last executing test programs: 3m55.910601786s ago: executing program 32 (id=80): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 3m54.469894365s ago: executing program 33 (id=108): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 3m52.54428938s ago: executing program 34 (id=137): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 3m47.372476677s ago: executing program 5 (id=225): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) mkdir(0x0, 0x0) 3m47.269891448s ago: executing program 5 (id=227): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) close_range(r0, 0xffffffffffffffff, 0x0) 3m47.207963079s ago: executing program 5 (id=231): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000200), &(0x7f0000000800)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 3m47.174376099s ago: executing program 5 (id=232): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x446, &(0x7f00000001c0)={[{@stripe={'stripe', 0x3d, 0x2}}, {@journal_dev={'journal_dev', 0x3d, 0x1045}}, {@oldalloc}, {@noquota}, {@barrier}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@delalloc}, {@errors_continue}, {@orlov}, {@user_xattr}, {@quota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") syz_clone(0x2000, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xa4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) personality(0x6) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 3m46.942573533s ago: executing program 5 (id=238): syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/FH50/9GTqJCAqqp7ypiIPbdaAjNKKBUS4sITjmWY2dtrEzVpNwCwJvuuimf9cVRAhCdBEEYhddhRLeddGdd15kV0lEJ+Y0N5tapk7y/brYHvZ8P4fv+bPD9h1s+vjda9GwY4TNlFTXV0l1u+RktkqapVoW5OTI9ZH3+85duHg6EAx2nFXtDHT7/KradGC09+bwobHUjvMvm17XyXjzpekZ/9T47vE909+7r0YcjTgai6fU1L54PGX22Zb233eihuoZ2zIdSyMxx0qW9MN2PJHIqBnrb2xIJC3HUTOW0aiV0VRcU8mMmlfMSEwNw9DGBsHKhtOPAst3Q89nXVdmUu9cty4nruvmX6zfxOmhwubOv+sWnf87lZ4SNlHRTb1exB5Kh9KhwnOhHwhLRGyxpFW88k3y14j7eMSdu1Tyjzf8I8HJo2/fqGqzDNrZ+Xw2HfKU5n3idT2FTEGh7jwV7PBpQWn+P2kozvvFK7vK5/1l87VyuKUob4hXJi9LXGyZGD34Zapr6MFCftCneqIruCT/v/QvHqZnnyt0fgAAAAAAAAAAWAtDfyq7fm/kB9weUNXGJf1CvtzvA0vX51vLrs/XyN6ayu47AAAAAADbhZMZiJq2bSX/ssh/lV+P7fx7xZNbvz94f+fKY1raPBPtH3KJrbBff1B87dkS0ygtZH71abXBnnV+pywWn9ZlO1Xz81t+zMnejy9W3U7tL8dnOWMbf1cCAAAAsBEWP/S3STb8Kp3tOXav0nMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGC7WcNfjk08LNfSfLHzablWpfcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgJT8CAAD//wva0Pw=") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./control\x00', 0x20) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) 3m46.688491416s ago: executing program 5 (id=246): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000000100)='7', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r0, r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000900)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f00000002c0)=0x10) 3m46.670280116s ago: executing program 35 (id=246): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000000100)='7', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r0, r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000900)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f00000002c0)=0x10) 1m20.910054963s ago: executing program 8 (id=3872): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) dup(0xffffffffffffffff) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x3) eventfd(0x1ff) 1m20.865151924s ago: executing program 8 (id=3873): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x18) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x200c8004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 1m20.812116794s ago: executing program 8 (id=3875): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x300) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x51cfa, 0x0, 0x8000008, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810df}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x40505330, &(0x7f0000000000)={0x800000, 0xeffffffe, 0x6, 0x0, 0x6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x40505330, &(0x7f0000000500)={0x800000, 0x10000, 0x2, 0xf55, 0x2, 0x55a}) close_range(r1, 0xffffffffffffffff, 0x0) 1m20.725195166s ago: executing program 8 (id=3877): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) 1m20.716476366s ago: executing program 8 (id=3879): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x4000044, 0x0, 0xfffffffffffffcfb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000000)=0x40) 1m20.632526957s ago: executing program 8 (id=3881): timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000002c0)='D\xa3\xd5Wj\x00\x00\x8b\x14\xc2\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x9b\x12\x0eW\xcf\t\xb0\xa9 +H/\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2y\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xde\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4\x86\xd4\xc9\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg(\x03\xa7\x92\xe5\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xf8A\xaf\\\xaa\xf5u\xde\xfa\xa1\xc0\xf9&gR\x81.