last executing test programs: 1.705580907s ago: executing program 2 (id=3763): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000a2f000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00005b7000/0x3000)=nil) madvise(&(0x7f000056f000/0x2000)=nil, 0x2000, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_names\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000580)={&(0x7f000079a000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/122, 0x7a, 0x1, &(0x7f0000000480)=""/30, 0x1e}, &(0x7f00000005c0)=0x40) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000005000000020000000210000005"], 0x50) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r4, 0x0, 0x0, 0x12e, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffe, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="082608fe000000ad000f0000000000000000110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) process_madvise(0xffffffffffffffff, &(0x7f00000003c0)=[{0xffffffffffffffff}], 0x22, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x1000410, &(0x7f0000000080)={[{@bh}, {}]}, 0x6, 0x4eb, &(0x7f0000000a40)="$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") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000380), 0x208e24b) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfea2}], 0x23a, 0x0) mremap(&(0x7f0000371000/0x3000)=nil, 0x3000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) 1.576541748s ago: executing program 4 (id=3765): mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000880)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setpgid(0x0, 0x0) 1.576436808s ago: executing program 4 (id=3767): unshare(0x2c060000) unshare(0x24020400) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 1.576032958s ago: executing program 2 (id=3768): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000006c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000002c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000640)={r3}) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000100)={0x20, r1, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000880}, 0x4000) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioperm(0xdc1, 0x5, 0x16) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000200)={{0x0, 0x2, 0x10004, 0x0, 0x63c02f8e}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r5, 0x80605414, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="594657291d16d2300919c1c8f8c7840f83506553c294450e8284b422d4f31bd60e5d20261ead62a4bfcc05275870ec2a", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x40800) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x141, 0x0, 0x4, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2c0, 0xffffffff, 0xffffffff, 0x2c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @local, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xff0000ff, 0xff000000, 0xff, 0x86aa7e6b3d8365b2], 'wg0\x00', 'wlan0\x00', {}, {0xff}, 0x21, 0x2, 0x4, 0xf1d14d978e10a2cd}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0xfe00, 0x6, 0x2, 'netbios-ns\x00', 'syz0\x00', {0x7}}}}, {{@ipv6={@mcast1, @loopback, [0xffffffff, 0x0, 0xff, 0xffffff00], [0xff000000, 0xffffff00, 0xffffffff, 0xffffffff], 'gre0\x00', 'nr0\x00', {0xff}, {0xff}, 0x4, 0x4, 0x5, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0xd, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008000000000000", @ANYRES32, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000472e0ce188ffc48e1b8280000000000000000f870a290066c0d06dc78dcd67a34f2684000000000000000aef0336673422819880f635e409ed8f37f9f"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r7}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.564242929s ago: executing program 4 (id=3769): r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000010000400000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) write$selinux_create(r0, &(0x7f0000000140)=@access={'system_u:object_r:modules_dep_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x1}, 0x5d) 1.508816764s ago: executing program 4 (id=3770): syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000480)={0x0, 0x8, 0x0, {0x0, 0x1}, {0x7e, 0x2}}) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) 1.492953006s ago: executing program 4 (id=3771): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000006c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000002c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000640)={r3}) r4 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}, 0x1, 0x0, 0x0, 0x4000880}, 0x4000) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioperm(0xdc1, 0x5, 0x16) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000200)={{0x0, 0x2, 0x10004, 0x0, 0x63c02f8e}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r5, 0x80605414, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="594657291d16d2300919c1c8f8c7840f83506553c294450e8284b422d4f31bd60e5d20261ead62a4bfcc05275870ec2a", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x40800) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x141, 0x0, 0x4, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2c0, 0xffffffff, 0xffffffff, 0x2c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @local, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xff0000ff, 0xff000000, 0xff, 0x86aa7e6b3d8365b2], 'wg0\x00', 'wlan0\x00', {}, {0xff}, 0x21, 0x2, 0x4, 0xf1d14d978e10a2cd}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0xfe00, 0x6, 0x2, 'netbios-ns\x00', 'syz0\x00', {0x7}}}}, {{@ipv6={@mcast1, @loopback, [0xffffffff, 0x0, 0xff, 0xffffff00], [0xff000000, 0xffffff00, 0xffffffff, 0xffffffff], 'gre0\x00', 'nr0\x00', {0xff}, {0xff}, 0x4, 0x4, 0x5, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0xd, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008000000000000", @ANYRES32, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000472e0ce188ffc48e1b8280000000000000000f870a290066c0d06dc78dcd67a34f2684000000000000000aef0336673422819880f635e409ed8f37f9f"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r7}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.320314642s ago: executing program 3 (id=3780): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000008c00350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) 1.243945848s ago: executing program 3 (id=3781): r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='silent\x00', 0x0, 0x0) 1.198817942s ago: executing program 3 (id=3783): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003007379"], 0x7c}}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f00000000c0)) tkill(r1, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) creat(&(0x7f0000000040)='./bus\x00', 0x3c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x60142, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc903, &(0x7f0000000100)={[{@init_itable}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}]}, 0x1, 0x4dc, &(0x7f0000000540)="$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") fallocate(r3, 0x10, 0x1, 0x2000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000005304259a000000e4885a0a15cb4b652f4e2ac93a3c2e5adb32422a887631e9d74d6d771ddab1"], 0x14}, 0x1, 0x0, 0x0, 0x4048004}, 0x800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x8, 0x1, 'udp\x00'}, @NFTA_MATCH_INFO={0xe, 0x3, "7acc6338a90000b03bd9"}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r6, 0x0) 1.007633969s ago: executing program 0 (id=3785): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000006c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000002c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000640)={r3}) r4 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000100)={0x20, r1, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000880}, 0x4000) r5 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioperm(0xdc1, 0x5, 0x16) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000200)={{0x0, 0x2, 0x10004, 0x0, 0x63c02f8e}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r5, 0x80605414, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="594657291d16d2300919c1c8f8c7840f83506553c294450e8284b422d4f31bd60e5d20261ead62a4bfcc05275870ec2a", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x40800) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x141, 0x0, 0x4, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2c0, 0xffffffff, 0xffffffff, 0x2c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @local, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xff0000ff, 0xff000000, 0xff, 0x86aa7e6b3d8365b2], 'wg0\x00', 'wlan0\x00', {}, {0xff}, 0x21, 0x2, 0x4, 0xf1d14d978e10a2cd}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0xfe00, 0x6, 0x2, 'netbios-ns\x00', 'syz0\x00', {0x7}}}}, {{@ipv6={@mcast1, @loopback, [0xffffffff, 0x0, 0xff, 0xffffff00], [0xff000000, 0xffffff00, 0xffffffff, 0xffffffff], 'gre0\x00', 'nr0\x00', {0xff}, {0xff}, 0x4, 0x4, 0x5, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0xd, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008000000000000", @ANYRES32, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000472e0ce188ffc48e1b8280000000000000000f870a290066c0d06dc78dcd67a34f2684000000000000000aef0336673422819880f635e409ed8f37f9f"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r7}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 868.881152ms ago: executing program 3 (id=3786): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000080), &(0x7f00000002c0)='%ps \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 852.554243ms ago: executing program 3 (id=3787): r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000600)='environ\x00') syz_usb_disconnect(0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r8, @ANYBLOB="0000000a010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="64000000100039040000000000000000000003e4", @ANYRES32=r9, @ANYBLOB="00000000000000003000128008000100736974002400028008000300ac1414bb06001200000000000500050000000000060011000000000005002700418932b536b700"/76], 0x64}}, 0x40000) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r10 = socket$inet6(0xa, 0x6, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @empty}, 0x1c) 597.061596ms ago: executing program 2 (id=3791): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xf, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000000000000066db1ea46291e186e53d3e3cedb5be64e02844a740be5dd5ca2d7f757da6e492cf7aba7d1eb87dd6f7e10f7d2933b38efb209debfb8dd34d12ff133034d087b837d818758b8beb778cd7"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000580)=ANY=[@ANYBLOB="0002020100"], 0x18) 594.431516ms ago: executing program 4 (id=3792): r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000600)='environ\x00') syz_usb_disconnect(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000000)) close_range(r4, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r7, @ANYBLOB="0000000a010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="64000000100039040000000000000000000003e4", @ANYRES32=r8, @ANYBLOB="00000000000000003000128008000100736974002400028008000300ac1414bb06001200000000000500050000000000060011000000000005002700418932b536b700"/76], 0x64}}, 0x40000) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r9 = socket$inet6(0xa, 0x6, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @empty}, 0x1c) 543.694321ms ago: executing program 2 (id=3794): socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000000200), 0x1, 0x48d, &(0x7f0000000e40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='memory.stat\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2ffffff00000000ff000000850000002a000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) alarm(0x0) alarm(0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@getlink={0x3c, 0x12, 0xb23, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x12, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x3c}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1}, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4}) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RGETLOCK(r2, 0x0, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f00000003c0)="dd412bb318fa3bda89e10dd7cc8e26d4bbe524ca9b1ad9bd825629f6daac7d9066fbff1ed8782045d647d01f658cddbda9ef6c167e873753711e3163575a309d4c865da4e0e63d4e1691756bd31d546b934f5adeaa8c225c9a40495241c417a038d72e0133c74210ac7a353aeac426082679a04fd4bd17e100f91d3fedd505c6466ad55a4f97beb97d93e6d93e638f9671cf736d82a2313274d006fd8829", &(0x7f0000000480)=""/102}, 0x20) r6 = socket(0x2, 0x3, 0x6) sendmsg$unix(r6, &(0x7f0000000d80)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000002030000025190000f19d5efae205ebd68bfa88b937b5d4b71f0ec70f71a0b7405848951b3ab6ef14fe7afda7f380f781fbc87148cf8c216cea89762e9be11fb1f97a62c72000b1d4e0e3a584e936dab7c385e3b2fa669044dad78b8b8f212d34885cd0794e3c564eeaa674d86526a7c7fa75bbb1e8610d313ff37957c28be728952c89d31bafbe4ca6dc99feec5c0ef4b55cf83c77ae092c"], 0x10}, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWRULE={0xb0, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x88, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}]}}}, {0x1c, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}}, {0x18, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xe}]}}}, {0x30, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0xa94}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x3}]}}}]}]}], {0x14}}, 0x10c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0xa4f3bdd, 0x9, 0x7fffffff, 0x971df0c7943417a8, r7, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x48) 534.240222ms ago: executing program 1 (id=3795): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x3a) 533.053142ms ago: executing program 2 (id=3796): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x82, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0x3) 516.685593ms ago: executing program 1 (id=3797): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f00000003c0)={0x1d, r1, 0xffffffffffffffff}, 0x18) sendmsg$inet(r2, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @loopback}, 0x10, 0x0}, 0x0) 515.559163ms ago: executing program 2 (id=3798): r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000600)='environ\x00') syz_usb_disconnect(0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000000)) close_range(r4, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r8, @ANYBLOB="0000000a010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="64000000100039040000000000000000000003e4", @ANYRES32=r9, @ANYBLOB="00000000000000003000128008000100736974002400028008000300ac1414bb06001200000000000500050000000000060011000000000005002700418932b536b700"/76], 0x64}}, 0x40000) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r10 = socket$inet6(0xa, 0x6, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @empty}, 0x1c) 500.417755ms ago: executing program 1 (id=3799): socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000000200), 0x1, 0x48d, &(0x7f0000000e40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='memory.stat\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2ffffff00000000ff000000850000002a000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) alarm(0x0) alarm(0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@getlink={0x3c, 0x12, 0xb23, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x12, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x3c}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1}, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4}) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RGETLOCK(r2, 0x0, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f00000003c0)="dd412bb318fa3bda89e10dd7cc8e26d4bbe524ca9b1ad9bd825629f6daac7d9066fbff1ed8782045d647d01f658cddbda9ef6c167e873753711e3163575a309d4c865da4e0e63d4e1691756bd31d546b934f5adeaa8c225c9a40495241c417a038d72e0133c74210ac7a353aeac426082679a04fd4bd17e100f91d3fedd505c6466ad55a4f97beb97d93e6d93e638f9671cf736d82a2313274d006fd8829", &(0x7f0000000480)=""/102}, 0x20) r6 = socket(0x2, 0x3, 0x6) sendmsg$unix(r6, &(0x7f0000000d80)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000002030000025190000f19d5efae205ebd68bfa88b937b5d4b71f0ec70f71a0b7405848951b3ab6ef14fe7afda7f380f781fbc87148cf8c216cea89762e9be11fb1f97a62c72000b1d4e0e3a584e936dab7c385e3b2fa669044dad78b8b8f212d34885cd0794e3c564eeaa674d86526a7c7fa75bbb1e8610d313ff37957c28be728952c89d31bafbe4ca6dc99feec5c0ef4b55cf83c77ae092c"], 