 174.762934][T16567] loop3: detected capacity change from 0 to 1024 [ 174.781702][T16567] EXT4-fs: Ignoring removed oldalloc option [ 174.788211][T16567] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 174.824634][T16561] EXT4-fs (loop5): 1 truncate cleaned up [ 174.830976][T16561] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.846682][ T31] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 174.871772][T16567] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.888167][T16561] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.926503][T16571] loop4: detected capacity change from 0 to 1024 [ 174.934078][T16571] EXT4-fs: Ignoring removed orlov option [ 174.940755][T16571] EXT4-fs: Ignoring removed nomblk_io_submit option [ 174.961410][T16571] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.007054][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.053574][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.071678][T16583] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 175.071678][T16583] program syz.1.5865 not setting count and/or reply_len properly [ 175.146496][T16580] syzkaller1: entered promiscuous mode [ 175.152154][T16580] syzkaller1: entered allmulticast mode [ 175.244832][T16598] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5872'. [ 175.267973][T16598] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5872'. [ 175.302320][T16598] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5872'. [ 175.311852][T16606] loop5: detected capacity change from 0 to 512 [ 175.340415][T16606] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.358876][T16606] ext4 filesystem being mounted at /204/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.377248][T16606] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.5874: corrupted inode contents [ 175.403914][T16606] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.5874: mark_inode_dirty error [ 175.417786][T16606] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.5874: corrupted inode contents [ 175.444840][T13882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.508784][T16638] loop5: detected capacity change from 0 to 128 [ 175.873194][T16669] loop5: detected capacity change from 0 to 2048 [ 175.887962][T16669] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.912017][T16666] lo speed is unknown, defaulting to 1000 [ 176.044717][T13882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.094945][T16682] netlink: 104 bytes leftover after parsing attributes in process `syz.5.5903'. [ 176.164224][T16687] loop5: detected capacity change from 0 to 512 [ 176.192447][T16687] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.208545][T16687] ext4 filesystem being mounted at /219/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 176.236987][T16687] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.5907: corrupted inode contents [ 176.260081][T16698] loop1: detected capacity change from 0 to 512 [ 176.269090][T16687] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.5907: mark_inode_dirty error [ 176.291514][T16698] EXT4-fs (loop1): orphan cleanup on readonly fs [ 176.308971][T16698] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5910: bg 0: block 248: padding at end of block bitmap is not set [ 176.329949][T16687] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.5907: corrupted inode contents [ 176.355264][T16698] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5910: Failed to acquire dquot type 1 [ 176.355797][T16704] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5912'. [ 176.379948][T16687] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.5907: mark_inode_dirty error [ 176.395966][T16698] EXT4-fs (loop1): 1 truncate cleaned up [ 176.406349][T16698] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 176.431859][T16698] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz.1.5910: deleted inode referenced: 12 [ 176.464102][T13882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.481795][T16715] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5916'. [ 176.510233][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.524231][T16719] loop5: detected capacity change from 0 to 164 [ 176.538524][T16719] syz.5.5917: attempt to access beyond end of device [ 176.538524][T16719] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 176.583944][T16719] syz.5.5917: attempt to access beyond end of device [ 176.583944][T16719] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 176.711525][T16742] loop2: detected capacity change from 0 to 1024 [ 176.745214][T16742] EXT4-fs: Ignoring removed bh option [ 176.766054][T16742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.823231][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.856590][T16761] loop3: detected capacity change from 0 to 128 [ 176.870836][ T29] kauditd_printk_skb: 460 callbacks suppressed [ 176.870872][ T29] audit: type=1400 audit(2000001843.166:15817): avc: denied { watch watch_reads } for pid=16759 comm="syz.1.5935" path="/1075" dev="tmpfs" ino=5525 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 176.927356][ T29] audit: type=1400 audit(2000001843.229:15818): avc: denied { read } for pid=16764 comm="syz.5.5937" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 176.951069][ T29] audit: type=1400 audit(2000001843.229:15819): avc: denied { open } for pid=16764 comm="syz.5.5937" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 176.982191][ T29] audit: type=1400 audit(2000001843.282:15820): avc: denied { ioctl } for pid=16764 comm="syz.5.5937" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 177.067577][T16771] loop4: detected capacity change from 0 to 1024 [ 177.104594][ T29] audit: type=1400 audit(2000001843.409:15821): avc: denied { ioctl } for pid=16779 comm="syz.1.5945" path="socket:[52719]" dev="sockfs" ino=52719 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 177.156290][T16771] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.182865][ T29] audit: type=1400 audit(2000001843.494:15822): avc: denied { relabelfrom } for pid=16783 comm="syz.1.5946" name="NETLINK" dev="sockfs" ino=52724 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 177.209468][ T29] audit: type=1400 audit(2000001843.494:15823): avc: denied { mac_admin } for pid=16783 comm="syz.1.5946" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 177.231283][ T29] audit: type=1400 audit(2000001843.494:15824): avc: denied { relabelto } for pid=16783 comm="syz.1.5946" name="NETLINK" dev="sockfs" ino=52724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:inetd_var_run_t:s0" [ 177.295000][T16771] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 177.320463][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.336921][ T29] audit: type=1400 audit(2000001843.663:15825): avc: denied { write } for pid=16793 comm="syz.1.5952" name="raw" dev="proc" ino=4026532408 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 177.365131][ T29] audit: type=1326 audit(2000001843.695:15826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16794 comm="syz.3.5951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 177.372518][T16798] bond0: (slave dummy0): Releasing backup interface [ 177.401844][T16798] batman_adv: batadv0: Adding interface: dummy0 [ 177.408276][T16798] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.423612][T16800] loop3: detected capacity change from 0 to 1024 [ 177.433729][T16798] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 177.491342][T16800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.541433][T16800] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.5954: inode #187: comm syz.3.5954: iget: illegal inode # [ 177.572847][T16800] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.5954: error while reading EA inode 187 err=-117 [ 177.600679][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.203988][T16836] loop5: detected capacity change from 0 to 2048 [ 178.206002][T16837] loop3: detected capacity change from 0 to 164 [ 178.225936][T16837] syz.3.5980: attempt to access beyond end of device [ 178.225936][T16837] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 178.242699][T16837] syz.3.5980: attempt to access beyond end of device [ 178.242699][T16837] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 178.274469][T16836] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.299278][T16844] loop2: detected capacity change from 0 to 1024 [ 178.306775][T16844] EXT4-fs: Ignoring removed oldalloc option [ 178.313653][T16844] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 178.335314][T16844] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.378945][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.543664][T16864] loop2: detected capacity change from 0 to 512 [ 178.553449][T13882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.586104][T16864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.611276][T16864] ext4 filesystem being mounted at /1228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.629684][T16864] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5979: bg 0: block 64: padding at end of block bitmap is not set [ 178.661533][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.661591][T16877] netlink: 332 bytes leftover after parsing attributes in process `syz.5.5986'. [ 178.728753][T16887] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 178.731802][T16886] IPVS: stopping master sync thread 16887 ... [ 178.973114][T16891] loop4: detected capacity change from 0 to 164 [ 178.982959][T16891] syz.4.5992: attempt to access beyond end of device [ 178.982959][T16891] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 178.999964][T16891] syz.4.5992: attempt to access beyond end of device [ 178.999964][T16891] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 179.052152][T16897] bond0: (slave dummy0): Releasing backup interface [ 179.060531][T16899] loop2: detected capacity change from 0 to 512 [ 179.069872][T16897] batman_adv: batadv0: Adding interface: dummy0 [ 179.076281][T16901] loop4: detected capacity change from 0 to 512 [ 179.076428][T16897] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.084285][T16901] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 179.108253][T16897] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 179.108749][T16899] EXT4-fs: Ignoring removed orlov option [ 179.136360][T16901] EXT4-fs (loop4): 1 truncate cleaned up [ 179.142858][T16901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.156253][T16901] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.169550][T16899] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.182545][T16899] ext4 filesystem being mounted at /1231/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 179.252418][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.301372][T16914] geneve2: entered promiscuous mode [ 179.306682][T16914] geneve2: entered allmulticast mode [ 179.312393][T16909] loop5: detected capacity change from 0 to 512 [ 179.319486][T16909] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 179.330627][T16909] EXT4-fs (loop5): 1 truncate cleaned up [ 179.337478][T16909] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.350497][T16909] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.436546][T16921] loop1: detected capacity change from 0 to 512 [ 179.452259][T16919] lo speed is unknown, defaulting to 1000 [ 179.462711][T16923] loop2: detected capacity change from 0 to 1024 [ 179.464406][T16921] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.474367][T16926] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6006'. [ 179.509125][T16923] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.551347][T16923] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.6005: Allocating blocks 449-513 which overlap fs metadata [ 179.575912][T16922] EXT4-fs (loop2): pa ffff888107262bd0: logic 48, phys. 177, len 21 [ 179.584128][T16922] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 179.612568][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.624050][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.691341][T16946] bond0: (slave dummy0): Releasing backup interface [ 179.698504][T16943] loop4: detected capacity change from 0 to 512 [ 179.706200][T16943] EXT4-fs: Ignoring removed orlov option [ 179.727933][T16943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.743008][T16943] ext4 filesystem being mounted at /1257/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 179.748378][T16946] batman_adv: batadv0: Adding interface: dummy0 [ 179.759755][T16946] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.785254][T16946] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 179.835013][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.877343][T16958] sctp: [Deprecated]: syz.4.6015 (pid 16958) Use of int in maxseg socket option. [ 179.877343][T16958] Use struct sctp_assoc_value instead [ 179.909959][T16956] loop2: detected capacity change from 0 to 512 [ 179.925504][T16956] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 179.944292][T16956] EXT4-fs (loop2): 1 truncate cleaned up [ 179.952689][T16962] geneve2: entered promiscuous mode [ 179.957934][T16962] geneve2: entered allmulticast mode [ 179.964408][T16956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.980576][T16956] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.993912][T16967] loop4: detected capacity change from 0 to 128 [ 180.005457][T16967] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 180.030043][T16967] ext4 filesystem being mounted at /1259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.071984][ T3302] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 180.368408][T16977] loop2: detected capacity change from 0 to 512 [ 180.375637][T16977] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 180.388265][T16972] loop3: detected capacity change from 0 to 512 [ 180.397064][T16978] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6026'. [ 180.397183][T16977] EXT4-fs (loop2): 1 truncate cleaned up [ 180.413894][T16977] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.427977][T16972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.444093][T16977] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.534253][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.548137][T16985] loop5: detected capacity change from 0 to 512 [ 180.560427][T16985] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 180.567433][T16991] loop1: detected capacity change from 0 to 512 [ 180.584748][T16991] EXT4-fs: Ignoring removed orlov option [ 180.593436][T16985] EXT4-fs (loop5): 1 truncate cleaned up [ 180.607352][T16991] ext4 filesystem being mounted at /1094/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.653208][T16993] lo speed is unknown, defaulting to 1000 [ 180.739424][T17004] loop4: detected capacity change from 0 to 512 [ 180.747329][T17004] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 180.774655][T17004] EXT4-fs (loop4): 1 truncate cleaned up [ 180.938257][T17011] loop5: detected capacity change from 0 to 512 [ 180.949006][T17011] EXT4-fs: Ignoring removed orlov option [ 180.965726][T17013] geneve2: entered promiscuous mode [ 180.971014][T17013] geneve2: entered allmulticast mode [ 180.983483][T17011] ext4 filesystem being mounted at /249/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 181.094446][T17025] loop1: detected capacity change from 0 to 128 [ 181.107599][T17023] geneve2: entered promiscuous mode [ 181.113045][T17023] geneve2: entered allmulticast mode [ 181.125172][T17025] ext4 filesystem being mounted at /1096/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.138228][T17021] lo speed is unknown, defaulting to 1000 [ 181.176669][T17030] loop1: detected capacity change from 0 to 128 [ 181.415708][T17038] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6046'. [ 181.427337][T17038] bridge_slave_1: left allmulticast mode [ 181.433077][T17038] bridge_slave_1: left promiscuous mode [ 181.438879][T17038] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.455201][T17038] bridge_slave_0: left allmulticast mode [ 181.460910][T17038] bridge_slave_0: left promiscuous mode [ 181.467533][T17038] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.579610][T17042] lo speed is unknown, defaulting to 1000 [ 182.262957][T17053] netlink: 'syz.4.6053': attribute type 11 has an invalid length. [ 182.270988][T17053] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6053'. [ 182.270992][T17057] loop1: detected capacity change from 0 to 512 [ 182.271311][T17057] EXT4-fs: Ignoring removed orlov option [ 182.309406][T17053] netlink: 'syz.4.6053': attribute type 11 has an invalid length. [ 182.314091][ T6312] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.317450][T17053] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6053'. [ 182.342758][ T6312] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.351711][ T6305] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.371534][ T6305] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.381968][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 182.381986][ T29] audit: type=1400 audit(2000001849.004:16065): avc: denied { block_suspend } for pid=17061 comm="syz.4.6057" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 182.425258][T17065] geneve2: entered promiscuous mode [ 182.430557][T17065] geneve2: entered allmulticast mode [ 182.443762][T17057] ext4 filesystem being mounted at /1100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.542915][T17056] loop5: detected capacity change from 0 to 32768 [ 182.544701][ T29] audit: type=1400 audit(2000001849.174:16066): avc: denied { mounton } for pid=17049 comm="syz.5.6064" path="/proc/537/task" dev="proc" ino=54291 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 182.572369][ T29] audit: type=1400 audit(2000001849.174:16067): avc: denied { mount } for pid=17049 comm="syz.5.6064" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 182.598102][T17056] loop5: p1 p3 < > [ 182.638003][T17070] loop4: detected capacity change from 0 to 128 [ 182.665212][ T29] audit: type=1326 audit(2000001849.290:16068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17067 comm="syz.4.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ac5d85ba7 code=0x7ffc0000 [ 182.690022][ T29] audit: type=1326 audit(2000001849.290:16069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17067 comm="syz.4.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ac5d2add9 code=0x7ffc0000 [ 182.714450][ T29] audit: type=1326 audit(2000001849.290:16070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17067 comm="syz.4.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ac5d85ba7 code=0x7ffc0000 [ 182.717137][T17074] loop5: detected capacity change from 0 to 128 [ 182.738440][ T29] audit: type=1326 audit(2000001849.290:16071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17067 comm="syz.4.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ac5d2add9 code=0x7ffc0000 [ 182.738481][ T29] audit: type=1326 audit(2000001849.290:16072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17067 comm="syz.4.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ac5d85ba7 code=0x7ffc0000 [ 182.771697][T17074] ext4 filesystem being mounted at /252/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.793475][ T29] audit: type=1326 audit(2000001849.290:16073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17067 comm="syz.4.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ac5d2add9 code=0x7ffc0000 [ 182.829092][ T29] audit: type=1326 audit(2000001849.290:16074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17067 comm="syz.4.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 182.864955][T17079] loop2: detected capacity change from 0 to 128 [ 182.872413][T17081] loop1: detected capacity change from 0 to 128 [ 182.945506][T17088] loop3: detected capacity change from 0 to 512 [ 183.004283][T17088] ext4 filesystem being mounted at /1268/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.027333][T17093] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6069'. [ 183.036408][T17093] bridge_slave_1: left allmulticast mode [ 183.042194][T17093] bridge_slave_1: left promiscuous mode [ 183.048030][T17093] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.066580][T17093] bridge_slave_0: left allmulticast mode [ 183.072634][T17093] bridge_slave_0: left promiscuous mode [ 183.078573][T17093] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.188553][T17107] loop2: detected capacity change from 0 to 512 [ 183.207366][T17100] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #18: comm syz.3.6068: corrupted inode contents [ 183.223191][T17107] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 183.246066][T17100] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #18: comm syz.3.6068: mark_inode_dirty error [ 183.263101][T17111] loop4: detected capacity change from 0 to 1024 [ 183.274804][T17100] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #18: comm syz.3.6068: corrupted inode contents [ 183.289540][T17100] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.6068: mark_inode_dirty error [ 183.301891][T17100] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.6068: mark inode dirty (error -117) [ 183.309074][T17115] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.317699][T17100] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 183.324591][T17115] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 183.355443][T17114] netlink: 368 bytes leftover after parsing attributes in process `syz.5.6091'. [ 183.365950][ T6312] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 