\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b\x00'/244, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) fchdir(r2) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x22) 1m20.632387917s ago: executing program 36 (id=3881): timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000002c0)='D\xa3\xd5Wj\x00\x00\x8b\x14\xc2\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x9b\x12\x0eW\xcf\t\xb0\xa9 +H/\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2y\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xde\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4\x86\xd4\xc9\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg(\x03\xa7\x92\xe5\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xf8A\xaf\\\xaa\xf5u\xde\xfa\xa1\xc0\xf9&gR\x81.\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b\x00'/244, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) fchdir(r2) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x22) 1m17.064790723s ago: executing program 0 (id=3955): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x0) 1m17.027999183s ago: executing program 0 (id=3958): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000480)={[{@grpjquota}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) 1m16.852548205s ago: executing program 0 (id=3962): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 1m16.762849367s ago: executing program 0 (id=3963): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) 1m16.732161937s ago: executing program 0 (id=3965): mkdir(&(0x7f0000000400)='./file0\x00', 0x101) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9135}, 0x18) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000500)=ANY=[@ANYBLOB='S\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 1m16.50043115s ago: executing program 0 (id=3968): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioperm(0x2, 0x6, 0x7f) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYBLOB="b5"], 0x6c}}, 0x0) 1m16.46543115s ago: executing program 37 (id=3968): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioperm(0x2, 0x6, 0x7f) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYBLOB="b5"], 0x6c}}, 0x0) 1m6.847228145s ago: executing program 2 (id=4188): r0 = syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x700, &(0x7f0000000a40)="$eJzs3V2P21gZB/D/STJJJoWqAlStqm7ndMpKUzGkTmabKipIGOckY0jiyPbAjIS0KnRmNWqmQFskmpt2bniRli/A3d5wwYdYiQuu9lvAFUgrEBJiBUJGPrbzMnEykzadbtn/b7Qbx358zuNjr896xj4GERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERQVgNw6gItO3uzq6czWq4Tif5ksXU8qi0FdyMJm7Oq3MlrBcQ4T8oFvFWNPutr4xCLof/WsfV6NtVFMOPIgYXLl+6++VcJll/TsIvAosW+Pjp4MG9fn//0Rlis1i4+NcJmTMEtVTX9hy7Y7aUtD1H1ms149Z205NNu628Pc9XHWm5KuM7rtywbspKvb4lVXnP2em2GmZbJTPvfL1qGDX5nUK0owGUPWvbbrftbkvHhIvDmDvygx9EAcrsSHlw2N/fGsvnWVobh0GVlOQz48FhUPW0za0a1WqlUq1Warfrt+8YRm5qhhESxhCmIpZ+0NIbZrkncKKXkLEa/zH+JIA2iuhiB7uQqT8WGnDhoDNjeSzp/9+5pebWO97/J738ymjxFej+/1r07dqs/n9GLhJSr5C2RMyYv9jPis5I4jGeYoAHuIc++tjHoyWULSHXXrqEvBG35FLymfnTgkIXNjw4sNGBiRa+CBnPkaijhhoMvIdtNOFBogkbbSh42IMHHyo8ovJhpgomfDhwIbEBCzchUUEddWxBQqGMPTjYQRctNGDiX0EQHOBQt/tWnM/zlK1GElSZsREF5JLjbh/VOVs7q///4bNo7bj/N9j/f15Fx0Eh+vh4XgzRZ0AQX/8vaO3VZENEREREREREr4LQv30X+q/ybwMI0LTbypiIKby27IiIiIiIiIhoGQSCAq5CRHfl422I6et/IiIiIiIiInqzCf2MnQBQ0jf1i9HjUmf5JUD2HFIkIiIiIiIiopekn/y/lgcCfZf/GsRC1/9ERERERERE9Ab41dgY+7lsPMZukPxZPwNg7c8F8dHfCnBXxHFv96viyAyXmEdxzNQdAH7zirgYD9SrP/IA9DdLXRVxbRL4Z/Lbh9AnB+lj/T8PIkII90QC+ex4ATMSEGHNtVz8DR/gerTK9Xic+fuDDPSSaEThUtNuq7LltO9WYJoXM77a9X/28PDngDvczoPD/n75Rz/u39e5HIezjo/CQp9NpJNJb4xRLk/0eAv6mYu00Y1X0Uyq/HW3UxK6XiPZ/izMo8x4RfN2QG0ViLbyF1iP9tl6EMWWBsMR9wWwpgd/qJT1LpvYendFjLKonNzytB0xY8uLOosbUcyNjRvRR9ImYTkZUfxaFqiWp/fBRBbV8SxObwvx9xPtPz8LiGLYFlthFn8ICzqRxfc/ilbe6u0mw2OcJYupo4CI6HU5GPVCehDzqTH2k+4hOamdvd9BDojPcjN691EtQdx/JL37k98GUQ+VBXLx3ybSa0n6FYRn9A2hy8lHA7rnrqSc0Y3yp0EQmBeLGD+j/zcIkg0yFujdjoMgOHlG//3oHUhx2lNZ/DsIgrsV3ZP85kSv+mG4wocz6/Xa1SyKKODJ0U/0APih9/ff339YrW7VjHcN43YVK/p/FeKPLNj3EBHRlNPfsaMjMnMixLu4HpVx/f5f34mmJnq8L8W3FGi3gD7uYzN5hcBaeqklHOCb/4huQ9iMrlqB9VL0WRrIy5fuhle1w9hDkdNveNmceVWn+9IoVt/eUB3GJu8dOnkFOIrdesV7gYiI6Hytz+iHgYn+H5P9f3Gi/9/ERhSxcSX1urs0dkvhZnJ1PLykH1w4To2tnJ78t5bcGERERJ8Tyv1ElPxfCte1e+9V6vWK6W8r6TrWd6VrN1pK2l1fuda22W0p2XMd37Gctuy5KNirypPeTq/nuL5sOq7sOZ69q9/8LuNXv3uqY3Z92/J6bWV6SlpO1zctXzZsz5K9nW+3bW9buXplr6csu2lbpm87Xek5O66lylJ6So0F2g3V9e2mHU52Zc+1O6a7J7/ntHc6SjaUZ7l2z3eiApO67G7TcTu62DKChV90SERE9P/o8dPBg3v9/v6jkxOr4aV5NOcYM2KmJ/IpBXKMICIios+YUXe9wErFV5gQERERERERERERERERERERERERERERERFNOf2RvgUnVtIeFgSGc356MZ6D5xg9YjhVjsDL5vOp+0c9sN+LrJ5ZtNLkkYjBg4/nBK8O5yTNPx5zvEiluAS8cPv85QvABT0H0ZzcEg+A6edHl36MpU184yBq0VkxemHqosJwX+SW/59DOPHwd9OLRNjyQRAE81cvTLZh/uzHcw7Ao/ycXbB6yvFz3mciIjpv/wsAAP//eO06pA==") bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) futimesat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 1m6.514042019s ago: executing program 2 (id=4190): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xb00, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xc04, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0xfffc, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m6.359657561s ago: executing program 2 (id=4193): syz_clone(0x46000580, 0x0, 