0x10}, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x80, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}]}}}, {0x1c, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}}, {0x18, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x108}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0xa4f3bdd, 0x9, 0x7fffffff, 0x971df0c7943417a8, r7, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x48) 401.706413ms ago: executing program 1 (id=3800): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="000000000087fb00b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000080)) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x2, 0x1, 0x9, 0x9b57}) 401.283284ms ago: executing program 1 (id=3801): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000002030104000000f4ffffffff000000000800010001"], 0x28}}, 0x40000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="20000000030301010000000000000008000000000c000200"], 0x20}}, 0x0) 319.850111ms ago: executing program 1 (id=3802): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000006c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000002c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000640)={r3}) r4 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000100)={0x20, r1, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000880}, 0x4000) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioperm(0xdc1, 0x5, 0x16) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000200)={{0x0, 0x2, 0x10004, 0x0, 0x63c02f8e}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r5, 0x80605414, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="594657291d16d2300919c1c8f8c7840f83506553c294450e8284b422d4f31bd60e5d20261ead62a4bfcc05275870ec2a", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x40800) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x141, 0x0, 0x4, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2c0, 0xffffffff, 0xffffffff, 0x2c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @local, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xff0000ff, 0xff000000, 0xff, 0x86aa7e6b3d8365b2], 'wg0\x00', 'wlan0\x00', {}, {0xff}, 0x21, 0x2, 0x4, 0xf1d14d978e10a2cd}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0xfe00, 0x6, 0x2, 'netbios-ns\x00', 'syz0\x00', {0x7}}}}, {{@ipv6={@mcast1, @loopback, [0xffffffff, 0x0, 0xff, 0xffffff00], [0xff000000, 0xffffff00, 0xffffffff, 0xffffffff], 'gre0\x00', 'nr0\x00', {0xff}, {0xff}, 0x4, 0x4, 0x5, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0xd, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008000000000000", @ANYRES32, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000472e0ce188ffc48e1b8280000000000000000f870a290066c0d06dc78dcd67a34f2684000000000000000aef0336673422819880f635e409ed8f37f9f"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r7}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 139.529017ms ago: executing program 0 (id=3803): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) unshare(0x20000400) pwritev(r1, 0x0, 0x0, 0x4, 0x37) 122.274579ms ago: executing program 0 (id=3804): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r1, &(0x7f0000000080)={0x0, 0x8, 0x3, 0x1}, 0x8) socket$packet(0x11, 0x2, 0x300) 67.822584ms ago: executing program 0 (id=3805): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x1c) 67.697744ms ago: executing program 0 (id=3806): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 66.750954ms ago: executing program 3 (id=3807): socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000000200), 0x1, 0x48d, &(0x7f0000000e40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='memory.stat\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2ffffff00000000ff000000850000002a000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) alarm(0x0) alarm(0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@getlink={0x3c, 0x12, 0xb23, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x12, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x3c}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1}, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4}) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RGETLOCK(r2, 0x0, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f00000003c0)="dd412bb318fa3bda89e10dd7cc8e26d4bbe524ca9b1ad9bd825629f6daac7d9066fbff1ed8782045d647d01f658cddbda9ef6c167e873753711e3163575a309d4c865da4e0e63d4e1691756bd31d546b934f5adeaa8c225c9a40495241c417a038d72e0133c74210ac7a353aeac426082679a04fd4bd17e100f91d3fedd505c6466ad55a4f97beb97d93e6d93e638f9671cf736d82a2313274d006fd8829", &(0x7f0000000480)=""/102}, 0x20) r6 = socket(0x2, 0x3, 0x6) sendmsg$unix(r6, &(0x7f0000000d80)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000000000002030000025190000f19d5efae205ebd68bfa88b937b5d4b71f0ec70f71a0b7405848951b3ab6ef14fe7afda7f380f781fbc87148cf8c216cea89762e9be11fb1f97a62c72000b1d4e0e3a584e936dab7c385e3b2fa669044dad78b8b8f212d34885cd0794e3c564eeaa674d86526a7c7fa75bbb1e8610d313ff37957c28be728952c89d31bafbe4ca6dc99feec5c0ef4b55cf83c77ae092c"], 0x10}, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_NEWRULE={0xb0, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x88, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}]}}}, {0x1c, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}}, {0x18, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xe}]}}}, {0x30, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0xa94}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x3}]}}}]}]}], {0x14}}, 0x12c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0xa4f3bdd, 0x9, 0x7fffffff, 0x971df0c7943417a8, r7, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x48) 0s ago: executing program 0 (id=3808): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x170}, 0x18) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x7, 0x6, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='cpu<00||!') kernel console output (not intermixed with test programs): 2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 147.145084][T10450] loop0: detected capacity change from 0 to 512 [ 147.176758][T10450] EXT4-fs (loop0): Unsupported encryption level 9 [ 147.216189][T10452] loop1: detected capacity change from 0 to 512 [ 147.225718][T10452] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.2167: casefold flag without casefold feature [ 147.240113][T10452] EXT4-fs (loop1): Remounting filesystem read-only [ 147.247284][T10452] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 147.249081][T10455] loop0: detected capacity change from 0 to 512 [ 147.275361][T10455] EXT4-fs: Ignoring removed bh option [ 147.290395][T10457] loop1: detected capacity change from 0 to 512 [ 147.297372][T10457] /dev/loop1: Can't open blockdev [ 147.303957][T10455] ext4 filesystem being mounted at /409/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.400850][T10465] program syz.0.2173 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.428667][T10467] tmpfs: Bad value for 'mpol' [ 147.435480][T10469] ieee802154 phy1 wpan1: encryption failed: -22 [ 147.497138][T10475] loop2: detected capacity change from 0 to 512 [ 147.504104][T10475] /dev/loop2: Can't open blockdev [ 147.566854][T10484] __nla_validate_parse: 8 callbacks suppressed [ 147.566873][T10484] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2182'. [ 147.595769][T10486] loop3: detected capacity change from 0 to 512 [ 147.606277][T10486] EXT4-fs: Ignoring removed bh option [ 147.618736][T10486] ext4 filesystem being mounted at /470/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.731695][T10498] program syz.3.2186 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.732483][T10478] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2180'. [ 147.777291][T10505] loop3: detected capacity change from 0 to 128 [ 147.783949][T10505] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 147.797113][T10505] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 147.817608][ T50] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 147.868762][T10484] loop2: detected capacity change from 0 to 512 [ 147.876213][T10484] /dev/loop2: Can't open blockdev [ 147.962565][T10516] loop2: detected capacity change from 0 to 512 [ 147.972258][T10516] /dev/loop2: Can't open blockdev [ 148.097532][T10529] program syz.2.2197 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 148.188239][T10538] program syz.2.2210 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 148.262489][T10544] ieee802154 phy1 wpan1: encryption failed: -22 [ 148.281868][T10546] loop1: detected capacity change from 0 to 512 [ 148.290189][T10546] EXT4-fs (loop1): Unsupported encryption level 9 [ 148.374681][T10557] program syz.1.2208 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 148.523187][T10548] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2204'. [ 148.595770][T10570] loop4: detected capacity change from 0 to 512 [ 148.602651][T10570] /dev/loop4: Can't open blockdev [ 148.823041][T10581] loop3: detected capacity change from 0 to 512 [ 148.829812][T10581] /dev/loop3: Can't open blockdev [ 148.884544][T10586] loop0: detected capacity change from 0 to 128 [ 148.891419][T10586] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 148.906603][T10586] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 148.913741][T10588] program syz.3.2222 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 148.941657][ T50] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 148.964757][T10575] loop4: detected capacity change from 0 to 512 [ 148.992947][T10575] /dev/loop4: Can't open blockdev [ 149.208416][T10609] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2231'. [ 149.217468][T10609] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2231'. [ 149.237382][T10603] loop0: detected capacity change from 0 to 512 [ 149.244357][T10603] /dev/loop0: Can't open blockdev [ 149.438820][T10629] program syz.1.2239 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 149.445162][T10633] loop0: detected capacity change from 0 to 512 [ 149.471656][T10633] EXT4-fs (loop0): Unsupported encryption level 9 [ 149.488930][T10638] loop1: detected capacity change from 0 to 512 [ 149.496171][T10638] EXT4-fs (loop1): Unsupported encryption level 9 [ 149.600452][T10643] loop1: detected capacity change from 0 to 512 [ 149.607517][T10643] /dev/loop1: Can't open blockdev [ 149.662817][T10655] loop1: detected capacity change from 0 to 256 [ 149.688957][T10632] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2240'. [ 149.743642][T10636] loop2: detected capacity change from 0 to 512 [ 149.750480][T10636] /dev/loop2: Can't open blockdev [ 149.850598][T10649] loop0: detected capacity change from 0 to 512 [ 149.883706][T10649] EXT4-fs (loop0): orphan cleanup on readonly fs [ 149.904491][T10649] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 149.919131][T10649] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 149.956417][T10649] EXT4-fs (loop0): 1 truncate cleaned up [ 149.973269][T10676] loop3: detected capacity change from 0 to 512 [ 149.999890][T10676] EXT4-fs (loop3): Unsupported encryption level 9 [ 150.095888][T10686] loop0: detected capacity change from 0 to 512 [ 150.102766][T10686] /dev/loop0: Can't open blockdev [ 150.160045][T10694] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2262'. [ 150.169080][T10694] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2262'. [ 150.212509][T10681] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2257'. [ 150.264260][T10688] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2260'. [ 150.621508][T10707] loop1: detected capacity change from 0 to 512 [ 150.628443][T10707] EXT4-fs (loop1): Unsupported encryption level 9 [ 150.750569][T10712] loop2: detected capacity change from 0 to 512 [ 150.796554][T10712] ext4 filesystem being mounted at /464/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.980027][T10739] netlink: 'syz.4.2278': attribute type 6 has an invalid length. [ 151.059613][T10744] loop3: detected capacity change from 0 to 512 [ 151.087275][T10744] /dev/loop3: Can't open blockdev [ 151.131853][T10748] loop2: detected capacity change from 0 to 512 [ 151.170782][T10748] /dev/loop2: Can't open blockdev [ 151.310773][T10766] cgroup: Need name or subsystem set [ 151.397310][T10777] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 151.490671][T10781] loop0: detected capacity change from 0 to 512 [ 151.497408][T10781] /dev/loop0: Can't open blockdev [ 151.634078][T10792] loop2: detected capacity change from 0 to 512 [ 151.641791][T10792] EXT4-fs: Ignoring removed bh option [ 151.658363][T10792] ext4 filesystem being mounted at /473/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.689479][T10779] loop3: detected capacity change from 0 to 512 [ 151.720093][T10779] /dev/loop3: Can't open blockdev [ 151.848600][T10807] loop2: detected capacity change from 0 to 512 [ 151.851505][T10809] loop3: detected capacity change from 0 to 512 [ 151.859766][T10807] EXT4-fs: Ignoring removed bh option [ 151.889720][T10811] loop1: detected capacity change from 0 to 512 [ 151.890096][T10807] ext4 filesystem being mounted at /475/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.903185][T10811] /dev/loop1: Can't open blockdev [ 151.909094][T10809] EXT4-fs (loop3): Unsupported encryption level 9 [ 151.924430][ T29] kauditd_printk_skb: 639 callbacks suppressed [ 151.924452][ T29] audit: type=1107 audit(1731056141.112:18765): pid=10810 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='ËKe' [ 151.994007][ T29] audit: type=1326 audit(1731056141.122:18766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.2.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66d6afd0b0 code=0x7ffc0000 [ 152.017740][ T29] audit: type=1326 audit(1731056141.122:18767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.2.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f66d6afd497 code=0x7ffc0000 [ 152.041387][ T29] audit: type=1326 audit(1731056141.122:18768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.2.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66d6afd0b0 code=0x7ffc0000 [ 152.065306][ T29] audit: type=1326 audit(1731056141.122:18769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.2.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 152.089100][ T29] audit: type=1326 audit(1731056141.122:18770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.2.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 152.112996][ T29] audit: type=1326 audit(1731056141.222:18771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.2.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 152.118584][T10821] loop0: detected capacity change from 0 to 512 [ 152.136728][ T29] audit: type=1326 audit(1731056141.222:18772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.2.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 152.151083][T10821] /dev/loop0: Can't open blockdev [ 152.166570][ T29] audit: type=1326 audit(1731056141.222:18773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.2.