183.369797][T17111] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.6077: inode #187: comm syz.4.6077: iget: illegal inode # [ 183.404282][T17111] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.6077: error while reading EA inode 187 err=-117 [ 183.863847][ T3495] IPVS: starting estimator thread 0... [ 183.899129][T17134] loop1: detected capacity change from 0 to 2048 [ 183.912071][T17136] loop5: detected capacity change from 0 to 128 [ 183.978559][T17130] IPVS: using max 2160 ests per chain, 108000 per kthread [ 183.991884][T17145] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6090'. [ 184.027363][T17145] bridge_slave_1: left allmulticast mode [ 184.033073][T17145] bridge_slave_1: left promiscuous mode [ 184.038887][T17145] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.086435][T17148] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 184.095152][T17148] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.106398][T17145] bridge_slave_0: left promiscuous mode [ 184.112152][T17145] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.205829][T17153] loop4: detected capacity change from 0 to 128 [ 184.285561][T17158] netlink: 'syz.3.6098': attribute type 21 has an invalid length. [ 184.386261][T17151] loop5: detected capacity change from 0 to 32768 [ 184.424215][T17151] loop5: p1 p3 < > [ 184.555192][T17179] loop1: detected capacity change from 0 to 512 [ 184.578908][T17181] loop3: detected capacity change from 0 to 2048 [ 184.588431][T17179] ext4 filesystem being mounted at /1112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.770722][T17187] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #18: comm syz.1.6106: corrupted inode contents [ 184.784913][T17187] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #18: comm syz.1.6106: mark_inode_dirty error [ 184.796655][T17187] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #18: comm syz.1.6106: corrupted inode contents [ 184.839015][T17187] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm syz.1.6106: mark_inode_dirty error [ 184.908613][T17191] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6111'. [ 184.915846][T17187] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm syz.1.6106: mark inode dirty (error -117) [ 184.964268][T17187] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 184.977908][T17202] netlink: '+}[@': attribute type 29 has an invalid length. [ 185.006895][T17207] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6125'. [ 185.069498][T17213] pim6reg: entered allmulticast mode [ 185.078578][T17213] pim6reg: left allmulticast mode [ 185.195434][T17231] rdma_op ffff8881047d3580 conn xmit_rdma 0000000000000000 [ 185.287708][T17243] loop5: detected capacity change from 0 to 512 [ 185.315300][T17244] loop3: detected capacity change from 0 to 2048 [ 185.336029][T17243] ext4 filesystem being mounted at /270/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.490627][T17253] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #18: comm syz.5.6132: corrupted inode contents [ 185.517186][T17253] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #18: comm syz.5.6132: mark_inode_dirty error [ 185.528946][T17253] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #18: comm syz.5.6132: corrupted inode contents [ 185.560365][T17253] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #18: comm syz.5.6132: mark_inode_dirty error [ 185.579182][T17253] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #18: comm syz.5.6132: mark inode dirty (error -117) [ 185.606005][T17253] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 185.649677][T17262] pim6reg: entered allmulticast mode [ 185.658944][T17262] pim6reg: left allmulticast mode [ 185.800289][T17272] loop2: detected capacity change from 0 to 128 [ 186.557195][T17299] loop3: detected capacity change from 0 to 512 [ 186.583950][T17299] ext4 filesystem being mounted at /1281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.608185][T17299] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.6155: corrupted inode contents [ 186.621393][T17299] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.6155: mark_inode_dirty error [ 186.636597][T17299] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.6155: corrupted inode contents [ 186.650558][T17299] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.6155: mark_inode_dirty error [ 186.709546][T17319] loop1: detected capacity change from 0 to 2048 [ 186.863913][T17339] loop2: detected capacity change from 0 to 1024 [ 186.872866][T17337] ref_ctr_offset mismatch. inode: 0x19ec offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x300000018 [ 186.889907][T17341] netlink: 96 bytes leftover after parsing attributes in process `syz.4.6172'. [ 186.907418][T17339] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 187.160378][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 187.160396][ T29] audit: type=1326 audit(2000001854.047:16264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17372 comm="syz.4.6183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 187.294562][ T29] audit: type=1326 audit(2000001854.047:16265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17372 comm="syz.4.6183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 187.318619][ T29] audit: type=1326 audit(2000001854.089:16266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17372 comm="syz.4.6183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 187.342549][ T29] audit: type=1326 audit(2000001854.089:16267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17372 comm="syz.4.6183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 187.366243][ T29] audit: type=1326 audit(2000001854.089:16268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17372 comm="syz.4.6183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ac5d8ebe9 code=0x7ffc0000 [ 187.434883][T17377] loop2: detected capacity change from 0 to 512 [ 187.475112][T17377] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 187.491116][T17377] EXT4-fs (loop2): 1 truncate cleaned up [ 187.509553][ T29] audit: type=1400 audit(2000001854.406:16269): avc: denied { ioctl } for pid=17382 comm="+}[@" path="socket:[54777]" dev="sockfs" ino=54777 ioctlcmd=0x48cb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 187.548751][ T29] audit: type=1326 audit(2000001854.448:16270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17389 comm="syz.3.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 187.572991][ T29] audit: type=1326 audit(2000001854.448:16271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17389 comm="syz.3.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 187.597068][ T29] audit: type=1326 audit(2000001854.448:16272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17389 comm="syz.3.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 187.620701][ T29] audit: type=1326 audit(2000001854.448:16273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17389 comm="syz.3.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 187.762431][T17422] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6207'. [ 187.771485][T17422] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6207'. [ 187.820844][T17423] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6207'. [ 187.830080][T17423] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6207'. [ 187.874335][T17431] loop3: detected capacity change from 0 to 512 [ 187.885502][T17431] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 187.932559][T17431] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.6210: iget: bogus i_mode (5) [ 187.953850][T17436] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6213'. [ 187.975803][T17431] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.6210: couldn't read orphan inode 15 (err -117) [ 187.989431][T17431] ext2 filesystem being mounted at /1292/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.059854][T17448] netlink: 268 bytes leftover after parsing attributes in process `syz.2.6217'. [ 188.069114][T17448] unsupported nla_type 65024 [ 188.113233][T17454] random: crng reseeded on system resumption [ 188.438123][T17497] loop5: detected capacity change from 0 to 1024 [ 188.445413][T17497] EXT4-fs: Ignoring removed nomblk_io_submit option [ 188.478624][T13882] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 188.499231][T13882] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 188.524581][T17501] netlink: 'syz.2.6242': attribute type 3 has an invalid length. [ 188.532507][T17501] netlink: 128 bytes leftover after parsing attributes in process `syz.2.6242'. [ 188.585110][T17507] team_slave_1: mtu greater than device maximum [ 188.591591][T17507] team0: Device team_slave_1 failed to change mtu [ 188.682093][T17516] netlink: 'syz.2.6249': attribute type 1 has an invalid length. [ 188.707710][ T6313] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.718282][ T6313] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.792587][T17521] SELinux: security_context_str_to_sid () failed with errno=-22 [ 188.803983][ T6313] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.814631][ T6313] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.880534][ T6313] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.890956][ T6313] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.932610][ T6313] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.943124][ T6313] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.988186][T17546] netlink: 'syz.2.6260': attribute type 10 has an invalid length. [ 189.012599][T17546] dummy0: entered promiscuous mode [ 189.021425][T17546] bond0: (slave dummy0): Releasing backup interface [ 189.030535][T17546] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 189.047312][T17522] lo speed is unknown, defaulting to 1000 [ 189.184648][ T6313] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.197133][ T6313] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.207367][ T6313] bond0 (unregistering): Released all slaves [ 189.345084][T17578] netlink: 'syz.4.6276': attribute type 2 has an invalid length. [ 189.445671][ T6313] hsr_slave_0: left promiscuous mode [ 189.458972][ T6313] hsr_slave_1: left promiscuous mode [ 189.613730][ T6313] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.621413][ T6313] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.645572][ T6313] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 189.653189][ T6313] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 189.679722][ T6313] batman_adv: batadv0: Removing interface: dummy0 [ 189.696259][ T6313] veth1_macvtap: left promiscuous mode [ 189.708501][ T6313] veth0_macvtap: left promiscuous mode [ 189.721181][ T6313] veth1_vlan: left promiscuous mode [ 189.734214][ T6313] veth0_vlan: left promiscuous mode [ 189.856997][ T6313] team0 (unregistering): Port device team_slave_1 removed [ 189.875278][ T6313] team0 (unregistering): Port device team_slave_0 removed [ 189.891400][ T123] smc: removing ib device syz! [ 190.024801][T17522] chnl_net:caif_netlink_parms(): no params data found [ 190.196732][T17619] __nla_validate_parse: 6 callbacks suppressed [ 190.196756][T17619] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6293'. [ 190.254602][T17522] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.261743][T17522] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.308130][T17522] bridge_slave_0: entered allmulticast mode [ 190.315382][T17522] bridge_slave_0: entered promiscuous mode [ 190.345286][ T6313] IPVS: stop unused estimator thread 0... [ 190.356239][T17522] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.363378][T17522] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.373614][T17522] bridge_slave_1: entered allmulticast mode [ 190.381830][T17522] bridge_slave_1: entered promiscuous mode [ 190.393674][ T6313] ------------[ cut here ]------------ [ 190.399270][ T6313] WARNING: CPU: 0 PID: 6313 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x17c/0x1f0 [ 190.409728][ T6313] Modules linked in: [ 190.413709][ T6313] CPU: 0 UID: 0 PID: 6313 Comm: kworker/u8:13 Not tainted 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(voluntary) [ 190.423168][T17635] loop4: detected capacity change from 0 to 1024 [ 190.426683][ T6313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 190.426705][ T6313] Workqueue: netns cleanup_net [ 190.445373][ T7337] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 190.448962][ T6313] RIP: 0010:xfrm_state_fini+0x17c/0x1f0 [ 190.460732][T17635] EXT4-fs: Ignoring removed nomblk_io_submit option [ 190.461983][ T6313] Code: 48 8d bb 30 0e 00 00 e8 c2 3d bd fc 48 8b bb 30 0e 00 00 e8 f6 bd c9 fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 45 80 a2 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 37 80 a2 fc 90 0f 0b 90 4c 89 f7 e8 8b [ 190.462010][ T6313] RSP: 0018:ffffc900108d3c60 EFLAGS: 00010293 [ 190.469605][T17635] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 190.489349][ T6313] RAX: ffffffff84b5797b RBX: ffff88811a14af80 RCX: ffff88811bcbe300 [ 190.512149][ T6313] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88811a14bd80 [ 190.520309][ T6313] RBP: ffffffff86c8a4a0 R08: 0001ffff86847f7f R09: 0000000000000000 [ 190.528322][ T6313] R10: ffffc900108d3be8 R11: 0001c900108d3be8 R12: ffffffff86c8a4c0 [ 190.536389][ T6313] R13: ffff88811a14afa8 R14: ffff88811a14bd80 R15: ffff88811a14af80 [ 190.545139][ T6313] FS: 0000000000000000(0000) GS:ffff8882aee47000(0000) knlGS:0000000000000000 [ 190.554118][ T6313] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 190.560799][ T6313] CR2: 0000001b33423ffc CR3: 000000014b28e000 CR4: 00000000003506f0 [ 190.569541][ T6313] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 190.577597][ T6313] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 190.585615][ T6313] Call Trace: [ 190.588918][ T6313] [ 190.591870][ T6313] xfrm_net_exit+0x2d/0x60 [ 190.597094][ T6313] ops_undo_list+0x27b/0x410 [ 190.601917][ T6313] cleanup_net+0x2de/0x4d0 [ 190.606404][ T6313] process_scheduled_works+0x4ce/0x9d0 [ 190.611988][ T6313] worker_thread+0x582/0x770 [ 190.616673][ T6313] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 190.622532][ T6313] kthread+0x486/0x510 [ 190.627455][ T6313] ? finish_task_switch+0x1b8/0x2b0 [ 190.632698][ T6313] ? __pfx_worker_thread+0x10/0x10 [ 190.637916][ T6313] ? __pfx_kthread+0x10/0x10 [ 190.642558][ T6313] ret_from_fork+0xda/0x150 [ 190.647146][ T6313] ? __pfx_kthread+0x10/0x10 [ 190.651803][ T6313] ret_from_fork_asm+0x1a/0x30 [ 190.657339][ T6313] [ 190.660395][ T6313] ---[ end trace 0000000000000000 ]--- [ 190.665204][ T7337] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 190.692808][T17522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.711560][T17522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.725524][T17650] ªªªªª: renamed from vlan1 [ 190.753714][T17652] loop4: detected capacity change from 0 to 1024 [ 190.777405][T17652] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 190.788538][T17652] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 190.824297][T17522] team0: Port device team_slave_0 added [ 190.831313][T17522] team0: Port device team_slave_1 added [ 190.867345][T17652] JBD2: no valid journal superblock found [ 190.873409][T17652] EXT4-fs (loop4): Could not load journal inode [ 190.882666][T17660] loop2: detected capacity change from 0 to 1024 [ 190.891939][T17522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.898915][T17522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.925255][T17660] EXT4-fs: Ignoring removed orlov option [ 190.931547][T17522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.950752][T17522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.958429][T17522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.984401][T17522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.989718][T17652] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 191.013318][T17660] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6311'. [ 191.078953][T17522] hsr_slave_0: entered promiscuous mode [ 191.090951][T17522] hsr_slave_1: entered promiscuous mode [ 191.096901][T17522] debugfs: 'hsr0' already exists in 'hsr' [ 191.102701][T17522] Cannot create hsr debugfs directory [ 191.233216][T17522] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 191.246184][T17522] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 191.269819][T17522] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 191.289097][T17522] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 191.344006][T17688] loop2: detected capacity change from 0 to 512 [ 191.351219][T17688] journal_path: Non-blockdev passed as '.' [ 191.357199][T17688] EXT4-fs: error: could not find journal device path [ 191.389596][T17522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.418942][T17522] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.439957][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.447191][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.474688][T17697] loop4: detected capacity change from 0 to 512 [ 191.485910][T17695] loop2: detected capacity change from 0 to 512 [ 191.494783][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.501924][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.512342][T17695] EXT4-fs: Ignoring removed oldalloc option [ 191.521475][T17695] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.6325: Parent and EA inode have the same ino 15 [ 191.551828][T17697] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.6324: corrupted inode contents [ 191.552948][T17522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.577632][T17697] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.6324: mark_inode_dirty error [ 191.590613][T17697] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.6324: corrupted inode contents [ 191.591291][T17695] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.6325: Parent and EA inode have the same ino 15 [ 191.604311][T17697] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.6324: mark_inode_dirty error [ 191.637752][T17695] EXT4-fs (loop2): 1 orphan inode deleted [ 191.687150][T17693] lo speed is unknown, defaulting to 1000 [ 191.729928][T17522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.737985][T17714] loop4: detected capacity change from 0 to 512 [ 191.792248][T17714] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.6328: corrupted inode contents [ 191.866050][T17714] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.6328: mark_inode_dirty error [ 191.939186][T17714] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.6328: corrupted inode contents [ 191.976549][T17732] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.6328: corrupted inode contents [ 192.006205][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 192.006225][ T29] audit: type=1326 audit(193.830:16467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.2.6332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 192.055037][T17732] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.6328: mark_inode_dirty error [ 192.055712][ T29] audit: type=1326 audit(193.830:16468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.2.6332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 192.089655][ T29] audit: type=1326 audit(193.830:16469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.2.6332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 192.112788][ T29] audit: type=1326 audit(193.830:16470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.2.6332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 192.135894][ T29] audit: type=1326 audit(193.842:16471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.2.6332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 192.163812][ T29] audit: type=1326 audit(193.926:16472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.2.6332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 192.164765][T17732] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.6328: corrupted inode contents [ 192.270294][T17522] veth0_vlan: entered promiscuous mode [ 192.284281][T17522] veth1_vlan: entered promiscuous mode [ 192.303617][T17753] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 192.303617][T17753] program syz.3.6338 not setting count and/or reply_len properly [ 192.314448][T17522] veth0_macvtap: entered promiscuous mode [ 192.353983][T17522] veth1_macvtap: entered promiscuous mode [ 192.361697][ T29] audit: type=1326 audit(194.199:16473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.3.6341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 192.370644][T17522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.384830][ T29] audit: type=1326 audit(194.199:16474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.3.6341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 192.384928][ T29] audit: type=1326 audit(194.199:16475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.3.6341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 192.384964][ T29] audit: type=1326 audit(194.199:16476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.3.6341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20aa2aebe9 code=0x7ffc0000 [ 192.473323][T17522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.490425][ T123] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.506708][ T123] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.562754][ T123] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.581744][T17767] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6251'. [ 192.591094][ T123] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.603299][T17770] netlink: 