0xfffffffffffffc3e, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES8=r0, @ANYRES8=0x0, @ANYRES32=r0]) 1m6.164469334s ago: executing program 2 (id=4197): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x389380a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x1) 1m6.112079134s ago: executing program 2 (id=4201): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001540)=@newtaction={0x14, 0x30, 0x20, 0x70bd2b, 0x25dfdbff}, 0x14}}, 0x8004) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0xf0b, 0x6, 0x3, {0x0, 0x0, 0x0, r2, {0x1}, {0xffff, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x4004) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001500)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1m5.68957152s ago: executing program 2 (id=4210): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp=r1}]}}}]}, 0x38}}, 0x0) 1m5.611981051s ago: executing program 38 (id=4210): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp=r1}]}}}]}, 0x38}}, 0x0) 52.926988035s ago: executing program 7 (id=4552): pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 52.875775606s ago: executing program 7 (id=4554): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x1, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x4042, 0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10, 0x0}, 0x0) 52.875443866s ago: executing program 7 (id=4555): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x18020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="380100001000130700000000000000007f000001c22300830406dd7e40ab000000000000000000ac1e0101000000000000000000b41000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb0000000000000000000000000000000032000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000002000000020001036f0000000000000048000200656362286369706865725f6e756c6c29"], 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 52.798785887s ago: executing program 7 (id=4557): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1333404, 0x0) chroot(&(0x7f0000000040)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 52.747476897s ago: executing program 7 (id=4561): io_setup(0x40, &(0x7f0000000080)=0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@rand_addr=0xc0000200, @private}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x7, 0x8, 0x1000, 0x9, 0x9, "d00376d220661758"}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000001940)=[{}], 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x3}]) 52.471343131s ago: executing program 7 (id=4568): r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4, 0x0, 0x1003}, 0x18) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) 52.436687981s ago: executing program 39 (id=4568): r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4, 0x0, 0x1003}, 0x18) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) 2.3135038s ago: executing program 4 (id=5796): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x74, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4, 0x0, 0x4}, 0x18) 2.060002694s ago: executing program 9 (id=5805): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r3 = io_uring_setup(0x177d, &(0x7f00000002c0)={0x0, 0x698c, 0x40, 0x2, 0xfffffffe}) close_range(r3, 0xffffffffffffffff, 0x200000000000000) 1.995391775s ago: executing program 9 (id=5807): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x1, 0xffff}}, 0x14) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/170, 0x0) socket$inet6(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x3, 0x0, &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) fcntl$setpipe(r2, 0x407, 0x6) 1.994498864s ago: executing program 9 (id=5809): ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b67, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70f9a000) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x4, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 1.630894289s ago: executing program 9 (id=5825): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_io_uring_setup(0x7b58, &(0x7f0000000300)={0x0, 0xfffffffd, 0x10100, 0x2}, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x400a, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5ef2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.369769403s ago: executing program 4 (id=5832): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010e7010000000000000000000000000a20000000000a03000000000000000000070000000c00044000000000000000021c000000090a010400000000000000000700000008000a4000000003"], 0x64}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000b0d9c92796348c0b3e399e41f6250310", @ANYRES32=0x0, @ANYBLOB="1000000000000000240012800b000100627269646765"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="030000000000000028"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000c1, 0x0) 1.252045324s ago: executing program 3 (id=5834): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r2, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 1.251529154s ago: executing program 6 (id=5835): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x5}, 