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 152.195229][ T29] audit: type=1326 audit(1731056141.262:18774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10806 comm="syz.2.2306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 152.312734][T10827] loop3: detected capacity change from 0 to 512 [ 152.324556][T10827] EXT4-fs: Ignoring removed bh option [ 152.625272][T10827] ext4 filesystem being mounted at /493/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.649718][T10837] loop2: detected capacity change from 0 to 512 [ 152.687720][T10837] ext4 filesystem being mounted at /477/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.759453][T10849] loop4: detected capacity change from 0 to 512 [ 152.767281][T10849] EXT4-fs (loop4): Unsupported encryption level 9 [ 152.789843][T10836] loop1: detected capacity change from 0 to 512 [ 152.799113][T10836] /dev/loop1: Can't open blockdev [ 152.880606][T10854] loop2: detected capacity change from 0 to 512 [ 152.898435][T10854] EXT4-fs: Ignoring removed bh option [ 152.905258][T10860] __nla_validate_parse: 9 callbacks suppressed [ 152.905273][T10860] netlink: 3 bytes leftover after parsing attributes in process `syz.3.2326'. [ 152.940857][T10860] 0ªX¹¦À: renamed from caif0 [ 152.941314][T10864] loop4: detected capacity change from 0 to 512 [ 152.957763][T10860] 0ªX¹¦À: entered allmulticast mode [ 152.963074][T10860] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 152.981948][T10854] ext4 filesystem being mounted at /478/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.995685][T10864] EXT4-fs (loop4): Unsupported encryption level 9 [ 153.033366][T10873] loop3: detected capacity change from 0 to 512 [ 153.040160][T10873] /dev/loop3: Can't open blockdev [ 153.150745][T10883] loop3: detected capacity change from 0 to 512 [ 153.153071][T10889] loop4: detected capacity change from 0 to 512 [ 153.168021][T10883] EXT4-fs: Ignoring removed bh option [ 153.178805][T10889] EXT4-fs (loop4): Unsupported encryption level 9 [ 153.197713][T10883] ext4 filesystem being mounted at /497/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.207746][T10868] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2329'. [ 153.286113][T10902] loop2: detected capacity change from 0 to 512 [ 153.290019][T10904] x_tables: unsorted entry at hook 2 [ 153.293091][T10902] EXT4-fs: Ignoring removed bh option [ 153.314420][T10871] loop1: detected capacity change from 0 to 512 [ 153.328362][T10871] /dev/loop1: Can't open blockdev [ 153.330477][T10902] ext4 filesystem being mounted at /484/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.342289][T10909] loop3: detected capacity change from 0 to 512 [ 153.356125][T10909] EXT4-fs (loop3): Unsupported encryption level 9 [ 153.414720][T10913] netlink: 11 bytes leftover after parsing attributes in process `syz.1.2345'. [ 153.455566][T10919] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2348'. [ 153.509084][T10924] loop3: detected capacity change from 0 to 512 [ 153.522748][T10924] EXT4-fs (loop3): Unsupported encryption level 9 [ 153.541494][T10897] loop4: detected capacity change from 0 to 512 [ 153.548336][T10897] /dev/loop4: Can't open blockdev [ 153.555496][T10917] bond0: entered allmulticast mode [ 153.637932][T10935] loop3: detected capacity change from 0 to 512 [ 153.656890][T10935] EXT4-fs: Ignoring removed bh option [ 153.689327][T10935] ext4 filesystem being mounted at /504/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.695864][T10947] loop2: detected capacity change from 0 to 512 [ 153.706689][T10947] /dev/loop2: Can't open blockdev [ 153.773356][T10955] loop2: detected capacity change from 0 to 512 [ 153.780751][T10955] EXT4-fs: Ignoring removed bh option [ 153.784368][T10956] loop1: detected capacity change from 0 to 512 [ 153.821137][T10955] ext4 filesystem being mounted at /487/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.835577][T10956] EXT4-fs (loop1): Unsupported encryption level 9 [ 153.861330][T10965] netlink: 200 bytes leftover after parsing attributes in process `syz.3.2359'. [ 153.942066][T10939] loop4: detected capacity change from 0 to 512 [ 153.944690][T10979] loop2: detected capacity change from 0 to 512 [ 153.949153][T10939] /dev/loop4: Can't open blockdev [ 153.976044][T10979] EXT4-fs (loop2): Unsupported encryption level 9 [ 154.034037][T10991] loop4: detected capacity change from 0 to 512 [ 154.048364][T10991] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 154.062993][T10991] EXT4-fs (loop4): 1 truncate cleaned up [ 154.076757][T10991] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2364: corrupted in-inode xattr: overlapping e_value [ 154.101313][T10991] EXT4-fs (loop4): Remounting filesystem read-only [ 154.107927][T10991] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1772: inode #15: comm syz.4.2364: unable to update i_inline_off [ 154.120496][T10991] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 154.139720][T10971] loop1: detected capacity change from 0 to 512 [ 154.173152][T10971] /dev/loop1: Can't open blockdev [ 154.246353][T10977] loop3: detected capacity change from 0 to 512 [ 154.254457][T10977] /dev/loop3: Can't open blockdev [ 154.260631][T11025] program syz.2.2370 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 154.293686][T11030] loop1: detected capacity change from 0 to 512 [ 154.304008][T11030] EXT4-fs (loop1): Unsupported encryption level 9 [ 154.382519][T11038] loop1: detected capacity change from 0 to 512 [ 154.418233][T11038] EXT4-fs (loop1): Unsupported encryption level 9 [ 154.473981][T11022] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2369'. [ 154.481778][T11049] loop3: detected capacity change from 0 to 512 [ 154.497718][T11049] EXT4-fs: Ignoring removed bh option [ 154.499721][T11053] loop0: detected capacity change from 0 to 512 [ 154.511941][T11053] EXT4-fs: Ignoring removed bh option [ 154.521702][T11049] ext4 filesystem being mounted at /509/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.535595][T11053] ext4 filesystem being mounted at /446/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.596638][T11036] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2374'. [ 154.602071][T11062] loop0: detected capacity change from 0 to 512 [ 154.614411][T11062] EXT4-fs (loop0): Unsupported encryption level 9 [ 154.787130][T11059] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2383'. [ 154.856675][T11065] loop0: detected capacity change from 0 to 512 [ 154.863425][T11065] /dev/loop0: Can't open blockdev [ 154.909801][T11073] netlink: 240 bytes leftover after parsing attributes in process `syz.0.2386'. [ 154.970977][T11079] loop0: detected capacity change from 0 to 512 [ 154.978075][T11079] /dev/loop0: Can't open blockdev [ 155.020884][T11081] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2390'. [ 155.030045][T11081] 0ªX¹¦À: renamed from caif0 [ 155.036635][T11081] 0ªX¹¦À: entered allmulticast mode [ 155.041883][T11081] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 155.091200][T11085] loop0: detected capacity change from 0 to 512 [ 155.098617][T11085] EXT4-fs (loop0): Unsupported encryption level 9 [ 155.170567][T11091] loop0: detected capacity change from 0 to 512 [ 155.177518][T11091] EXT4-fs: Ignoring removed bh option [ 155.187638][T11091] ext4 filesystem being mounted at /457/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.330569][T11110] loop3: detected capacity change from 0 to 512 [ 155.337366][T11110] /dev/loop3: Can't open blockdev [ 155.379425][T11093] loop2: detected capacity change from 0 to 512 [ 155.400417][T11093] /dev/loop2: Can't open blockdev [ 155.493423][T11121] loop2: detected capacity change from 0 to 512 [ 155.500626][T11121] EXT4-fs (loop2): Unsupported encryption level 9 [ 155.572010][T11128] loop2: detected capacity change from 0 to 512 [ 155.585036][T11130] loop4: detected capacity change from 0 to 512 [ 155.592100][T11130] EXT4-fs: Ignoring removed bh option [ 155.601576][T11128] ext4 filesystem being mounted at /501/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.615289][T11130] ext4 filesystem being mounted at /454/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.641112][T11113] loop1: detected capacity change from 0 to 512 [ 155.657009][T11113] /dev/loop1: Can't open blockdev [ 155.742154][T11146] loop1: detected capacity change from 0 to 512 [ 155.750303][T11146] /dev/loop1: Can't open blockdev [ 155.976915][T11144] loop4: detected capacity change from 0 to 512 [ 155.983645][T11144] /dev/loop4: Can't open blockdev [ 156.002587][T11150] loop1: detected capacity change from 0 to 512 [ 156.009426][T11150] /dev/loop1: Can't open blockdev [ 156.074958][T11162] loop4: detected capacity change from 0 to 512 [ 156.083915][T11162] EXT4-fs (loop4): Unsupported encryption level 9 [ 156.224056][T11178] loop3: detected capacity change from 0 to 512 [ 156.231242][T11178] EXT4-fs: Ignoring removed bh option [ 156.247398][T11178] ext4 filesystem being mounted at /514/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.506068][T11182] loop3: detected capacity change from 0 to 512 [ 156.512800][T11182] /dev/loop3: Can't open blockdev [ 156.560851][T11188] ip6gre1: entered allmulticast mode [ 156.678717][T11200] loop3: detected capacity change from 0 to 512 [ 156.702914][T11200] EXT4-fs (loop3): Unsupported encryption level 9 [ 156.921111][T11234] loop1: detected capacity change from 0 to 512 [ 156.928090][ T29] kauditd_printk_skb: 1090 callbacks suppressed [ 156.928108][ T29] audit: type=1326 audit(1731056146.122:19865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fdd4b67d3aa code=0x7ffc0000 [ 156.928383][T11234] EXT4-fs: Ignoring removed bh option [ 156.934403][ T29] audit: type=1326 audit(1731056146.122:19866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fdd4b67d3aa code=0x7ffc0000 [ 156.987300][T11236] loop0: detected capacity change from 0 to 1024 [ 156.995079][T11236] EXT4-fs: Ignoring removed i_version option [ 157.001252][T11236] EXT4-fs: Ignoring removed nobh option [ 157.002790][ T29] audit: type=1326 audit(1731056146.122:19867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fdd4b67cfb7 code=0x7ffc0000 [ 157.006855][T11236] EXT4-fs: Ignoring removed orlov option [ 157.030441][ T29] audit: type=1326 audit(1731056146.122:19868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fdd4b67feba code=0x7ffc0000 [ 157.049796][T11236] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 157.061906][ T29] audit: type=1326 audit(1731056146.232:19869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11212 comm="syz.3.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 157.088157][T11234] ext4 filesystem being mounted at /440/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.094585][ T29] audit: type=1326 audit(1731056146.232:19870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11212 comm="syz.3.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 157.111956][T11236] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.2448: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 157.128003][ T29] audit: type=1326 audit(1731056146.232:19871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11212 comm="syz.3.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 157.148808][T11236] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.2448: couldn't read orphan inode 11 (err -117) [ 157.170124][ T29] audit: type=1326 audit(1731056146.232:19872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11212 comm="syz.3.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 157.190184][T11236] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2448: Invalid block bitmap block 0 in block_group 0 [ 157.205496][ T29] audit: type=1326 audit(1731056146.232:19873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11212 comm="syz.3.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 157.205577][ T29] audit: type=1326 audit(1731056146.232:19874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11212 comm="syz.3.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 157.267228][T11236] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.2448: Failed to acquire dquot type 0 [ 157.321832][T11245] loop1: detected capacity change from 0 to 512 [ 157.328876][T11245] EXT4-fs: Ignoring removed bh option [ 157.341250][T11245] ext4 filesystem being mounted at /442/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.446327][T11266] loop1: detected capacity change from 0 to 512 [ 157.453108][T11266] EXT4-fs: Ignoring removed bh option [ 157.467308][T11266] ext4 filesystem being mounted at /445/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.585602][T11272] loop1: detected capacity change from 0 to 512 [ 157.592602][T11272] /dev/loop1: Can't open blockdev [ 157.775682][T11294] loop1: detected capacity change from 0 to 512 [ 157.784240][T11294] EXT4-fs: Ignoring removed bh option [ 157.800046][T11294] ext4 filesystem being mounted at /451/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.815145][T11274] loop4: detected capacity change from 0 to 512 [ 157.821986][T11274] /dev/loop4: Can't open blockdev [ 157.941840][T11311] loop3: detected capacity change from 0 to 512 [ 157.948787][T11311] EXT4-fs (loop3): Unsupported encryption level 9 [ 157.977094][T11309] loop1: detected capacity change from 0 to 512 [ 157.983890][T11309] /dev/loop1: Can't open blockdev [ 158.000463][T11299] __nla_validate_parse: 7 callbacks suppressed [ 158.000480][T11299] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2472'. [ 158.091027][T11326] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11326 comm=syz.1.2482 [ 158.099249][T11324] loop3: detected capacity change from 0 to 512 [ 158.116371][T11324] EXT4-fs: Ignoring removed bh option [ 158.118220][T11306] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2473'. [ 158.143218][T11324] ext4 filesystem being mounted at /524/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.198616][T11332] loop3: detected capacity change from 0 to 512 [ 158.207405][T11332] EXT4-fs: Ignoring removed bh option [ 158.217494][T11332] ext4 filesystem being mounted at /525/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.266426][T11338] loop3: detected capacity change from 0 to 512 [ 158.273197][T11338] EXT4-fs (loop3): Unsupported encryption level 9 [ 158.302555][T11340] loop3: detected capacity change from 0 to 512 [ 158.311638][T11340] EXT4-fs (loop3): Unsupported encryption level 9 [ 158.365770][T11330] loop1: detected capacity change from 0 to 512 [ 158.372615][T11330] /dev/loop1: Can't open blockdev [ 158.483727][T11354] loop1: detected capacity change from 0 to 512 [ 158.490781][T11354] EXT4-fs: Ignoring removed bh option [ 158.507417][T11354] ext4 filesystem being mounted at /460/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.601066][T11363] loop1: detected capacity change from 0 to 512 [ 158.611151][T11363] EXT4-fs: Ignoring removed bh option [ 158.627371][T11363] ext4 filesystem being mounted at /462/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.680568][T11370] loop1: detected capacity change from 0 to 512 [ 158.687428][T11370] EXT4-fs: Ignoring removed bh option [ 158.708448][T11370] ext4 filesystem being mounted at /463/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.754804][T11375] loop1: detected capacity change from 0 to 512 [ 158.769545][T11375] EXT4-fs (loop1): Unsupported encryption level 9 [ 158.800763][T11378] loop0: detected capacity change from 0 to 512 [ 158.807858][T11378] EXT4-fs (loop0): Unsupported encryption level 9 [ 158.828045][T11359] loop2: detected capacity change from 0 to 512 [ 158.841742][T11359] /dev/loop2: Can't open blockdev [ 158.911148][T11392] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2503'. [ 158.963096][T11399] loop0: detected capacity change from 0 to 512 [ 158.969992][T11399] EXT4-fs: Ignoring removed bh option [ 158.987559][T11399] ext4 filesystem being mounted at /482/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.035506][T11381] loop1: detected capacity change from 0 to 512 [ 159.044150][T11408] loop0: detected capacity change from 0 to 512 [ 159.051079][T11408] EXT4-fs: Ignoring removed bh option [ 159.057744][T11381] /dev/loop1: Can't open blockdev [ 159.069230][T11408] ext4 filesystem being mounted at /483/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.142181][T11412] loop1: detected capacity change from 0 to 512 [ 159.149839][T11412] EXT4-fs (loop1): Unsupported encryption level 9 [ 159.171969][T11401] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2507'. [ 159.177060][ T3323] EXT4-fs unmount: 99 callbacks suppressed [ 159.177101][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.215952][T11416] loop0: detected capacity change from 0 to 512 [ 159.222837][T11416] EXT4-fs (loop0): Unsupported encryption level 9 [ 159.353346][T11431] loop3: detected capacity change from 0 to 512 [ 159.361931][T11431] EXT4-fs: Ignoring removed bh option [ 159.385999][T11436] loop0: detected capacity change from 0 to 512 [ 159.389292][T11431] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.398492][T11436] EXT4-fs: Ignoring removed bh option [ 159.404992][T11431] ext4 filesystem being mounted at /531/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.438713][T11436] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.451404][T11436] ext4 filesystem being mounted at /487/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.452515][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.499638][T11448] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2521'. [ 159.510336][T11414] loop1: detected capacity change from 0 to 512 [ 159.525210][T11414] /dev/loop1: Can't open blockdev [ 159.532282][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.543454][T11451] loop3: detected capacity change from 0 to 512 [ 159.558616][T11451] EXT4-fs (loop3): Unsupported encryption