14 bytes leftover after parsing attributes in process `syz.3.6344'. [ 192.625675][T17770] hsr_slave_0: left promiscuous mode [ 192.639730][T17770] hsr_slave_1: left promiscuous mode [ 192.645018][T17774] loop6: detected capacity change from 0 to 1024 [ 192.658257][T17774] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 192.669479][T17774] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 192.701883][T17774] JBD2: no valid journal superblock found [ 192.707686][T17774] EXT4-fs (loop6): Could not load journal inode [ 192.752841][T17774] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 192.901845][T17802] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 192.901845][T17802] program syz.4.6368 not setting count and/or reply_len properly [ 192.922733][T17804] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6360'. [ 192.953468][T17811] loop1: detected capacity change from 0 to 512 [ 192.971972][T17811] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.6361: corrupted inode contents [ 192.984826][T17811] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.6361: mark_inode_dirty error [ 192.996771][T17811] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.6361: corrupted inode contents [ 193.014603][T17811] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.6361: mark_inode_dirty error [ 193.149782][T17827] netlink: 14 bytes leftover after parsing attributes in process `syz.4.6365'. [ 193.161766][T17831] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6367'. [ 193.172102][T17827] hsr_slave_0: left promiscuous mode [ 193.183941][T17827] hsr_slave_1: left promiscuous mode [ 193.232710][T17833] lo speed is unknown, defaulting to 1000 [ 193.283583][T17836] SELinux: ebitmap: truncated map [ 193.292167][T17836] SELinux: failed to load policy [ 193.393148][T17848] netlink: 'syz.3.6376': attribute type 21 has an invalid length. [ 193.401157][T17848] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6376'. [ 193.426772][T17848] netlink: 'syz.3.6376': attribute type 21 has an invalid length. [ 193.434796][T17848] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6376'. [ 193.477558][T17855] loop3: detected capacity change from 0 to 2048 [ 193.513359][T17859] netlink: 14 bytes leftover after parsing attributes in process `syz.1.6385'. [ 193.525983][T17859] hsr_slave_0: left promiscuous mode [ 193.545217][T17859] hsr_slave_1: left promiscuous mode [ 193.650780][T12653] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 193.665968][T17871] loop6: detected capacity change from 0 to 1024 [ 193.674097][T12653] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 193.684132][T17871] EXT4-fs: Ignoring removed nomblk_io_submit option [ 193.692724][T17871] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 193.910717][T17902] hsr_slave_0: left promiscuous mode [ 193.927378][T17898] loop4: detected capacity change from 0 to 512 [ 193.933960][T17902] hsr_slave_1: left promiscuous mode [ 193.952250][T17898] EXT4-fs: Ignoring removed oldalloc option [ 193.973105][T17898] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.6404: Parent and EA inode have the same ino 15 [ 193.990859][T17898] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.6404: Parent and EA inode have the same ino 15 [ 194.005606][T17898] EXT4-fs (loop4): 1 orphan inode deleted [ 195.162764][T17931] __nla_validate_parse: 2 callbacks suppressed [ 195.162784][T17931] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6413'. [ 195.189511][T17937] loop6: detected capacity change from 0 to 512 [ 195.212239][T17933] loop4: detected capacity change from 0 to 2048 [ 195.222723][T17937] EXT4-fs mount: 58 callbacks suppressed [ 195.222743][T17937] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.248031][T17933] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.248927][T17937] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.6412: corrupted inode contents [ 195.278196][T17947] loop2: detected capacity change from 0 to 512 [ 195.287097][T17937] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz.6.6412: mark_inode_dirty error [ 195.307062][T17949] loop3: detected capacity change from 0 to 512 [ 195.314155][T17949] EXT4-fs: Ignoring removed oldalloc option [ 195.320333][T17937] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.6412: corrupted inode contents [ 195.335470][T17937] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.6412: mark_inode_dirty error [ 195.338009][T17947] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.370519][T17947] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.6417: corrupted inode contents [ 195.395335][T17949] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.6418: Parent and EA inode have the same ino 15 [ 195.413491][T17522] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.423180][T17947] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.6417: mark_inode_dirty error [ 195.436849][T17947] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.6417: corrupted inode contents [ 195.448728][T17949] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.6418: Parent and EA inode have the same ino 15 [ 195.449587][T17949] EXT4-fs (loop3): 1 orphan inode deleted [ 195.478687][T17957] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.6417: corrupted inode contents [ 195.496645][T17957] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.6417: mark_inode_dirty error [ 195.497131][T17949] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.544455][T17957] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.6417: corrupted inode contents [ 195.609144][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.621308][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.648242][T17967] loop1: detected capacity change from 0 to 164 [ 195.671041][T17967] Unable to read rock-ridge attributes [ 195.693194][T17967] Unable to read rock-ridge attributes [ 195.710184][T17967] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 195.726448][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.781168][T17984] loop1: detected capacity change from 0 to 1024 [ 195.804229][T17984] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.857486][T17984] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.6438: lblock 3 mapped to illegal pblock 3 (length 13) [ 195.928854][T17984] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 195.942126][T17984] EXT4-fs (loop1): This should not happen!! Data will be lost [ 195.942126][T17984] [ 196.020671][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.292885][T18034] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6458'. [ 196.312939][T18034] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6458'. [ 196.552969][T18054] loop3: detected capacity change from 0 to 1024 [ 196.568922][T18054] EXT4-fs: Ignoring removed orlov option [ 196.607352][T18054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.658129][T18060] loop6: detected capacity change from 0 to 512 [ 196.661405][T18054] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6467'. [ 196.675826][T18060] EXT4-fs: Ignoring removed oldalloc option [ 196.710495][T18060] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.6470: Parent and EA inode have the same ino 15 [ 196.731007][T18060] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.6470: Parent and EA inode have the same ino 15 [ 196.775311][T18060] EXT4-fs (loop6): 1 orphan inode deleted [ 196.775730][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.784362][T18060] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.803001][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 196.803024][ T29] audit: type=1326 audit(198.873:16769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18059 comm="syz.6.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fef56b1d550 code=0x7ffc0000 [ 196.843855][T18071] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6475'. [ 196.861050][T17522] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.871574][ T29] audit: type=1326 audit(198.873:16770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18059 comm="syz.6.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fef56b1d937 code=0x7ffc0000 [ 196.894679][ T29] audit: type=1326 audit(198.873:16771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18059 comm="syz.6.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fef56b1d550 code=0x7ffc0000 [ 196.918100][ T29] audit: type=1326 audit(198.873:16772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18059 comm="syz.6.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef56b1ebe9 code=0x7ffc0000 [ 196.941490][ T29] audit: type=1326 audit(198.905:16773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18059 comm="syz.6.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef56b1ebe9 code=0x7ffc0000 [ 196.964959][ T29] audit: type=1400 audit(198.968:16774): avc: denied { create } for pid=18075 comm="syz.2.6479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 196.984645][ T29] audit: type=1400 audit(198.968:16775): avc: denied { connect } for pid=18075 comm="syz.2.6479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 197.008653][ T29] audit: type=1400 audit(199.083:16776): avc: denied { ioctl } for pid=18075 comm="syz.2.6479" path="socket:[58158]" dev="sockfs" ino=58158 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 197.033478][ T29] audit: type=1400 audit(199.083:16777): avc: denied { read write } for pid=18077 comm="syz.1.6480" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 197.057579][ T29] audit: type=1400 audit(199.083:16778): avc: denied { open } for pid=18077 comm="syz.1.6480" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 197.126842][T18084] loop4: detected capacity change from 0 to 256 [ 197.134093][T18084] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 197.233627][T18105] netlink: 108 bytes leftover after parsing attributes in process `syz.6.6491'. [ 197.242894][T18105] netlink: 108 bytes leftover after parsing attributes in process `syz.6.6491'. [ 197.251972][T18105] netlink: 108 bytes leftover after parsing attributes in process `syz.6.6491'. [ 197.323656][T18118] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6493'. [ 197.350593][T18118] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6493'. [ 197.384743][T18122] loop6: detected capacity change from 0 to 2048 [ 197.431517][T18122] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.471918][T18131] loop3: detected capacity change from 0 to 512 [ 197.551570][T18131] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.591275][T18139] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 197.604501][T18131] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.6503: corrupted inode contents [ 197.617187][T18131] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.6503: mark_inode_dirty