0x18) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000e00)) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) 1.251084314s ago: executing program 3 (id=5836): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x7, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r4}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 1.231902394s ago: executing program 6 (id=5837): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 1.228696954s ago: executing program 3 (id=5838): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r3, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r3, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 1.174993385s ago: executing program 3 (id=5839): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r0}, &(0x7f00000005c0), &(0x7f0000000780)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r2, 0x0) ftruncate(r2, 0xc17a) io_setup(0x200, &(0x7f0000000140)) 1.117541986s ago: executing program 6 (id=5841): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b5181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.117009926s ago: executing program 6 (id=5842): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x10800, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000200)=0x7ffffffc) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 1.115605926s ago: executing program 4 (id=5843): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 1.044200926s ago: executing program 4 (id=5844): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1018000, &(0x7f00000003c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16, @ANYRESOCT, @ANYRES32, @ANYRESDEC], 0x1, 0x2f2, &(0x7f0000000b00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa5400008500000082"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock2(&(0x7f0000004000/0x4000)=nil, 0x40ef, 0x0) 1.043606226s ago: executing program 3 (id=5845): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000340)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8d809e748adaab87cd498e21bc38398a8ffdf4bf408898531b2999f4d94d2f80", 0x34}], 0x1}}], 0x1, 0x20008000) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x6, 0x2, 0x0, 0x2, 0xffffffff}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0xfffffffd}}, @TCA_NETEM_RATE64={0xc, 0x8, 0xc1160cbda5ab1ab}, @TCA_NETEM_RATE={0x14, 0x6, {0x1, 0x80, 0x7, 0x7a7}}]}}}]}, 0x78}}, 0x20000000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) 1.043133266s ago: executing program 6 (id=5846): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 999.341337ms ago: executing program 1 (id=5848): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000002340)={0x28, 0x0, 0x0, @local}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x48c0) 766.76819ms ago: executing program 9 (id=5849): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x1) 766.45233ms ago: executing program 6 (id=5850): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000000)='./bus\x00', 0xd931d3864d39ddd8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000080)={r1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) dup3(r0, r2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 766.07781ms ago: executing program 1 (id=5859): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) ftruncate(r0, 0xc17a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='rss_stat\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 724.56327ms ago: executing program 1 (id=5851): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010e7010000000000000000000000000a20000000000a03000000000000000000070000000c00044000000000000000021c000000090a010400000000000000000700000008000a4000000003"], 0x64}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000b0d9c92796348c0b3e399e41f6250310", @ANYRES32=0x0, @ANYBLOB="1000000000000000240012800b000100627269646765"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="030000000000000028"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000c1, 0x0) 555.321533ms ago: executing program 1 (id=5852): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0xad3c3b, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x200000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 554.407323ms ago: executing program 9 (id=5853): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000040)) mq_timedreceive(r4, 0x0, 0xfffffffffffffee3, 0x0, 0x0) 553.377213ms ago: executing program 1 (id=5854): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) io_setup(0xc, &(0x7f0000000180)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r2, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) shutdown(r2, 0x0) 429.770295ms ago: executing program 1 (id=5855): write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) dup(0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0xf03d, 0x7, 0x2, 0x4, "a85c45a2c25cc646300200"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x17) 140.457298ms ago: executing program 3 (id=5856): r0 = gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7, 0x9) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb, 0x77, 0x87}, 0x10c00) read(r2, &(0x7f0000032440)=""/102364, 0x18fdc) 34.50979ms ago: executing