level 9 [ 159.574884][T11423] loop4: detected capacity change from 0 to 512 [ 159.598282][T11423] /dev/loop4: Can't open blockdev [ 159.753942][T11475] loop1: detected capacity change from 0 to 512 [ 159.758738][T11470] loop0: detected capacity change from 0 to 512 [ 159.768854][T11477] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2535'. [ 159.781830][T11470] EXT4-fs: Ignoring removed bh option [ 159.788450][T11475] EXT4-fs: Ignoring removed bh option [ 159.820995][T11485] loop2: detected capacity change from 0 to 512 [ 159.829554][T11485] EXT4-fs (loop2): Unsupported encryption level 9 [ 159.841097][T11475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.847151][T11487] loop4: detected capacity change from 0 to 512 [ 159.854712][T11475] ext4 filesystem being mounted at /470/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.873785][T11470] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.876633][T11487] EXT4-fs: Ignoring removed bh option [ 159.891498][T11470] ext4 filesystem being mounted at /492/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.956055][T11487] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.968771][T11487] ext4 filesystem being mounted at /464/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.001918][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.020048][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.038546][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.140279][T11514] loop1: detected capacity change from 0 to 736 [ 160.154497][T11514] rock: directory entry would overflow storage [ 160.160785][T11514] rock: sig=0x3b10, size=4, remaining=3 [ 160.202811][T11520] loop1: detected capacity change from 0 to 512 [ 160.209810][T11520] EXT4-fs (loop1): Unsupported encryption level 9 [ 160.266725][T11526] loop1: detected capacity change from 0 to 512 [ 160.276043][T11526] EXT4-fs: Ignoring removed bh option [ 160.278626][T11491] loop2: detected capacity change from 0 to 512 [ 160.288384][T11491] /dev/loop2: Can't open blockdev [ 160.315988][T11505] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2543'. [ 160.320315][T11526] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.351531][T11526] ext4 filesystem being mounted at /478/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.351907][T11499] loop4: detected capacity change from 0 to 512 [ 160.392670][T11499] /dev/loop4: Can't open blockdev [ 160.402019][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.405764][T11533] loop2: detected capacity change from 0 to 512 [ 160.418231][T11533] EXT4-fs: Ignoring removed bh option [ 160.458216][T11533] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.475605][T11533] ext4 filesystem being mounted at /530/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.490315][T11539] loop1: detected capacity change from 0 to 512 [ 160.501101][T11539] EXT4-fs: Ignoring removed bh option [ 160.519414][T11539] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.521038][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.532863][T11539] ext4 filesystem being mounted at /479/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.610821][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.670895][T11556] loop3: detected capacity change from 0 to 512 [ 160.683748][T11556] EXT4-fs (loop3): Unsupported encryption level 9 [ 160.695234][T11559] loop4: detected capacity change from 0 to 512 [ 160.702291][T11559] /dev/loop4: Can't open blockdev [ 160.842087][T11565] loop3: detected capacity change from 0 to 512 [ 160.849618][T11565] EXT4-fs: Ignoring removed bh option [ 160.964854][T11561] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2561'. [ 161.366966][T11565] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.381468][T11565] ext4 filesystem being mounted at /538/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.166322][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.191640][ T29] kauditd_printk_skb: 1389 callbacks suppressed [ 168.191655][ T29] audit: type=1326 audit(1731056157.382:21262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 168.241869][ T29] audit: type=1326 audit(1731056157.412:21263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66d6afd0b0 code=0x7ffc0000 [ 168.244279][T11576] loop4: detected capacity change from 0 to 512 [ 168.265618][ T29] audit: type=1326 audit(1731056157.412:21264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66d6afd0b0 code=0x7ffc0000 [ 168.281356][T11572] loop2: detected capacity change from 0 to 512 [ 168.295519][ T29] audit: type=1326 audit(1731056157.412:21265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 168.295550][ T29] audit: type=1326 audit(1731056157.412:21266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 168.315719][T11576] EXT4-fs: Ignoring removed bh option [ 168.325445][ T29] audit: type=1326 audit(1731056157.412:21267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 168.360572][T11574] loop0: detected capacity change from 0 to 512 [ 168.378014][ T29] audit: type=1326 audit(1731056157.412:21268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 168.408154][ T29] audit: type=1326 audit(1731056157.412:21269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 168.411908][T11572] EXT4-fs: Ignoring removed bh option [ 168.431774][ T29] audit: type=1326 audit(1731056157.412:21270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f66d6afd1ff code=0x7ffc0000 [ 168.431813][ T29] audit: type=1326 audit(1731056157.412:21271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11571 comm="syz.2.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66d6afe719 code=0x7ffc0000 [ 168.432774][T11574] /dev/loop0: Can't open blockdev [ 168.479036][T11572] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.508640][T11576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.516016][T11572] ext4 filesystem being mounted at /536/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.521233][T11576] ext4 filesystem being mounted at /467/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.609787][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.610010][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.660403][T11580] loop3: detected capacity change from 0 to 512 [ 168.676379][T11580] /dev/loop3: Can't open blockdev [ 168.690673][T11605] loop2: detected capacity change from 0 to 512 [ 168.699423][T11605] EXT4-fs (loop2): Unsupported encryption level 9 [ 168.819878][T11619] netlink: 'syz.2.2577': attribute type 10 has an invalid length. [ 168.838715][T11621] loop0: detected capacity change from 0 to 512 [ 168.845474][T11621] /dev/loop0: Can't open blockdev [ 168.856999][T11619] macvlan1: entered promiscuous mode [ 168.862367][T11619] macvlan1: entered allmulticast mode [ 168.874744][T11619] veth1_vlan: entered allmulticast mode [ 168.886909][T11619] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 169.035681][T11647] x_tables: arp_tables: .0 target: invalid size 8 (kernel) != (user) 0 [ 169.119544][T11658] netlink: 'syz.2.2591': attribute type 1 has an invalid length. [ 169.202916][T11670] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2597'. [ 169.212079][T11670] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2597'. [ 169.228708][T11674] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2599'. [ 169.238622][T11674] netlink: 148 bytes leftover after parsing attributes in process `syz.3.2599'. [ 169.293257][T11683] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2603'. [ 169.601222][T11735] Illegal XDP return value 2810649395 on prog (id 853) dev N/A, expect packet loss! [ 169.624225][T11738] loop0: detected capacity change from 0 to 128 [ 169.639463][T11744] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2632'. [ 169.651449][T11744] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2632'. [ 169.666487][T11738] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 169.668482][T11746] No such timeout policy "syz1" [ 169.693951][T11738] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 169.726105][T11752] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2637'. [ 169.735054][T11752] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2637'. [ 169.781752][T11761] syz.2.2643 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 169.923870][T11789] usb usb7: usbfs: process 11789 (syz.0.2657) did not claim interface 0 before use [ 170.139802][T11826] bridge1: entered promiscuous mode [ 170.145077][T11826] bridge1: entered allmulticast mode [ 170.169593][T11832] cgroup: subsys name conflicts with all [ 170.222489][T11843] netlink: 'syz.2.2683': attribute type 21 has an invalid length. [ 170.230466][T11843] netlink: 128 bytes leftover after parsing attributes in process `syz.2.2683'. [ 170.250713][T11843] netlink: 'syz.2.2683': attribute type 4 has an invalid length. [ 170.258566][T11843] netlink: 'syz.2.2683': attribute type 5 has an invalid length. [ 170.353853][T11865] cgroup: subsys name conflicts with all [ 170.402937][T11874] bridge0: entered promiscuous mode [ 170.408302][T11874] bridge0: entered allmulticast mode [ 170.445988][T11880] loop3: detected capacity change from 0 to 512 [ 170.452785][T11880] EXT4-fs (loop3): Unsupported encryption level 9 [ 170.500140][T11887] loop1: detected capacity change from 0 to 512 [ 170.507235][T11887] EXT4-fs (loop1): Unsupported encryption level 9 [ 170.549763][T11856] loop0: detected capacity change from 0 to 512 [ 170.556635][T11856] /dev/loop0: Can't open blockdev [ 170.600983][T11898] loop1: detected capacity change from 0 to 512 [ 170.610190][T11898] EXT4-fs (loop1): Unsupported encryption level 9 [ 170.728502][T11910] usb usb7: usbfs: process 11910 (syz.1.2710) did not claim interface 0 before use [ 171.077752][T11926] loop0: detected capacity change from 0 to 512 [ 171.084532][T11926] /dev/loop0: Can't open blockdev [ 171.130381][T11938] loop0: detected capacity change from 0 to 512 [ 171.131210][T11925] loop1: detected capacity change from 0 to 512 [ 171.138369][T11938] EXT4-fs (loop0): Unsupported encryption level 9 [ 171.155541][T11925] /dev/loop1: Can't open blockdev [ 171.278168][T11946] usb usb7: usbfs: process 11946 (syz.2.2724) did not claim interface 0 before use [ 171.283106][T11944] loop0: detected capacity change from 0 to 512 [ 171.300948][T11944] EXT4-fs (loop0): Unsupported encryption level 9 [ 171.330641][T11948] loop1: detected capacity change from 0 to 512 [ 171.337907][T11948] EXT4-fs: Ignoring removed bh option [ 171.358903][T11948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.359671][T11954] No such timeout policy "syz1" [ 171.371565][T11948] ext4 filesystem being mounted at /515/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.421943][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.682070][T11976] usb usb7: usbfs: process 11976 (syz.4.2736) did not claim interface 0 before use [ 171.709148][T11979] loop1: detected capacity change from 0 to 512 [ 171.718508][T11979] EXT4-fs (loop1): Unsupported encryption level 9 [ 171.753112][T11965] loop3: detected capacity change from 0 to 512 [ 171.758821][T11988] loop2: detected capacity change from 0 to 512 [ 171.774840][T11988] EXT4-fs (loop2): Unsupported encryption level 9 [ 171.783026][T11992] loop1: detected capacity change from 0 to 128 [ 171.787837][T11965] /dev/loop3: Can't open blockdev [ 171.793781][T11990] loop4: detected capacity change from 0 to 512 [ 171.803296][T11992] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 171.818404][T11990] EXT4-fs: Ignoring removed bh option [ 171.858116][T11992] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 171.893639][T11990] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.906949][T11990] ext4 filesystem being mounted at /472/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.984072][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.004400][T11981] loop0: detected capacity change from 0 to 512 [ 172.012026][T11981] /dev/loop0: Can't open blockdev [ 172.027822][T12017] x_tables: arp_tables: .0 target: invalid size 8 (kernel) != (user) 0 [ 172.117800][T12024] loop1: detected capacity change from 0 to 512 [ 172.127294][T12024] EXT4-fs (loop1): Unsupported encryption level 9 [ 172.285589][T12015] loop3: detected capacity change from 0 to 512 [ 172.303633][T12015] /dev/loop3: Can't open blockdev [ 172.395056][T12055] team0: Port device team_slave_0 removed [ 172.418009][T12029] loop0: detected capacity change from 0 to 512 [ 172.424705][T12029] /dev/loop0: Can't open blockdev [ 172.494314][T12039] loop4: detected capacity change from 0 to 512 [ 172.505421][T12039] EXT4-fs (loop4): orphan cleanup on readonly fs [ 172.512373][T12039] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 172.527066][T12039] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 172.535123][T12039] EXT4-fs (loop4): 1 truncate cleaned up [ 172.541544][T12039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 172.620977][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.698415][T12084] loop4: detected capacity change from 0 to 512 [ 172.708460][T12084] EXT4-fs: Ignoring removed bh option [ 172.726962][T12088] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 172.734268][T12088] IPv6: NLM_F_CREATE should be set when creating new route [ 172.741587][T12088] IPv6: NLM_F_CREATE should be set when creating new route [ 172.779114][T12084] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.791959][T12084] ext4 filesystem being mounted at /478/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.845443][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.866126][T12107] netlink: 'syz.2.2785': attribute type 4 has an invalid length. [ 173.008841][T12123] loop2: detected capacity change from 0 to 512 [ 173.015694][T12123] EXT4-fs (loop2): Unsupported encryption level 9 [ 173.121529][T12104] loop0: detected capacity change from 0 to 512 [ 173.129118][T12104] EXT4-fs (loop0): orphan cleanup on readonly fs [ 173.135588][T12104] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 173.150197][T12104] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 173.157121][T12104] EXT4-fs (loop0): 1 truncate cleaned up [ 173.163236][T12104] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.209775][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.227960][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 173.227976][ T29] audit: type=1400 audit(1731056162.422:21557): avc: denied { write } for pid=12136 comm="syz.1.2794" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 173.313892][T12126] loop2: detected capacity change from 0 to 512 [ 173.326260][T12126] /dev/loop2: Can't open blockdev [ 173.339305][ T29] audit: type=1107 audit(1731056162.532:21558): pid=12125 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='ËKe' [ 173.354026][T12145] loop1: detected capacity change from 0 to 512 [ 173.368147][T12145] EXT4-fs (loop1): Unsupported encryption level 9 [ 173.560837][T12160] loop0: detected capacity change from 0 to 512 [ 173.569076][T12160] EXT4-fs (loop0): Unsupported encryption level 9 [ 173.607837][ T29] audit: type=1326 audit(1731056162.802:21559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12162 comm="syz.0.2804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbce94fe719 code=0x7ffc0000 [ 173.614876][T12164] loop0: detected capacity change from 0 to 512 [ 173.645404][T12164] EXT4-fs: Ignoring removed bh option [ 173.660420][ T29] audit: type=1326 audit(1731056162.802:21560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12162 comm="syz.0.2804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbce94fd0b0 code=0x7ffc0000 [ 173.667524][T12164] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.684159][ T29] audit: type=1326 audit(1731056162.802:21561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12162 comm="syz.0.2804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbce94fd0b0 code=0x7ffc0000 [ 173.700481][T12164] ext4 filesystem being mounted at /550/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.720302][ T29] audit: type=1326 audit(1731056162.802:21562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12162 comm="syz.0.2804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbce94fe719 code=0x7ffc0000 [ 173.754634][ T29] audit: type=1326 audit(1731056162.802:21563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12162 comm="syz.0.2804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fbce94fe719 