error [ 197.694164][T18131] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.6503: corrupted inode contents [ 197.730663][T17522] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.750875][T18140] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.6503: corrupted inode contents [ 197.763147][T18140] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.6503: mark_inode_dirty error [ 197.787065][T18140] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.6503: corrupted inode contents [ 197.912934][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.140440][T18156] loop3: detected capacity change from 0 to 1024 [ 198.174394][T18156] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 198.184233][T18156] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 198.221911][T18156] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 198.264364][T18156] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: inode #5: comm ,&#^%: unexpected bad inode w/o EXT4_IGET_BAD [ 198.288542][T18156] EXT4-fs (loop3): no journal found [ 198.293902][T18156] EXT4-fs (loop3): can't get journal size [ 198.329498][T18156] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 198.368297][T18156] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm ,&#^%: path /1356/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 198.435664][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.930897][T18201] loop2: detected capacity change from 0 to 512 [ 198.986168][T18201] EXT4-fs (loop2): too many log groups per flexible block group [ 198.994101][T18201] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 199.022568][T18201] EXT4-fs (loop2): mount failed [ 199.656178][T18264] lo speed is unknown, defaulting to 1000 [ 199.824321][T18291] netlink: 'syz.3.6570': attribute type 22 has an invalid length. [ 199.863544][T18291] netlink: 'syz.3.6570': attribute type 22 has an invalid length. [ 200.023103][T18309] __nla_validate_parse: 12 callbacks suppressed [ 200.023127][T18309] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6578'. [ 200.100812][T18305] lo speed is unknown, defaulting to 1000 [ 200.139255][T18319] loop2: detected capacity change from 0 to 7 [ 200.192700][T18307] lo speed is unknown, defaulting to 1000 [ 200.496740][T18350] loop3: detected capacity change from 0 to 512 [ 200.507989][T18350] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 200.532633][T18363] loop4: detected capacity change from 0 to 512 [ 200.538474][T18350] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.6597: corrupted in-inode xattr: overlapping e_value [ 200.546730][T18350] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.6597: couldn't read orphan inode 15 (err -117) [ 200.580757][T18350] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.599420][T18363] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.601712][T18363] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.6601: corrupted inode contents [ 200.626872][T18363] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.6601: mark_inode_dirty error [ 200.627283][T18363] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.6601: corrupted inode contents [ 200.740593][T18368] loop6: detected capacity change from 0 to 2048 [ 200.763014][T18368] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.796095][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.009352][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.077696][T17522] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.102906][T18376] netlink: 96 bytes leftover after parsing attributes in process `syz.3.6605'. [ 201.118077][T18378] netlink: 112 bytes leftover after parsing attributes in process `syz.4.6606'. [ 201.166480][T18385] syz_tun: entered allmulticast mode [ 201.172658][T18384] syz_tun: left allmulticast mode [ 201.275433][T18396] vhci_hcd: default hub control req: 0310 v0006 i0003 l0 [ 201.347695][T18392] lo speed is unknown, defaulting to 1000 [ 201.358923][T18402] loop3: detected capacity change from 0 to 512 [ 201.507870][T18402] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.6617: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 201.559995][T18402] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.6617: Bad quota inode: 3, type: 0 [ 201.595969][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 201.595985][ T29] audit: type=1400 audit(203.904:16907): avc: denied { create } for pid=18411 comm="syz.1.6621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 201.597329][T18402] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 201.625350][T18412] IPVS: Error connecting to the multicast addr [ 201.640898][T18402] EXT4-fs (loop3): mount failed [ 201.646220][ T29] audit: type=1400 audit(203.915:16908): avc: denied { setopt } for pid=18411 comm="syz.1.6621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 201.712613][ T29] audit: type=1400 audit(203.957:16909): avc: denied { bind } for pid=18415 comm="syz.2.6623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 201.731760][ T29] audit: type=1326 audit(203.999:16910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18413 comm="syz.6.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef56b1ebe9 code=0x7ffc0000 [ 201.754873][ T29] audit: type=1326 audit(203.999:16911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18413 comm="syz.6.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef56b1ebe9 code=0x7ffc0000 [ 201.778018][ T29] audit: type=1326 audit(203.999:16912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18413 comm="syz.6.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fef56b1ebe9 code=0x7ffc0000 [ 201.800901][ T29] audit: type=1326 audit(203.999:16913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18413 comm="syz.6.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef56b1ebe9 code=0x7ffc0000 [ 201.824431][ T29] audit: type=1326 audit(203.999:16914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18413 comm="syz.6.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef56b1ebe9 code=0x7ffc0000 [ 201.847615][ T29] audit: type=1326 audit(203.999:16915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18413 comm="syz.6.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7fef56b1ebe9 code=0x7ffc0000 [ 201.871062][ T29] audit: type=1326 audit(203.999:16916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18413 comm="syz.6.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef56b1ebe9 code=0x7ffc0000 [ 201.901356][T18418] hub 9-0:1.0: USB hub found [ 201.912437][T18418] hub 9-0:1.0: 8 ports detected [ 202.126348][T18461] loop3: detected capacity change from 0 to 512 [ 202.144885][T18461] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 202.170647][T18461] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.239714][T18473] loop6: detected capacity change from 0 to 512 [ 202.249447][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.262122][T18474] loop2: detected capacity change from 0 to 512 [ 202.271553][T18474] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 202.282819][T18473] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.302941][T18474] EXT4-fs (loop2): orphan cleanup on readonly fs [ 202.309866][T18474] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.6647: iget: bad i_size value: 38620345925642 [ 202.324654][T18474] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.6647: couldn't read orphan inode 15 (err -117) [ 202.338515][T18474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 202.357413][T17522] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.368799][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.651783][T18487] lo speed is unknown, defaulting to 1000 [ 202.703901][T18506] loop4: detected capacity change from 0 to 1024 [ 202.720951][T18506] EXT4-fs: Ignoring removed nomblk_io_submit option [ 202.737550][T18506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.857665][ T3302] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 202.888431][ T3302] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 203.091688][T18531] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6671'. [ 203.117839][ T9123] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.154947][ T9123] syz_tun (unregistering): left promiscuous mode [ 203.168556][T18537] netlink: 'syz.6.6674': attribute type 10 has an invalid length. [ 203.176622][T18537] netlink: 40 bytes leftover after parsing attributes in process `syz.6.6674'. [ 203.193809][T18537] dummy0: entered promiscuous mode [ 203.199990][T18537] bridge0: port 3(dummy0) entered blocking state [ 203.206485][T18537] bridge0: port 3(dummy0) entered disabled state [ 203.214625][T18537] dummy0: entered allmulticast mode [ 203.222798][T18537] bridge0: port 3(dummy0) entered blocking state [ 203.229756][T18537] bridge0: port 3(dummy0) entered forwarding state [ 203.533877][T18582] netlink: 3 bytes leftover after parsing attributes in process `syz.6.6693'. [ 203.550906][T18582] 0ªX¹¦À: renamed from caif0 [ 203.559501][T18582] 0ªX¹¦À: entered allmulticast mode [ 203.564813][T18582] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 203.610005][T18559] lo speed is unknown, defaulting to 1000 [ 203.665299][T18592] SELinux: failed to load policy [ 203.747437][T18605] loop1: detected capacity change from 0 to 512 [ 203.780060][T18605] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 203.823379][T18559] chnl_net:caif_netlink_parms(): no params data found [ 203.851915][T18605] EXT4-fs (loop1): mount failed [ 203.867444][T18623] loop3: detected capacity change from 0 to 2048 [ 203.895095][T18623] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.947722][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.969684][T18559] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.976926][T18559] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.984213][T18559] bridge_slave_0: entered allmulticast mode [ 203.990897][T18559] bridge_slave_0: entered promiscuous mode [ 203.999191][T18559] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.006526][T18559] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.014085][T18559] bridge_slave_1: entered allmulticast mode [ 204.021963][T18559] bridge_slave_1: entered promiscuous mode [ 204.056053][T18559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.087421][T18559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.137109][T18559] team0: Port device team_slave_0 added [ 204.149839][T18559] team0: Port device team_slave_1 added [ 204.200430][T18559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.207516][T18559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.233849][T18559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.306826][T18559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.313950][T18559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.340751][T18559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.387234][T12653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=12653 