code=0x7ffc0000 [ 173.778297][ T29] audit: type=1326 audit(1731056162.802:21564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12162 comm="syz.0.2804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbce94fe719 code=0x7ffc0000 [ 173.802056][ T29] audit: type=1326 audit(1731056162.802:21565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12162 comm="syz.0.2804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbce94fd1ff code=0x7ffc0000 [ 173.811234][T12158] loop2: detected capacity change from 0 to 512 [ 173.825594][ T29] audit: type=1326 audit(1731056162.802:21566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12162 comm="syz.0.2804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbce94fe719 code=0x7ffc0000 [ 173.841953][T12158] /dev/loop2: Can't open blockdev [ 173.921887][T12179] loop1: detected capacity change from 0 to 512 [ 173.943960][T12179] EXT4-fs (loop1): Unsupported encryption level 9 [ 173.949261][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.962616][T12181] loop4: detected capacity change from 0 to 512 [ 174.001817][T12181] EXT4-fs (loop4): Unsupported encryption level 9 [ 174.009078][T12184] netlink: 'syz.2.2810': attribute type 21 has an invalid length. [ 174.139723][T12199] loop1: detected capacity change from 0 to 512 [ 174.152540][T12199] EXT4-fs: Ignoring removed bh option [ 174.164450][T12203] loop2: detected capacity change from 0 to 512 [ 174.180033][T12199] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.193762][T12199] ext4 filesystem being mounted at /538/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.201016][T12203] EXT4-fs: Ignoring removed bh option [ 174.228435][T12203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.241473][T12203] ext4 filesystem being mounted at /603/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.242743][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.298610][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.382430][T12229] loop1: detected capacity change from 0 to 512 [ 174.404578][T12229] EXT4-fs (loop1): Unsupported encryption level 9 [ 174.439923][T12205] loop0: detected capacity change from 0 to 512 [ 174.458190][T12205] /dev/loop0: Can't open blockdev [ 174.494032][T12243] loop3: detected capacity change from 0 to 512 [ 174.501053][T12243] EXT4-fs: Ignoring removed bh option [ 174.530915][T12243] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.544380][T12243] ext4 filesystem being mounted at /597/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.649589][T12266] loop0: detected capacity change from 0 to 512 [ 174.657418][T12266] EXT4-fs (loop0): Unsupported encryption level 9 [ 174.662061][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.683620][T12240] __nla_validate_parse: 14 callbacks suppressed [ 174.683639][T12240] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2831'. [ 174.847532][T12263] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2843'. [ 174.995062][T12272] loop1: detected capacity change from 0 to 512 [ 175.003120][T12272] /dev/loop1: Can't open blockdev [ 175.024500][T12278] loop0: detected capacity change from 0 to 512 [ 175.033193][T12278] EXT4-fs (loop0): orphan cleanup on readonly fs [ 175.041361][T12278] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 175.056079][T12278] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 175.067769][T12278] EXT4-fs (loop0): 1 truncate cleaned up [ 175.073866][T12278] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 175.141528][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.141812][T12299] loop1: detected capacity change from 0 to 512 [ 175.168620][T12299] EXT4-fs (loop1): Unsupported encryption level 9 [ 175.197716][T12303] loop0: detected capacity change from 0 to 128 [ 175.213451][T12303] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 175.240864][T12307] loop1: detected capacity change from 0 to 512 [ 175.250944][T12307] EXT4-fs: Ignoring removed bh option [ 175.271849][T12309] loop0: detected capacity change from 0 to 512 [ 175.279654][T12307] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.284197][T12309] EXT4-fs: Ignoring removed bh option [ 175.294938][T12307] ext4 filesystem being mounted at /550/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.328341][T12309] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.340942][T12309] ext4 filesystem being mounted at /562/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.342328][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.390616][T12317] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2860'. [ 175.407582][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.510360][T12334] loop0: detected capacity change from 0 to 512 [ 175.517317][T12334] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 175.527388][T12334] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 175.563617][T12339] loop0: detected capacity change from 0 to 512 [ 175.570532][T12339] EXT4-fs: Ignoring removed bh option [ 175.587276][T12339] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.600019][T12339] ext4 filesystem being mounted at /568/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.638000][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.690512][T12351] loop2: detected capacity change from 0 to 512 [ 175.702854][T12351] /dev/loop2: Can't open blockdev [ 175.723493][T12355] loop3: detected capacity change from 0 to 512 [ 175.732456][T12355] EXT4-fs (loop3): Unsupported encryption level 9 [ 175.786887][T12341] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2870'. [ 175.858775][T12373] loop2: detected capacity change from 0 to 512 [ 175.868450][T12373] EXT4-fs (loop2): Unsupported encryption level 9 [ 175.876366][T12375] loop3: detected capacity change from 0 to 512 [ 175.890016][T12375] EXT4-fs: Ignoring removed bh option [ 175.907235][T12375] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.921649][T12375] ext4 filesystem being mounted at /606/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.939560][T12348] loop0: detected capacity change from 0 to 512 [ 175.962473][T12348] /dev/loop0: Can't open blockdev [ 175.972863][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.023015][T12391] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2887'. [ 176.225721][T12385] loop2: detected capacity change from 0 to 512 [ 176.232658][T12385] /dev/loop2: Can't open blockdev [ 176.330016][T12399] loop3: detected capacity change from 0 to 512 [ 176.348146][T12399] EXT4-fs (loop3): orphan cleanup on readonly fs [ 176.354949][T12399] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 176.369557][T12399] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 176.376576][T12399] EXT4-fs (loop3): 1 truncate cleaned up [ 176.382608][T12399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 176.432565][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.454515][T12418] loop1: detected capacity change from 0 to 512 [ 176.469560][T12418] EXT4-fs (loop1): Unsupported encryption level 9 [ 176.472967][T12420] loop3: detected capacity change from 0 to 512 [ 176.484322][T12420] EXT4-fs (loop3): Unsupported encryption level 9 [ 176.534142][T12422] loop1: detected capacity change from 0 to 512 [ 176.549176][T12422] EXT4-fs: Ignoring removed bh option [ 176.558624][T12422] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.571880][T12422] ext4 filesystem being mounted at /559/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.600953][T12428] loop3: detected capacity change from 0 to 512 [ 176.608114][T12428] EXT4-fs: Ignoring removed bh option [ 176.626825][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.629077][T12428] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.648491][T12428] ext4 filesystem being mounted at /612/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.695298][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.822002][T12443] xt_CT: You must specify a L4 protocol and not use inversions on it [ 176.899416][T12451] loop0: detected capacity change from 0 to 512 [ 176.914629][T12451] EXT4-fs (loop0): Unsupported encryption level 9 [ 176.954431][T12432] loop1: detected capacity change from 0 to 512 [ 176.970663][T12461] loop0: detected capacity change from 0 to 512 [ 176.973853][T12432] /dev/loop1: Can't open blockdev [ 176.985153][T12461] EXT4-fs: Ignoring removed bh option [ 177.002062][T12437] loop3: detected capacity change from 0 to 512 [ 177.018549][T12437] /dev/loop3: Can't open blockdev [ 177.021081][T12461] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.052060][T12461] ext4 filesystem being mounted at /573/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.172132][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.187908][T12473] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2915'. [ 177.197330][T12473] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 177.210750][T12471] loop2: detected capacity change from 0 to 512 [ 177.242815][T12471] EXT4-fs: Ignoring removed bh option [ 177.259456][T12476] loop0: detected capacity change from 0 to 512 [ 177.272061][T12476] EXT4-fs (loop0): Unsupported encryption level 9 [ 177.279717][T12471] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.295995][T12478] loop3: detected capacity change from 0 to 512 [ 177.303518][T12471] ext4 filesystem being mounted at /621/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.316247][T12478] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 177.355163][T12478] EXT4-fs (loop3): failed to open journal device unknown-block(4,137) -6 [ 177.478227][T12501] loop3: detected capacity change from 0 to 512 [ 177.486493][T12501] EXT4-fs: Ignoring removed bh option [ 177.507735][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.529137][T12501] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.542083][T12501] ext4 filesystem being mounted at /620/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.630010][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.677724][T12492] loop0: detected capacity change from 0 to 512 [ 177.694300][T12492] /dev/loop0: Can't open blockdev [ 177.709265][T12503] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2924'. [ 177.789507][T12535] loop3: detected capacity change from 0 to 512 [ 177.819914][T12535] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.2937: Failed to acquire dquot type 1 [ 177.832695][T12535] EXT4-fs (loop3): 1 truncate cleaned up [ 177.838731][T12535] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.851385][T12535] ext4 filesystem being mounted at /624/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.925355][T12547] loop2: detected capacity change from 0 to 512 [ 177.946590][T12547] EXT4-fs (loop2): Unsupported encryption level 9 [ 177.991856][T12526] loop4: detected capacity change from 0 to 512 [ 178.022971][T12526] EXT4-fs (loop4): orphan cleanup on readonly fs [ 178.039409][T12526] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 178.054057][T12526] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 178.062185][T12526] EXT4-fs (loop4): 1 truncate cleaned up [ 178.122833][T12567] loop3: detected capacity change from 0 to 512 [ 178.131118][T12567] EXT4-fs: Ignoring removed bh option [ 178.147584][T12567] ext4 filesystem being mounted at /631/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.292123][T12560] loop2: detected capacity change from 0 to 512 [ 178.299959][T12560] /dev/loop2: Can't open blockdev [ 178.313411][ T29] kauditd_printk_skb: 1065 callbacks suppressed [ 178.313429][ T29] audit: type=1107 audit(1731056167.502:22627): pid=12559 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='ËKe' [ 178.328072][T12569] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2949'. [ 178.335440][ T29] audit: type=1326 audit(1731056167.512:22628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12568 comm="syz.4.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 178.366153][ T29] audit: type=1326 audit(1731056167.512:22629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12568 comm="syz.4.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 178.389782][ T29] audit: type=1326 audit(1731056167.512:22630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12568 comm="syz.4.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 178.413487][ T29] audit: type=1326 audit(1731056167.512:22631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12568 comm="syz.4.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 178.437258][ T29] audit: type=1326 audit(1731056167.512:22632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12568 comm="syz.4.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 178.461013][ T29] audit: type=1326 audit(1731056167.512:22633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12568 comm="syz.4.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 178.484552][ T29] audit: type=1326 audit(1731056167.512:22634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12568 comm="syz.4.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 178.508338][ T29] audit: type=1326 audit(1731056167.512:22635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12568 comm="syz.4.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 178.518146][T12585] loop3: detected capacity change from 0 to 512 [ 178.531947][ T29] audit: type=1326 audit(1731056167.512:22636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12568 comm="syz.4.2949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 178.563978][T12585] EXT4-fs (loop3): orphan cleanup on readonly fs [ 178.572198][T12585] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 178.586892][T12585] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 178.608704][T12585] EXT4-fs (loop3): 1 truncate cleaned up [ 178.680809][T12589] loop0: detected capacity change from 0 to 512 [ 178.688030][T12593] loop2: detected capacity change from 0 to 512 [ 178.702492][T12589] EXT4-fs (loop0): Unsupported encryption level 9 [ 178.703029][T12593] EXT4-fs (loop2): Unsupported encryption level 9 [ 178.823208][T12605] loop3: detected capacity change from 0 to 2048 [ 178.838943][T12607] loop2: detected capacity change from 0 to 512 [ 178.845929][T12607] EXT4-fs: Ignoring removed bh option [ 178.882635][T12607] ext4 filesystem being mounted at /633/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.987373][T12632] loop3: detected capacity change from 0 to 512 [ 178.994292][T12632] EXT4-fs (loop3): Unsupported encryption level 9 [ 179.064165][T12603] loop0: detected capacity change from 0 to 512 [ 179.075138][T12603] EXT4-fs (loop0): orphan cleanup on readonly fs [ 179.081921][T12603] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 179.096545][T12603] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 179.103435][T12603] EXT4-fs (loop0): 1 truncate cleaned up [ 179.120436][T12612] loop1: detected capacity change from 0 to 512 [ 179.127932][T12612] /dev/loop1: Can't open blockdev [ 179.323376][T12659] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 179.332985][T12655] loop3: detected capacity change from 0 to 512 [ 179.339975][T12655] EXT4-fs: Ignoring removed bh option [ 179.381051][T12655] ext4 filesystem being mounted at /641/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.642002][T12690] loop4: detected capacity change from 0 to 512 [ 179.644360][T12668] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2982'. [ 179.649873][T12690] EXT4-fs: Ignoring removed bh option [ 179.668520][T12666] loop0: detected capacity change from 0 to 512 [ 179.687723][T12690] EXT4-fs error (device loop4): __ext4_iget:4952: inode #15: block 1803188595: comm syz.4.2989: invalid block [ 179.689721][T12666] EXT4-fs (loop0): orphan cleanup on readonly fs [ 179.700057][T12690] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.2989: couldn't read orphan inode 15 (err -117) [ 179.711585][T12666] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 179.732476][T12666] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 179.739344][T12666] EXT4-fs (loop0): 1 truncate cleaned up [ 179.784535][T12699] loop4: detected capacity change from 0 to 512 [ 179.791659][T12699] EXT4-fs: Ignoring removed bh option [ 179.812075][T12699] ext4 filesystem being mounted at /507/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.841116][T12705] netlink: 'syz.0.2994': attribute type 21 has an invalid length. [ 179.849098][T12705] netlink: 128 bytes leftover after parsing attributes