comm=kworker/0:11 [ 204.410192][ T6313] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.461596][T18559] hsr_slave_0: entered promiscuous mode [ 204.471093][T18690] netlink: 'syz.2.6735': attribute type 3 has an invalid length. [ 204.482022][T18559] hsr_slave_1: entered promiscuous mode [ 204.522539][ T6313] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.584115][T18705] loop2: detected capacity change from 0 to 1024 [ 204.593539][T18705] EXT4-fs: Ignoring removed nomblk_io_submit option [ 204.620708][ T6313] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.711413][ T6313] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.725299][T18705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.835653][ T6313] dummy0: left allmulticast mode [ 204.842986][ T6313] bridge0: port 3(dummy0) entered disabled state [ 204.863011][ T6313] bridge_slave_1: left allmulticast mode [ 204.869187][ T6313] bridge_slave_1: left promiscuous mode [ 204.875313][ T6313] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.885295][ T6313] bridge_slave_0: left allmulticast mode [ 204.891458][ T6313] bridge_slave_0: left promiscuous mode [ 204.897724][ T6313] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.907877][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.969187][T18785] loop2: detected capacity change from 0 to 1024 [ 204.977196][T18785] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 204.988185][T18785] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 205.001664][T18785] JBD2: no valid journal superblock found [ 205.007434][T18785] EXT4-fs (loop2): Could not load journal inode [ 205.020800][T18785] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 205.142685][ T6313] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.159514][ T6313] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.169428][ T6313] bond0 (unregistering): Released all slaves [ 205.225541][T18559] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 205.254255][T18559] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 205.285087][T18559] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 205.293348][T18795] loop1: detected capacity change from 0 to 512 [ 205.305535][T18559] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 205.326208][T18795] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.340414][T18694] lo speed is unknown, defaulting to 1000 [ 205.472805][T18559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.488099][T18795] EXT4-fs (loop1): shut down requested (1) [ 205.502568][T18559] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.517598][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.538784][ T6307] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.545995][ T6307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.569929][ T6307] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.577301][ T6307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.597869][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.606188][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.613699][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.621411][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.630260][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.637737][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.645194][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.652686][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.661027][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.668516][T12648] hid-generic 0000:0000:0008.0005: unknown main item tag 0x0 [ 205.678065][ T6313] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 205.683075][T18824] netlink: 76 bytes leftover after parsing attributes in process `syz.3.6762'. [ 205.685521][ T6313] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 205.703035][T12648] hid-generic 0000:0000:0008.0005: hidraw0: HID vc.87 Device [syz0] on syz1 [ 205.703227][ T6313] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 205.721077][ T6313] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 205.732290][ T6313] veth1_macvtap: left promiscuous mode [ 205.738162][ T6313] veth0_macvtap: left promiscuous mode [ 205.744249][ T6313] veth1_vlan: left promiscuous mode [ 205.750152][ T6313] veth0_vlan: left promiscuous mode [ 205.847512][ T6313] team0 (unregistering): Port device team_slave_1 removed [ 205.859727][ T6313] team0 (unregistering): Port device team_slave_0 removed [ 205.941221][T18826] dummy0: left promiscuous mode [ 205.974101][T18719] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 205.986671][T18719] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 205.996136][T18719] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.018056][T18719] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.093692][T18843] lo speed is unknown, defaulting to 1000 [ 206.123057][T18694] chnl_net:caif_netlink_parms(): no params data found [ 206.243867][T18694] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.252264][T18694] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.271054][T18694] bridge_slave_0: entered allmulticast mode [ 206.280614][T18694] bridge_slave_0: entered promiscuous mode [ 206.299979][T18559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.317578][T18694] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.324783][T18694] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.335482][T18694] bridge_slave_1: entered allmulticast mode [ 206.352574][T18694] bridge_slave_1: entered promiscuous mode [ 206.397013][T18694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.442404][T18694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.490438][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 206.490540][ T29] audit: type=1326 audit(209.040:17137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.520656][ T29] audit: type=1326 audit(209.040:17138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.544686][ T29] audit: type=1326 audit(209.040:17139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.567714][ T29] audit: type=1326 audit(209.040:17140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.570164][T18694] team0: Port device team_slave_0 added [ 206.591830][ T29] audit: type=1326 audit(209.040:17141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.621084][ T29] audit: type=1326 audit(209.156:17142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.645367][ T29] audit: type=1326 audit(209.208:17143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.670073][ T29] audit: type=1326 audit(209.208:17144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.677748][T18874] loop3: detected capacity change from 0 to 1024 [ 206.693174][ T29] audit: type=1326 audit(209.208:17145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.693216][ T29] audit: type=1326 audit(209.208:17146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18872 comm="syz.2.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc106b9ebe9 code=0x7ffc0000 [ 206.754893][T18694] team0: Port device team_slave_1 added [ 206.778445][T18874] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.838884][T18694] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.845876][T18694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.872895][T18694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.891919][T18694] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.899784][T18694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.926058][T18694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.939042][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.960284][T18559] veth0_vlan: entered promiscuous mode [ 206.969448][T18559] veth1_vlan: entered promiscuous mode [ 206.983848][T18559] veth0_macvtap: entered promiscuous mode [ 207.007131][T18559] veth1_macvtap: entered promiscuous mode [ 207.042542][T18694] hsr_slave_0: entered promiscuous mode [ 207.051253][T18694] hsr_slave_1: entered promiscuous mode [ 207.057481][T18694] debugfs: 'hsr0' already exists in 'hsr' [ 207.063348][T18694] Cannot create hsr debugfs directory [ 207.071923][T18559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.082673][T18559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.093456][T18898] loop3: detected capacity change from 0 to 2048 [ 207.101834][T18898] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 207.134783][T18769] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.151248][T18769] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.179627][T18769] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.203473][T18905] loop1: detected capacity change from 0 to 512 [ 207.212687][T18769] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.222484][T18905] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 207.244086][T18905] EXT4-fs (loop1): 1 truncate cleaned up [ 207.251373][T18905] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.288959][T18905] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.387960][T18694] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 207.399140][T18694] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 207.411451][T18694] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 207.443388][T18694] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 207.569010][T18694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.588960][T18694] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.608250][T18775] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.615422][T18775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.647949][T18775] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.655053][T18775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.753381][T18948] SELinux: failed to load policy [ 207.810923][T18694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.971903][ T167] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 208.074373][T18694] veth0_vlan: entered promiscuous mode [ 208.095526][T18694] veth1_vlan: entered promiscuous mode [ 208.117816][T18694] veth0_macvtap: entered promiscuous mode [ 208.129759][T18694] veth1_macvtap: entered promiscuous mode [ 208.142733][T18694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.156101][T18694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.168836][T18775] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.188981][T18775] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.228812][T18775] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.239335][T18775] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.296767][T19013] IPVS: Error joining to the multicast group [ 208.399571][T19026] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6833'. [ 208.678286][T19052] netlink: 'syz.7.6842': attribute