in process `syz.0.2994'. [ 179.858652][T12705] netlink: 'syz.0.2994': attribute type 4 has an invalid length. [ 179.866462][T12705] netlink: 'syz.0.2994': attribute type 5 has an invalid length. [ 179.874331][T12705] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2994'. [ 179.931777][T12712] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2996'. [ 180.081629][T12733] loop4: detected capacity change from 0 to 512 [ 180.090012][T12733] EXT4-fs: Ignoring removed bh option [ 180.119737][T12733] ext4 filesystem being mounted at /514/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.187937][T12740] loop4: detected capacity change from 0 to 2048 [ 180.242541][T12751] loop2: detected capacity change from 0 to 256 [ 180.267630][T12722] loop0: detected capacity change from 0 to 512 [ 180.284627][T12722] /dev/loop0: Can't open blockdev [ 180.324652][T12760] netlink: 5 bytes leftover after parsing attributes in process `syz.4.3015'. [ 180.344027][T12762] loop3: detected capacity change from 0 to 512 [ 180.350663][T12760] 0ªX¹¦D: renamed from gretap0 (while UP) [ 180.357941][T12762] EXT4-fs (loop3): Unsupported encryption level 9 [ 180.372885][T12760] 0ªX¹¦D: entered allmulticast mode [ 180.382456][T12760] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 180.510472][T12777] loop2: detected capacity change from 0 to 512 [ 180.524135][T12777] EXT4-fs: Ignoring removed bh option [ 180.531527][T12782] loop1: detected capacity change from 0 to 2048 [ 180.558473][T12777] ext4 filesystem being mounted at /648/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.643877][T12801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3033'. [ 180.653054][T12801] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3033'. [ 180.663877][T12770] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3021'. [ 180.694390][T12806] loop1: detected capacity change from 0 to 512 [ 180.705088][T12806] EXT4-fs (loop1): Unsupported encryption level 9 [ 180.844434][T12794] loop3: detected capacity change from 0 to 512 [ 180.851442][T12794] /dev/loop3: Can't open blockdev [ 180.912672][T12832] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 180.912888][T12831] IPVS: stopping master sync thread 12832 ... [ 180.950960][T12814] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3038'. [ 181.083902][T12825] loop1: detected capacity change from 0 to 512 [ 181.092948][T12825] /dev/loop1: Can't open blockdev [ 181.195780][T12847] random: crng reseeded on system resumption [ 181.231840][T12851] netlink: 'syz.3.3051': attribute type 10 has an invalid length. [ 181.246249][T12851] geneve1: entered promiscuous mode [ 181.264351][T12851] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 181.311620][T12854] loop3: detected capacity change from 0 to 512 [ 181.330987][T12854] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.3052: invalid block [ 181.347007][T12854] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.3052: invalid indirect mapped block 4294967295 (level 1) [ 181.361234][T12854] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.3052: invalid indirect mapped block 4294967295 (level 1) [ 181.381782][T12854] EXT4-fs (loop3): 2 truncates cleaned up [ 181.392015][T12854] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.3052: bg 0: block 5: invalid block bitmap [ 181.604402][T12872] loop0: detected capacity change from 0 to 512 [ 181.613820][T12872] EXT4-fs (loop0): Unsupported encryption level 9 [ 181.679184][T12875] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3061'. [ 181.754407][T12883] loop0: detected capacity change from 0 to 512 [ 181.760697][T12886] loop3: detected capacity change from 0 to 512 [ 181.766922][T12886] EXT4-fs (loop3): Unsupported encryption level 9 [ 181.773119][T12883] EXT4-fs: Ignoring removed bh option [ 181.790976][T12883] ext4 filesystem being mounted at /598/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.820713][T12869] loop2: detected capacity change from 0 to 512 [ 181.826310][T12892] syz.4.3065[12892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.827368][T12892] syz.4.3065[12892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.835329][T12869] /dev/loop2: Can't open blockdev [ 181.850510][T12892] syz.4.3065[12892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.868725][T12893] netlink: 'syz.1.3066': attribute type 11 has an invalid length. [ 181.927098][T12901] IPVS: Error connecting to the multicast addr [ 181.981946][T12910] loop0: detected capacity change from 0 to 512 [ 182.016892][T12909] loop2: detected capacity change from 0 to 512 [ 182.023759][T12909] EXT4-fs: Ignoring removed bh option [ 182.037410][T12910] EXT4-fs (loop0): Unsupported encryption level 9 [ 182.055749][T12909] ext4 filesystem being mounted at /656/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.106142][T12896] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3067'. [ 182.161278][T12929] loop2: detected capacity change from 0 to 512 [ 182.172333][T12929] EXT4-fs (loop2): Unsupported encryption level 9 [ 182.223402][T12934] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 182.223610][T12933] IPVS: stopping master sync thread 12934 ... [ 182.521028][T12938] loop2: detected capacity change from 0 to 512 [ 182.527803][T12938] /dev/loop2: Can't open blockdev [ 182.581339][T12950] loop2: detected capacity change from 0 to 512 [ 182.588248][T12950] EXT4-fs (loop2): Unsupported encryption level 9 [ 182.628763][T12952] loop2: detected capacity change from 0 to 512 [ 182.635746][T12952] EXT4-fs: Ignoring removed bh option [ 182.647368][T12952] ext4 filesystem being mounted at /663/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.725122][T12961] loop1: detected capacity change from 0 to 764 [ 182.804141][T12967] loop3: detected capacity change from 0 to 512 [ 182.818032][T12967] EXT4-fs: Ignoring removed bh option [ 182.830344][T12967] ext4 filesystem being mounted at /667/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.908344][T12980] loop3: detected capacity change from 0 to 512 [ 182.915200][T12980] EXT4-fs: Ignoring removed bh option [ 182.938500][T12980] ext4 filesystem being mounted at /668/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.133132][T12977] loop2: detected capacity change from 0 to 512 [ 183.140533][T12977] /dev/loop2: Can't open blockdev [ 183.199268][T13004] syz.0.3106[13004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.199383][T13004] syz.0.3106[13004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.211361][T13004] syz.0.3106[13004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.261316][T13004] loop0: detected capacity change from 0 to 2048 [ 183.301944][T13011] loop2: detected capacity change from 0 to 512 [ 183.310623][T13011] EXT4-fs: Ignoring removed bh option [ 183.321644][ T29] kauditd_printk_skb: 815 callbacks suppressed [ 183.321663][ T29] audit: type=1326 audit(1731056172.512:23449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 183.328834][T13013] loop4: detected capacity change from 0 to 512 [ 183.358405][T13013] EXT4-fs: Ignoring removed bh option [ 183.361970][ T29] audit: type=1326 audit(1731056172.512:23450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd7dbb1d0b0 code=0x7ffc0000 [ 183.387653][ T29] audit: type=1326 audit(1731056172.512:23451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd7dbb1d0b0 code=0x7ffc0000 [ 183.411400][ T29] audit: type=1326 audit(1731056172.512:23452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 183.435326][ T29] audit: type=1326 audit(1731056172.512:23453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 183.459028][ T29] audit: type=1326 audit(1731056172.512:23454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 183.482791][ T29] audit: type=1326 audit(1731056172.512:23455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7dbb1d1ff code=0x7ffc0000 [ 183.484869][T13018] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.506326][ T29] audit: type=1326 audit(1731056172.512:23456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 183.518421][T13011] ext4 filesystem being mounted at /671/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.537959][ T29] audit: type=1326 audit(1731056172.512:23457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 183.572034][ T29] audit: type=1326 audit(1731056172.512:23458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13012 comm="syz.4.3110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7dbb1e719 code=0x7ffc0000 [ 183.605182][T13013] ext4 filesystem being mounted at /521/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.950540][T13049] netlink: 'syz.1.3122': attribute type 4 has an invalid length. [ 184.007590][T13037] loop4: detected capacity change from 0 to 512 [ 184.014330][T13037] /dev/loop4: Can't open blockdev [ 184.031757][T13055] loop3: detected capacity change from 0 to 512 [ 184.055219][T13055] EXT4-fs: Ignoring removed bh option [ 184.087427][T13055] ext4 filesystem being mounted at /673/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.392136][T13071] loop4: detected capacity change from 0 to 512 [ 184.401164][T13071] EXT4-fs (loop4): orphan cleanup on readonly fs [ 184.407926][T13071] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 184.422670][T13071] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 184.429594][T13071] EXT4-fs (loop4): 1 truncate cleaned up [ 184.496247][T13096] netlink: 'syz.2.3136': attribute type 4 has an invalid length. [ 184.560282][T13103] loop1: detected capacity change from 0 to 512 [ 184.568828][T13103] EXT4-fs: Ignoring removed bh option [ 184.599895][T13103] ext4 filesystem being mounted at /607/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.797673][T13130] loop1: detected capacity change from 0 to 512 [ 184.816557][T13130] EXT4-fs: Ignoring removed bh option [ 184.827032][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 184.834745][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 184.848047][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.855955][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.863669][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.871466][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.875227][T13130] ext4 filesystem being mounted at /612/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.879245][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.897580][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.905328][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.912763][T13119] __nla_validate_parse: 12 callbacks suppressed [ 184.912781][T13119] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3149'. [ 184.913079][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.936018][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.943810][ T3394] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 184.953546][ T3394] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 184.961781][T13141] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3156'. [ 184.972336][T13141] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3156'. [ 185.021901][T13145] loop2: detected capacity change from 0 to 512 [ 185.032928][T13145] EXT4-fs: Ignoring removed bh option [ 185.063045][T13145] ext4 filesystem being mounted at /679/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.082028][T13153] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 185.184569][T13163] tipc: Started in network mode [ 185.190056][T13163] tipc: Node identity , cluster identity 4711 [ 185.196171][T13163] tipc: Failed to set node id, please configure manually [ 185.198604][T13167] usb usb8: usbfs: process 13167 (syz.0.3167) did not claim interface 0 before use [ 185.203190][T13163] tipc: Enabling of bearer rejected, failed to enable media [ 185.220641][T13165] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3166'. [ 185.229582][T13165] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3166'. [ 185.290198][T13176] netlink: 'syz.0.3170': attribute type 1 has an invalid length. [ 185.447719][T13170] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3168'. [ 185.595355][T13186] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3176'. [ 185.775107][T13222] loop2: detected capacity change from 0 to 512 [ 185.782040][T13222] EXT4-fs: Ignoring removed bh option [ 185.818195][T13222] ext4 filesystem being mounted at /697/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.085336][T13247] loop4: detected capacity change from 0 to 512 [ 186.092404][T13247] EXT4-fs: Ignoring removed bh option [ 186.143209][T13247] ext4 filesystem being mounted at /531/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.190489][T13256] loop1: detected capacity change from 0 to 512 [ 186.197485][T13256] EXT4-fs: Ignoring removed bh option [ 186.241347][T13256] ext4 filesystem being mounted at /622/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.524344][T13272] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3209'. [ 186.534985][T13279] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3211'. [ 186.763512][T13302] loop2: detected capacity change from 0 to 512 [ 186.770464][T13302] EXT4-fs: Ignoring removed bh option [ 186.787412][T13302] ext4 filesystem being mounted at /700/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.059804][T13320] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3224'. [ 187.107173][T13324] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 187.115388][T13324] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 187.221412][T13335] loop2: detected capacity change from 0 to 512 [ 187.238147][T13335] EXT4-fs: Ignoring removed bh option [ 187.262772][T13335] ext4 filesystem being mounted at /704/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.412839][T13367] loop2: detected capacity change from 0 to 512 [ 187.441301][T13367] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 187.451325][T13367] EXT4-fs (loop2): 1 truncate cleaned up [ 187.516819][T13378] 9pnet_fd: Insufficient options for proto=fd [ 187.531070][T13380] loop3: detected capacity change from 0 to 128 [ 187.535701][T13380] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 187.535724][T13380] FAT-fs (loop3): Filesystem has been set read-only [ 187.706748][T13404] loop3: detected capacity change from 0 to 512 [ 187.718568][T13404] EXT4-fs (loop3): Unsupported encryption level 9 [ 187.741581][T13410] bond_slave_0: entered promiscuous mode [ 187.747330][T13410] bond_slave_1: entered promiscuous mode [ 187.754066][T13409] bond_slave_0: left promiscuous mode [ 187.759698][T13409] bond_slave_1: left promiscuous mode [ 187.819048][T13422] loop2: detected capacity change from 0 to 512 [ 187.825662][T13422] EXT4-fs: Ignoring removed mblk_io_submit option [ 187.861430][T13422] ext4 filesystem being mounted at /712/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.880879][T13422] EXT4-fs error (device loop2): ext4_empty_dir:3128: inode #12: block 31: comm syz.2.3265: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 187.901279][T13422] EXT4-fs (loop2): Remounting filesystem read-only [ 187.967312][T13405] loop1: detected capacity change from 0 to 512 [ 187.984177][T13405] EXT4-fs (loop1): orphan cleanup on readonly fs [ 187.992452][T13444] loop3: detected capacity change from 0 to 512 [ 187.999037][T13405] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 188.005537][T13444] EXT4-fs: Ignoring removed bh option [ 188.013620][T13405] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 188.015906][T13405] EXT4-fs (loop1): 1 truncate cleaned up [ 188.057863][T13444] ext4 filesystem being mounted at /704/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.226412][T13468] tipc: Started in network mode [ 188.231397][T13468] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 188.276010][T13468] tipc: New replicast peer: 0000:0000:0000:0000:0000:0000:0000:0000 [ 188.284282][T13468] tipc: Enabled bearer , priority 10 [ 188.322023][T13479] loop3: detected capacity change from 0 to 1024 [ 188.359766][T13479] __quota_error: 955 callbacks suppressed [ 188.359786][T13479] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 188.374790][T13479] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 188.383720][ T29] audit: type=1326 audit(1731056177.572:24411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.1.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 188.384224][T13479] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.3285: Failed to acquire dquot type 0 [ 188.420686][ T29] audit: type=1326 audit(1731056177.602:24412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.1.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd4b67d0b0 code=0x7ffc0000 [ 188.433998][T13485] loop1: detected capacity change from 0 to 512 [ 188.444348][ T29] audit: type=1326 audit(1731056177.602:24413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.1.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd4b67d0b0 code=0x7ffc0000 [ 188.452901][T13479] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 188.474127][ T29] audit: type=1326 audit(1731056177.602:24414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.1.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 188.512180][ T29] audit: type=1326 audit(1731056177.602:24415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.1.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 188.535843][ T29] audit: type=1326 audit(1731056177.602:24416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.1.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 188.546120][T13485] EXT4-fs: Ignoring removed bh option [ 188.559452][ T29] audit: type=1326 audit(1731056177.602:24417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.1.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdd4b67d1ff code=0x7ffc0000 [ 188.559526][ T29] audit: type=1326 audit(1731056177.602:24418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.1.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 188.612628][T13479] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #13: comm syz.3.3285: corrupted inode contents [ 188.653765][T13479] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #13: comm syz.3.3285: mark_inode_dirty error [ 188.666726][T13479] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #13: comm syz.3.3285: corrupted inode contents [ 188.680317][T13479] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.3285: mark_inode_dirty error [ 188.692590][T13479] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #13: comm syz.3.3285: corrupted inode contents [ 188.706296][T13479] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 188.715110][T13479] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #13: comm syz.3.3285: corrupted inode contents [ 188.766644][T13485] ext4 filesystem being mounted at /638/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.777223][T13479] EXT4-fs error (device loop3): ext4_truncate:4208: inode #13: comm syz.3.3285: mark_inode_dirty error [ 188.793108][T13479] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 188.832534][T13479] EXT4-fs (loop3): 1 truncate cleaned up [ 188.877961][T13479] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.3285: Failed to acquire dquot type 0 [ 189.026430][T13505] netlink: 'syz.4.3297': attribute type 10 has an invalid length. [ 189.034304][T13505] netlink: 'syz.4.3297': attribute type 19 has an invalid length. [ 189.089499][T13523] loop4: detected capacity change from 0 to 512 [ 189.096521][T13523] EXT4-fs: Ignoring removed bh option [ 189.106759][T13521] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 189.113338][T13521] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 189.120894][T13521] vhci_hcd vhci_hcd.0: Device attached [ 189.129620][T13522] usbip_core: unknown command [ 189.134468][T13522] vhci_hcd: unknown pdu 4227858432 [ 189.139645][T13522] usbip_core: unknown command [ 189.144476][ T284] vhci_hcd: stop threads [ 189.148875][ T284] vhci_hcd: release socket [ 189.153380][ T284] vhci_hcd: disconnect device [ 189.162113][T13523] ext4 filesystem being mounted at /543/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.195362][ T4494] EXT4-fs unmount: 78 callbacks suppressed [ 189.195379][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.285894][ T35] tipc: Node number set to 1 [ 189.413600][T13528] loop3: detected capacity change from 0 to 512 [ 189.429974][T13528] EXT4-fs (loop3): orphan cleanup on readonly fs [ 189.436652][T13528] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 189.451305][T13528] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 189.458206][T13528] EXT4-fs (loop3): 1 truncate cleaned up [ 189.464313][T13528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 189.511350][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.746658][T13562] loop2: detected capacity change from 0 to 512 [ 189.755258][T13562] EXT4-fs (loop2): Unsupported encryption level 9 [ 190.008422][T13565] __nla_validate_parse: 11 callbacks suppressed [ 190.008437][T13565] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3318'. [ 190.170359][T13591] loop4: detected capacity change from 0 to 512 [ 190.177737][T13591] EXT4-fs (loop4): Unsupported encryption level 9 [ 190.305160][T13598] vhci_hcd: invalid port number 255 [ 190.310520][T13598] vhci_hcd: default hub control req: 801a v087e i00ff l0 [ 190.412959][T13593] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3329'. [ 190.648968][T13616] loop3: detected capacity change from 0 to 512 [ 190.656816][T13616] /dev/loop3: Can't open blockdev [ 191.008508][T13630] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3344'. [ 191.135303][T13642] loop1: detected capacity change from 0 to 512 [ 191.142332][T13642] EXT4-fs (loop1): Unsupported encryption level 9 [ 191.188906][T13623] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3340'. [ 191.267201][T13634] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3346'. [ 191.486433][T13651] loop2: detected capacity change from 0 to 512 [ 191.494293][T13651] EXT4-fs (loop2): orphan cleanup on readonly fs [ 191.500838][T13651] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 191.515515][T13651] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 191.522606][T13651] EXT4-fs (loop2): 1 truncate cleaned up [ 191.528728][T13651] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 191.587757][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.663227][T13675] netlink: 'syz.2.3360': attribute type 5 has an invalid length. [ 191.691557][T13677] usb usb8: usbfs: process 13677 (syz.2.3361) did not claim interface 0 before use [ 191.701191][T13677] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 191.723518][T13680] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 191.723518][T13680] program syz.3.3362 not setting count and/or reply_len properly [ 191.799623][T13687] xt_CT: You must specify a L4 protocol and not use inversions on it [ 192.025764][T13690] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3366'. [ 192.150234][T13702] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3371'. [ 192.234958][T13705] loop1: detected capacity change from 0 to 512 [ 192.241909][T13705] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 192.252799][T13705] EXT4-fs (loop1): 1 truncate cleaned up [ 192.258936][T13705] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.283245][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.366651][T13717] loop1: detected capacity change from 0 to 512 [ 192.386855][T13717] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 192.395009][T13717] System zones: 0-2, 18-18, 34-34 [ 192.401411][T13717] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3377: bg 0: block 248: padding at end of block bitmap is not set [ 192.416183][T13717] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.3377: Failed to acquire dquot type 1 [ 192.429231][T13717] EXT4-fs (loop1): 1 truncate cleaned up [ 192.435367][T13717] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.448357][T13717] ext4 filesystem being mounted at /657/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.473936][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.570081][T13733] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 192.848968][T13743] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3388'. [ 193.016911][T13760] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3396'. [ 193.455397][ T29] kauditd_printk_skb: 508 callbacks suppressed [ 193.455417][ T29] audit: type=1326 audit(1731056182.642:24921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 193.463803][T13783] loop1: detected capacity change from 0 to 512 [ 193.488391][ T29] audit: type=1326 audit(1731056182.642:24922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 193.494551][T13783] EXT4-fs: Ignoring removed bh option [ 193.515253][ T29] audit: type=1326 audit(1731056182.642:24923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd4b67d0b0 code=0x7ffc0000 [ 193.544305][ T29] audit: type=1326 audit(1731056182.642:24924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd4b67d0b0 code=0x7ffc0000 [ 193.567976][ T29] audit: type=1326 audit(1731056182.642:24925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 193.590230][T13783] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.591657][ T29] audit: type=1326 audit(1731056182.642:24926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 193.604219][T13783] ext4 filesystem being mounted at /663/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.627595][ T29] audit: type=1326 audit(1731056182.642:24927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 193.627625][ T29] audit: type=1326 audit(1731056182.642:24928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 193.685323][ T29] audit: type=1326 audit(1731056182.642:24929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 193.709418][ T29] audit: type=1326 audit(1731056182.642:24930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdd4b67d1ff code=0x7ffc0000 [ 193.738289][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.824853][T13793] loop3: detected capacity change from 0 to 512 [ 193.849513][T13799] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 193.864123][T13793] EXT4-fs (loop3): Unsupported encryption level 9 [ 193.884959][T13799] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 193.994102][T13809] loop3: detected capacity change from 0 to 128 [ 194.263981][T13844] loop1: detected capacity change from 0 to 512 [ 194.270002][T13847] loop4: detected capacity change from 0 to 512 [ 194.279673][T13847] EXT4-fs: Ignoring removed bh option [ 194.282827][T13844] EXT4-fs: Ignoring removed bh option [ 194.327251][T13847] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.338393][T13844] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.340324][T13847] ext4 filesystem being mounted at /562/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.356043][T13844] ext4 filesystem being mounted at /672/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.396246][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.422191][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.463234][T13842] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3428'. [ 194.518880][T13867] loop4: detected capacity change from 0 to 128 [ 194.578900][T13875] loop1: detected capacity change from 0 to 512 [ 194.589739][T13875] EXT4-fs: Ignoring removed bh option [ 194.605425][T13879] loop4: detected capacity change from 0 to 512 [ 194.613304][T13879] EXT4-fs: Ignoring removed bh option [ 194.630998][T13875] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.643781][T13875] ext4 filesystem being mounted at /676/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.655080][T13879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.668066][T13879] ext4 filesystem being mounted at /567/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.683425][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.713217][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.931648][T13911] loop4: detected capacity change from 0 to 512 [ 194.943699][T13911] EXT4-fs (loop4): Unsupported encryption level 9 [ 194.980794][T13916] loop4: detected capacity change from 0 to 512 [ 194.987784][T13916] EXT4-fs: Ignoring removed bh option [ 195.009551][T13916] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.024302][T13916] ext4 filesystem being mounted at /574/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.065066][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.089335][T13926] loop4: detected capacity change from 0 to 512 [ 195.098187][T13926] EXT4-fs (loop4): Unsupported encryption level 9 [ 195.215384][T13919] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3456'. [ 195.233675][T13931] infiniband syz1: set down [ 195.238407][T13931] infiniband syz1: added ipvlan1 [ 195.249136][T13931] RDS/IB: syz1: added [ 195.253209][T13931] smc: adding ib device syz1 with port count 1 [ 195.259582][T13931] smc: ib device syz1 port 1 has pnetid [ 195.267039][T13933] loop4: detected capacity change from 0 to 256 [ 195.274408][T13933] msdos: Bad value for 'tz' [ 195.414749][T13935] xt_CT: You must specify a L4 protocol and not use inversions on it [ 195.548929][T13949] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 195.551906][T13948] loop4: detected capacity change from 0 to 512 [ 195.570291][T13948] EXT4-fs (loop4): Unsupported encryption level 9 [ 196.848605][T14023] netlink: 228 bytes leftover after parsing attributes in process `syz.1.3495'. [ 196.937515][T13992] loop3: detected capacity change from 0 to 512 [ 196.944228][T13992] /dev/loop3: Can't open blockdev [ 197.029506][T14033] loop3: detected capacity change from 0 to 512 [ 197.038462][T14033] EXT4-fs: Ignoring removed bh option [ 197.067621][T14033] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.082637][T14033] ext4 filesystem being mounted at /750/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.106849][T14026] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3496'. [ 197.139207][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.234346][T14054] loop3: detected capacity change from 0 to 512 [ 197.241583][T14054] EXT4-fs: Ignoring removed bh option [ 197.257174][T14054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.269943][T14054] ext4 filesystem being mounted at /755/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.304877][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.619054][T14062] loop3: detected capacity change from 0 to 512 [ 197.635085][T14062] /dev/loop3: Can't open blockdev [ 197.659835][T14091] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3516'. [ 197.731285][T14097] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3518'. [ 197.785429][T14100] loop3: detected capacity change from 0 to 2048 [ 197.819449][T14105] loop4: detected capacity change from 0 to 512 [ 197.831290][T14105] EXT4-fs: Ignoring removed bh option [ 197.838591][T14100] loop3: p1 < > p4 [ 197.843242][T14100] loop3: p4 size 8388608 extends beyond EOD, truncated [ 197.887048][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 197.887187][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 197.906043][T14105] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.922578][T14105] ext4 filesystem being mounted at /591/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.004977][T14096] loop1: detected capacity change from 0 to 512 [ 198.012731][T14096] /dev/loop1: Can't open blockdev [ 198.050897][ T4494] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.133550][T14134] netlink: 'syz.1.3532': attribute type 7 has an invalid length. [ 198.206330][T14122] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3527'. [ 198.236591][T14144] loop1: detected capacity change from 0 to 512 [ 198.243436][T14144] EXT4-fs: Ignoring removed bh option [ 198.270858][T14144] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.284064][T14144] ext4 filesystem being mounted at /694/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.325694][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.378056][T14159] tipc: New replicast peer: 100.1.1.1 [ 198.383661][T14159] tipc: Enabled bearer , priority 10 [ 198.389271][T14132] loop4: detected capacity change from 0 to 512 [ 198.406949][T14132] /dev/loop4: Can't open blockdev [ 198.468399][T14171] loop1: detected capacity change from 0 to 512 [ 198.481774][T14171] EXT4-fs (loop1): Unsupported encryption level 9 [ 198.491737][T14173] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 198.570208][ T29] kauditd_printk_skb: 1644 callbacks suppressed [ 198.570224][ T29] audit: type=1326 audit(1731056187.762:26575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 198.608052][ T29] audit: type=1326 audit(1731056187.792:26576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd4b67d0b0 code=0x7ffc0000 [ 198.622483][T14181] loop1: detected capacity change from 0 to 512 [ 198.631661][ T29] audit: type=1326 audit(1731056187.792:26577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd4b67d0b0 code=0x7ffc0000 [ 198.631697][ T29] audit: type=1326 audit(1731056187.792:26578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 198.671188][T14181] EXT4-fs: Ignoring removed bh option [ 198.685046][ T29] audit: type=1326 audit(1731056187.792:26579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 198.685084][ T29] audit: type=1326 audit(1731056187.792:26580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 198.685129][ T29] audit: type=1326 audit(1731056187.792:26581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 198.761511][ T29] audit: type=1326 audit(1731056187.792:26582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdd4b67d1ff code=0x7ffc0000 [ 198.785162][ T29] audit: type=1326 audit(1731056187.792:26583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 198.808863][ T29] audit: type=1326 audit(1731056187.792:26584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14180 comm="syz.1.