type 21 has an invalid length. [ 208.686201][T19052] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6842'. [ 208.711479][T19052] netlink: 'syz.7.6842': attribute type 21 has an invalid length. [ 208.719464][T18775] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.719479][T19052] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6842'. [ 208.719537][T18775] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.750827][T19054] netlink: 96 bytes leftover after parsing attributes in process `syz.3.6843'. [ 208.762934][T18775] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.782921][T18775] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.977194][T19090] netlink: 'syz.8.6862': attribute type 21 has an invalid length. [ 208.985140][T19090] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6862'. [ 208.996068][T19092] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6863'. [ 209.023860][ T6307] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.023913][T19090] netlink: 'syz.8.6862': attribute type 21 has an invalid length. [ 209.023927][T19090] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6862'. [ 209.049932][ T6307] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.062300][ T6307] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.084122][ T6307] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.210753][T19111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6872'. [ 209.374614][T19133] loop7: detected capacity change from 0 to 2048 [ 209.387579][T19133] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 209.443303][T18719] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 209.828573][T19178] loop3: detected capacity change from 0 to 1024 [ 209.879994][T19178] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.931676][T19178] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.6905: lblock 3 mapped to illegal pblock 3 (length 13) [ 209.948187][T19178] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 209.960893][T19178] EXT4-fs (loop3): This should not happen!! Data will be lost [ 209.960893][T19178] [ 209.992849][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.012345][T19195] loop3: detected capacity change from 0 to 164 [ 210.024401][T19195] Unable to read rock-ridge attributes [ 210.048006][T19195] Unable to read rock-ridge attributes [ 210.054316][T19195] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 210.190131][T19208] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6918'. [ 210.548478][T19248] __nla_validate_parse: 1 callbacks suppressed [ 210.548496][T19248] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6935'. [ 210.616198][T19248] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6935'. [ 210.660103][T19257] loop2: detected capacity change from 0 to 256 [ 210.676003][T19257] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 210.842028][T19277] loop2: detected capacity change from 0 to 1024 [ 210.921857][T19277] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.974849][T19277] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.6950: lblock 3 mapped to illegal pblock 3 (length 13) [ 210.999888][T19277] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 211.012501][T19277] EXT4-fs (loop2): This should not happen!! Data will be lost [ 211.012501][T19277] [ 211.040025][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.070773][T19293] loop8: detected capacity change from 0 to 256 [ 211.086101][T19293] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 211.151228][T19306] loop1: detected capacity change from 0 to 256 [ 211.161392][T19306] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 211.255237][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 211.255255][ T29] audit: type=1326 audit(214.040:17358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9b0b5ebe9 code=0x7ffc0000 [ 211.323215][ T29] audit: type=1326 audit(214.092:17359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b0b5ebe9 code=0x7ffc0000 [ 211.346287][ T29] audit: type=1326 audit(214.092:17360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b0b5ebe9 code=0x7ffc0000 [ 211.369775][ T29] audit: type=1326 audit(214.092:17361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9b0b5ebe9 code=0x7ffc0000 [ 211.392932][ T29] audit: type=1326 audit(214.092:17362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9b0b55ba7 code=0x7ffc0000 [ 211.415995][ T29] audit: type=1326 audit(214.092:17363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9b0afadd9 code=0x7ffc0000 [ 211.439083][ T29] audit: type=1326 audit(214.092:17364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9b0b55ba7 code=0x7ffc0000 [ 211.462038][ T29] audit: type=1326 audit(214.092:17365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9b0afadd9 code=0x7ffc0000 [ 211.485192][ T29] audit: type=1326 audit(214.092:17366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b0b5ebe9 code=0x7ffc0000 [ 211.508505][ T29] audit: type=1326 audit(214.092:17367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19316 comm="syz.8.6967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b0b5ebe9 code=0x7ffc0000 [ 212.656159][T19417] loop7: detected capacity change from 0 to 1024 [ 212.695072][T19417] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.742404][T19417] EXT4-fs error (device loop7): ext4_map_blocks:814: inode #15: block 3: comm syz.7.7015: lblock 3 mapped to illegal pblock 3 (length 13) [ 212.757848][T19417] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 212.770525][T19417] EXT4-fs (loop7): This should not happen!! Data will be lost [ 212.770525][T19417] [ 212.801118][T18559] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.266068][T19457] loop8: detected capacity change from 0 to 1024 [ 213.285659][T19457] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.322646][T19457] EXT4-fs error (device loop8): ext4_map_blocks:814: inode #15: block 3: comm syz.8.7030: lblock 3 mapped to illegal pblock 3 (length 13) [ 213.358809][T19457] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 213.372125][T19457] EXT4-fs (loop8): This should not happen!! Data will be lost [ 213.372125][T19457] [ 213.440125][T18694] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.613287][T19478] lo speed is unknown, defaulting to 1000 [ 213.743955][T19482] lo speed is unknown, defaulting to 1000 [ 213.853635][T19505] loop8: detected capacity change from 0 to 512 [ 213.875626][T19505] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.918536][T19505] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.7050: bg 0: block 64: padding at end of block bitmap is not set [ 213.964625][T18694] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.985096][T19514] netlink: 96 bytes leftover after parsing attributes in process `syz.2.7055'. [ 213.997395][T19516] netlink: 112 bytes leftover after parsing attributes in process `syz.3.7056'. [ 214.055378][T19518] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7054'. [ 214.067930][T19518] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.075568][T19518] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.092556][T19522] loop7: detected capacity change from 0 to 2048 [ 214.106584][T19518] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.114836][T19518] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.171118][T19522] loop7: p1 < > p4 [ 214.177714][T19522] loop7: p4 size 8388608 extends beyond EOD, truncated [ 214.257773][T19540] loop1: detected capacity change from 0 to 512 [ 214.306824][T19540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.333205][T19540] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7066: bg 0: block 64: padding at end of block bitmap is not set [ 214.442089][T19564] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7076'. [ 214.442108][T19564] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.452413][T19564] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.454349][T19564] batman_adv: batadv0: Removing interface: dummy0 [ 214.458146][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.590578][T19576] loop2: detected capacity change from 0 to 2048 [ 214.605943][T19577] loop1: detected capacity change from 0 to 2048 [ 214.622007][T19576] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.654692][T19577] loop1: p1 < > p4 [ 214.657261][T19577] loop1: p4 size 8388608 extends beyond EOD, truncated [ 214.736365][T19576] ================================================================== [ 214.736400][T19576] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 214.736437][T19576] [ 214.736442][T19576] read-write to 0xffff888119c5b470 of 8 bytes by task 6307 on cpu 0: [ 214.736462][T19576] __xa_clear_mark+0xf5/0x1e0 [ 214.736495][T19576] __folio_end_writeback+0x177/0x470 [ 214.736523][T19576] folio_end_writeback+0x71/0x3d0 [ 214.736562][T19576] ext4_finish_bio+0x459/0x8c0 [ 214.736606][T19576] ext4_release_io_end+0x9f/0x1f0 [ 214.736640][T19576] ext4_end_io_end+0x18d/0x240 [ 214.736667][T19576] ext4_end_io_rsv_work+0x151/0x1e0 [ 214.736695][T19576] process_scheduled_works+0x4ce/0x9d0 [ 214.736726][T19576] worker_thread+0x582/0x770 [ 214.736758][T19576] kthread+0x486/0x510 [ 214.736783][T19576] ret_from_fork+0xda/0x150 [ 214.736803][T19576] ret_from_fork_asm+0x1a/0x30 [ 214.736825][T19576] [ 214.736830][T19576] read to 0xffff888119c5b470 of 8 bytes by task 19576 on cpu 1: [ 214.736844][T19576] xas_find_marked+0x218/0x620 [ 214.736873][T19576] find_get_entry+0x5d/0x380 [ 214.840742][T19576] filemap_get_folios_tag+0x13b/0x210 [ 214.846135][T19576] file_write_and_wait_range+0x1ea/0x2c0 [ 214.851796][T19576] generic_buffers_fsync_noflush+0x45/0x120 [ 214.857716][T19576] ext4_sync_file+0x1ab/0x690 [ 214.862447][T19576] vfs_fsync_range+0x10d/0x130 [ 214.867253][T19576] ext4_buffered_write_iter+0x34f/0x3c0 [ 214.872869][T19576] ext4_file_write_iter+0xdbf/0xf00 [ 214.878109][T19576] do_iter_readv_writev+0x421/0x4c0 [ 214.883335][T19576] vfs_writev+0x2df/0x8b0 [ 214.887697][T19576] __se_sys_pwritev2+0xfc/0x1c0 [ 214.892573][T19576] __x64_sys_pwritev2+0x67/0x80 [ 214.897452][T19576] x64_sys_call+0x2c55/0x2ff0 [ 214.902162][T19576] do_syscall_64+0xd2/0x200 [ 214.906684][T19576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.912608][T19576] [ 214.914942][T19576] value changed: 0xff00000000000000 -> 0x0000000000000000 [ 214.922064][T19576] [ 214.924540][T19576] Reported by Kernel Concurrency Sanitizer on: [ 214.930799][T19576] CPU: 1 UID: 0 PID: 19576 Comm: syz.2.7083 Tainted: G W 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(voluntary) [ 214.944547][T19576] Tainted: [W]=WARN [ 214.948363][T19576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 214.958433][T19576] ================================================================== [ 215.060933][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.