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd4b67e719 code=0x7ffc0000 [ 198.866953][T14181] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.879621][T14181] ext4 filesystem being mounted at /702/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.989288][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.023523][T14206] loop3: detected capacity change from 0 to 512 [ 199.032243][T14206] EXT4-fs (loop3): Unsupported encryption level 9 [ 199.032298][T14207] loop1: detected capacity change from 0 to 512 [ 199.047489][T14207] EXT4-fs (loop1): Unsupported encryption level 9 [ 199.131112][T14223] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 199.174672][T14224] Process accounting resumed [ 199.265453][T14202] loop4: detected capacity change from 0 to 512 [ 199.269378][T14252] loop3: detected capacity change from 0 to 512 [ 199.273944][T14202] /dev/loop4: Can't open blockdev [ 199.279592][T14252] EXT4-fs (loop3): Unsupported encryption level 9 [ 199.287607][T14210] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3560'. [ 199.361795][T14262] loop1: detected capacity change from 0 to 512 [ 199.368712][T14262] /dev/loop1: Can't open blockdev [ 199.386800][T14265] netlink: 'syz.3.3580': attribute type 4 has an invalid length. [ 199.561711][T14290] loop1: detected capacity change from 0 to 512 [ 199.568938][T14290] EXT4-fs (loop1): Unsupported encryption level 9 [ 199.611048][T14259] loop4: detected capacity change from 0 to 512 [ 199.617939][T14259] /dev/loop4: Can't open blockdev [ 199.818076][T14288] loop3: detected capacity change from 0 to 512 [ 199.833948][T14288] /dev/loop3: Can't open blockdev [ 199.948604][T14312] loop3: detected capacity change from 0 to 512 [ 199.989112][T14312] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.3596: Failed to acquire dquot type 1 [ 200.015889][T14312] EXT4-fs (loop3): 1 truncate cleaned up [ 200.026249][T14312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.039011][T14312] ext4 filesystem being mounted at /785/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.059106][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.170223][T14330] hub 6-0:1.0: USB hub found [ 200.175018][T14330] hub 6-0:1.0: 8 ports detected [ 200.260157][T14347] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3611'. [ 200.269245][T14347] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3611'. [ 200.293227][T14347] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3611'. [ 200.576965][T14364] netlink: 256 bytes leftover after parsing attributes in process `syz.1.3617'. [ 200.670052][T14373] hub 6-0:1.0: USB hub found [ 200.675130][T14373] hub 6-0:1.0: 8 ports detected [ 200.682294][T14381] loop1: detected capacity change from 0 to 512 [ 200.689412][T14381] EXT4-fs: Ignoring removed bh option [ 200.707621][T14386] netlink: 'syz.0.3625': attribute type 21 has an invalid length. [ 200.718701][T14381] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.732661][T14381] ext4 filesystem being mounted at /711/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.798649][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.812652][T14360] loop4: detected capacity change from 0 to 512 [ 200.819737][T14360] /dev/loop4: Can't open blockdev [ 200.951122][T14418] Invalid ELF header magic: != ELF [ 201.140680][T14407] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3633'. [ 201.234889][T14440] loop1: detected capacity change from 0 to 512 [ 201.253267][T14440] EXT4-fs (loop1): Unsupported encryption level 9 [ 201.334394][T14452] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3651'. [ 201.337592][T14453] loop3: detected capacity change from 0 to 512 [ 201.351273][T14453] EXT4-fs (loop3): Unsupported encryption level 9 [ 201.411517][T14463] loop1: detected capacity change from 0 to 512 [ 201.418762][T14463] EXT4-fs: Ignoring removed bh option [ 201.427958][T14463] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.440640][T14463] ext4 filesystem being mounted at /722/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.474403][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.689880][T14467] loop3: detected capacity change from 0 to 512 [ 201.697106][T14467] /dev/loop3: Can't open blockdev [ 201.774507][T14503] loop3: detected capacity change from 0 to 512 [ 201.781652][T14503] EXT4-fs (loop3): Unsupported encryption level 9 [ 201.903129][T14496] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3667'. [ 202.161573][T14521] loop3: detected capacity change from 0 to 512 [ 202.168299][T14521] /dev/loop3: Can't open blockdev [ 202.448383][T14562] loop1: detected capacity change from 0 to 512 [ 202.455258][T14562] EXT4-fs (loop1): Unsupported encryption level 9 [ 202.521452][T14552] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3690'. [ 202.552623][T14542] loop3: detected capacity change from 0 to 512 [ 202.566357][T14542] /dev/loop3: Can't open blockdev [ 202.727054][T14585] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3702'. [ 202.736111][T14585] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 202.743581][T14585] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.744181][T14587] loop3: detected capacity change from 0 to 512 [ 202.757897][T14587] EXT4-fs: Ignoring removed bh option [ 202.758628][T14585] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.770937][T14585] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.787503][T14587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.802093][T14587] ext4 filesystem being mounted at /811/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.839701][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.840118][T14595] loop1: detected capacity change from 0 to 512 [ 202.857315][T14595] EXT4-fs (loop1): Unsupported encryption level 9 [ 202.876612][T14597] loop3: detected capacity change from 0 to 512 [ 202.883511][T14597] EXT4-fs: Ignoring removed bh option [ 202.910431][T14605] netlink: 104 bytes leftover after parsing attributes in process `syz.2.3709'. [ 202.920697][T14597] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.933311][T14597] ext4 filesystem being mounted at /812/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.984480][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.003598][T14610] loop1: detected capacity change from 0 to 128 [ 203.043225][T14619] tipc: Enabled bearer , priority 0 [ 203.073712][T14622] loop1: detected capacity change from 0 to 512 [ 203.080756][T14622] EXT4-fs: Ignoring removed bh option [ 203.098587][T14622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.111511][T14622] ext4 filesystem being mounted at /741/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.130807][T14632] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.138293][T14632] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 203.146193][T14632] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.153764][T14632] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 203.163161][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.298531][T14616] loop3: detected capacity change from 0 to 512 [ 203.305505][T14616] /dev/loop3: Can't open blockdev [ 203.462714][T14657] loop3: detected capacity change from 0 to 512 [ 203.480419][T14657] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 203.488450][T14657] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884fc018, mo2=0002] [ 203.496587][T14657] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 203.503686][T14664] loop1: detected capacity change from 0 to 512 [ 203.506099][T14657] EXT4-fs (loop3): Skipping orphan cleanup due to unknown ROCOMPAT features [ 203.514072][T14664] EXT4-fs (loop1): Unsupported encryption level 9 [ 203.521433][T14657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 203.548706][T14657] EXT4-fs (loop3): Online resizing not supported with sparse_super2 [ 203.566204][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.676877][ T29] kauditd_printk_skb: 938 callbacks suppressed [ 203.676897][ T29] audit: type=1400 audit(1731056192.862:27521): avc: denied { name_bind } for pid=14669 comm="syz.4.3734" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 203.705024][ T29] audit: type=1400 audit(1731056192.862:27522): avc: denied { node_bind } for pid=14669 comm="syz.4.3734" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 203.731512][ T29] audit: type=1326 audit(1731056192.922:27523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14667 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 203.755308][ T29] audit: type=1326 audit(1731056192.922:27524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14667 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6341b5d0b0 code=0x7ffc0000 [ 203.779106][ T29] audit: type=1326 audit(1731056192.922:27525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14667 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6341b5d0b0 code=0x7ffc0000 [ 203.803395][ T29] audit: type=1326 audit(1731056192.922:27526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14667 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 203.835233][ T29] audit: type=1326 audit(1731056193.022:27527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14667 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 203.848773][T14674] loop4: detected capacity change from 0 to 164 [ 203.859040][ T29] audit: type=1326 audit(1731056193.022:27528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14667 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 203.859075][ T29] audit: type=1326 audit(1731056193.022:27529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14667 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6341b5d1ff code=0x7ffc0000 [ 203.889991][T14668] loop3: detected capacity change from 0 to 512 [ 203.912517][ T29] audit: type=1326 audit(1731056193.022:27530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14667 comm="syz.3.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6341b5e719 code=0x7ffc0000 [ 203.928049][T14668] EXT4-fs: Ignoring removed bh option [ 203.968024][T14668] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.983329][T14668] ext4 filesystem being mounted at /816/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.997625][T14682] loop4: detected capacity change from 0 to 512 [ 204.004598][T14682] EXT4-fs (loop4): Unsupported encryption level 9 [ 204.045082][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.061981][T14690] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.069675][T14690] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.077270][T14690] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.084746][T14690] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.180164][T14701] tipc: Started in network mode [ 204.185092][T14701] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 204.192319][T14701] tipc: Enabled bearer , priority 0 [ 204.295701][T14714] loop3: detected capacity change from 0 to 512 [ 204.303462][T14714] EXT4-fs (loop3): Unsupported encryption level 9 [ 204.926471][T14733] tipc: Started in network mode [ 204.931415][T14733] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 204.938636][T14733] tipc: Enabled bearer , priority 0 [ 205.016455][T14745] loop4: detected capacity change from 0 to 512 [ 205.023617][T14745] EXT4-fs (loop4): Unsupported encryption level 9 [ 205.169267][T14731] loop1: detected capacity change from 0 to 512 [ 205.179582][T14759] syz.4.3769[14759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.179739][T14759] syz.4.3769[14759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.186373][T14731] /dev/loop1: Can't open blockdev [ 205.192580][T14759] syz.4.3769[14759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.305891][ T4282] tipc: Node number set to 11578026 [ 205.334363][T14778] __nla_validate_parse: 4 callbacks suppressed [ 205.334378][T14778] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3776'. [ 205.526111][T14772] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3774'. [ 205.816658][T14796] loop3: detected capacity change from 0 to 512 [ 205.823302][T14796] /dev/loop3: Can't open blockdev [ 206.055864][ T4282] tipc: Node number set to 11578026 [ 206.103207][T14814] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3787'. [ 206.166126][T14829] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 206.243805][T14842] loop1: detected capacity change from 0 to 512 [ 206.250631][T14842] EXT4-fs (loop1): Unsupported encryption level 9 [ 206.300400][T14847] syz.1.3800[14847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.300454][T14847] syz.1.3800[14847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.312371][T14847] syz.1.3800[14847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.340525][T14849] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3801'. [ 206.362759][T14825] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3792'. [ 206.437324][T14839] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3798'. [ 206.692126][T14866] loop3: detected capacity change from 0 to 512 [ 206.699335][T14866] EXT4-fs (loop3): Unsupported encryption level 9 [ 206.707855][T14866] ================================================================== [ 206.716000][T14866] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru [ 206.723614][T14866] [ 206.725939][T14866] read-write to 0xffff888237c2ac68 of 1 bytes by task 14853 on cpu 0: [ 206.734697][T14866] folio_add_lru+0xa3/0x1f0 [ 206.739231][T14866] shmem_get_folio_gfp+0x7d6/0xd90 [ 206.744389][T14866] shmem_fault+0xfa/0x250 [ 206.748772][T14866] __do_fault+0xb6/0x200 [ 206.753036][T14866] handle_mm_fault+0xe7f/0x2aa0 [ 206.757907][T14866] __get_user_pages+0xf2c/0x2670 [ 206.762857][T14866] __mm_populate+0x25b/0x3b0 [ 206.767476][T14866] vm_mmap_pgoff+0x1d6/0x290 [ 206.772100][T14866] ksys_mmap_pgoff+0xd0/0x330 [ 206.776795][T14866] x64_sys_call+0x1884/0x2d60 [ 206.781477][T14866] do_syscall_64+0xc9/0x1c0 [ 206.786003][T14866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.791923][T14866] [ 206.794255][T14866] read to 0xffff888237c2ac68 of 1 bytes by task 14866 on cpu 1: [ 206.801889][T14866] __lru_add_drain_all+0x136/0x3f0 [ 206.807034][T14866] lru_add_drain_all+0x10/0x20 [ 206.811821][T14866] invalidate_bdev+0x47/0x70 [ 206.816593][T14866] ext4_fill_super+0x6f3/0x3a10 [ 206.821465][T14866] get_tree_bdev_flags+0x29f/0x310 [ 206.826590][T14866] get_tree_bdev+0x1f/0x30 [ 206.831042][T14866] ext4_get_tree+0x1c/0x30 [ 206.835490][T14866] vfs_get_tree+0x56/0x1e0 [ 206.839908][T14866] do_new_mount+0x227/0x690 [ 206.844450][T14866] path_mount+0x49b/0xb30 [ 206.848792][T14866] __se_sys_mount+0x27c/0x2d0 [ 206.853479][T14866] __x64_sys_mount+0x67/0x80 [ 206.858088][T14866] x64_sys_call+0x203e/0x2d60 [ 206.862776][T14866] do_syscall_64+0xc9/0x1c0 [ 206.867370][T14866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.873318][T14866] [ 206.875653][T14866] value changed: 0x1c -> 0x1f [ 206.880346][T14866] [ 206.882670][T14866] Reported by Kernel Concurrency Sanitizer on: [ 206.888819][T14866] CPU: 1 UID: 0 PID: 14866 Comm: syz.3.3807 Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 206.899594][T14866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 206.909715][T14866] ==================================================================