program 4 (id=5857): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) accept4(r0, 0x0, 0x0, 0x80000) 0s ago: executing program 4 (id=5858): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000180)={0x0, 0x0, 0x10100, 0x0, 0x1000000}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(r4, &(0x7f00000000c0)={0x1d, r5}, 0x10) write$UHID_CREATE2(r3, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): v: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.749454][T15158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.766623][T15158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.777196][T15158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.787167][T15158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.797621][T15158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.810023][T15158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.831167][T15158] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.839961][T15158] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.848791][T15158] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.857699][T15158] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.964829][T15331] loop9: detected capacity change from 0 to 128 [ 220.980931][T15331] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 220.999267][T15331] ext4 filesystem being mounted at /136/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 221.054741][T15340] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4641'. [ 221.103033][T15340] team0 (unregistering): Port device team_slave_0 removed [ 221.119945][T15340] team0 (unregistering): Port device team_slave_1 removed [ 221.134520][T13553] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 221.148284][T15342] wg2: entered promiscuous mode [ 221.153443][T15342] wg2: entered allmulticast mode [ 221.451161][T15369] loop3: detected capacity change from 0 to 512 [ 221.465516][T15371] netlink: 'syz.9.4653': attribute type 21 has an invalid length. [ 221.471699][T15369] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.4652: corrupted in-inode xattr: invalid ea_ino [ 221.489093][T15369] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.4652: couldn't read orphan inode 15 (err -117) [ 221.503064][T15369] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 221.614856][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.639051][T15380] all: renamed from lo (while UP) [ 221.914388][T15401] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4665'. [ 221.997209][T15410] loop4: detected capacity change from 0 to 512 [ 222.003853][T15410] EXT4-fs: Ignoring removed orlov option [ 222.016132][T15412] pim6reg1: entered promiscuous mode [ 222.021602][T15412] pim6reg1: entered allmulticast mode [ 222.024580][T15414] loop9: detected capacity change from 0 to 2048 [ 222.036282][T15410] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.4669: corrupted in-inode xattr: invalid ea_ino [ 222.051744][T15410] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.4669: couldn't read orphan inode 15 (err -117) [ 222.064364][T15410] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.081024][T15414] Alternate GPT is invalid, using primary GPT. [ 222.087384][T15414] loop9: p1 p2 p3 [ 222.165948][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.425098][T15452] loop6: detected capacity change from 0 to 2048 [ 222.483008][T15452] loop6: p1 < > p4 [ 222.487436][T15452] loop6: p4 size 8388608 extends beyond EOD, truncated [ 222.630927][T15452] syz.6.4685: attempt to access beyond end of device [ 222.630927][T15452] loop6p1: rw=2048, sector=0, nr_sectors = 8 limit=2 [ 222.832397][T15505] loop9: detected capacity change from 0 to 512 [ 222.844944][T15509] all: renamed from lo (while UP) [ 222.853680][T15505] EXT4-fs (loop9): 1 orphan inode deleted [ 222.865977][T15505] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.878586][ T3742] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:43: Failed to release dquot type 1 [ 222.900499][T15505] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.926335][T15519] loop3: detected capacity change from 0 to 1024 [ 222.933313][T15519] EXT4-fs: Ignoring removed orlov option [ 222.941621][T15519] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 222.971765][T15527] loop4: detected capacity change from 0 to 128 [ 222.984206][T13553] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.004448][T15527] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 223.017644][T15519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.037599][T15527] ext4 filesystem being mounted at /956/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.085978][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.098868][ T3302] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 223.117268][T15548] netlink: 'syz.3.4696': attribute type 10 has an invalid length. [ 223.127967][T15548] batman_adv: batadv0: Adding interface: team0 [ 223.134194][T15548] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.159505][T15548] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 223.275096][T15571] loop3: detected capacity change from 0 to 512 [ 223.312800][T15571] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 223.325810][T15571] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.394777][T15583] loop6: detected capacity change from 0 to 2048 [ 223.417154][T15571] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #19: comm syz.3.4698: corrupted inode contents [ 223.429522][T15571] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #19: comm syz.3.4698: mark_inode_dirty error [ 223.439818][T15583] loop6: p1 < > p4 [ 223.441343][T15571] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #19: comm syz.3.4698: corrupted inode contents [ 223.445273][T15583] loop6: p4 size 8388608 extends beyond EOD, truncated [ 223.458065][T15571] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #19: comm syz.3.4698: mark_inode_dirty error [ 223.475945][T15571] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #19: comm syz.3.4698: mark inode dirty (error -117) [ 223.488888][T15571] EXT4-fs warning (device loop3): ext4_evict_inode:279: xattr delete (err -117) [ 223.516159][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 223.532614][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.540546][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.548369][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.556369][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.564213][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.572130][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.579978][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.587731][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.595663][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.603482][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.611275][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.616510][T15592] loop6: detected capacity change from 0 to 128 [ 223.619007][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.627447][T15592] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 223.633104][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.647517][T15592] ext4 filesystem being mounted at /923/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 223.652826][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.686186][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.700527][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.708269][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.716159][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.723951][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.731718][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.739516][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.747304][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.755102][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.762993][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.770993][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.778828][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.786592][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.794394][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.802151][ T3819] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 223.810610][ T3819] hid-generic 0000:0000:20000000.000F: hidraw0: HID v0.01 Device [syz0] on syz1 [ 223.811295][ T3793] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 223.855456][T15598] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4706'. [ 223.869939][T15601] netlink: 'syz.9.4709': attribute type 2 has an invalid length. [ 223.877733][T15601] netlink: 'syz.9.4709': attribute type 1 has an invalid length. [ 223.885643][T15601] netlink: 199820 bytes leftover after parsing attributes in process `syz.9.4709'. [ 223.978258][T15615] loop6: detected capacity change from 0 to 2048 [ 223.985457][T15617] loop3: detected capacity change from 0 to 2048 [ 224.009996][T15615] loop6: p1 < > p4 [ 224.014606][T15615] loop6: p4 size 8388608 extends beyond EOD, truncated [ 224.029069][T15617] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.049296][T15617] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.095362][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.147544][T15631] loop9: detected capacity change from 0 to 2048 [ 224.162016][T15639] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4717'. [ 224.191723][T15631] loop9: p1 < > p4 [ 224.197175][T15631] loop9: p4 size 8388608 extends beyond EOD, truncated [ 224.251494][T15646] netlink: 'syz.4.4722': attribute type 27 has an invalid length. [ 224.273210][T15646] lo: left promiscuous mode [ 224.277803][T15646] lo: left allmulticast mode [ 224.295260][T15646] gtp0: left promiscuous mode [ 224.316751][T15646] 8021q: adding VLAN 0 to HW filter on device  [ 224.341025][T15646] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 224.341484][T15659] loop9: detected capacity change from 0 to 2048 [ 224.372072][T15659] EXT4-fs: Ignoring removed bh option [ 224.399052][T15659] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.412125][T15665] loop4: detected capacity change from 0 to 512 [ 224.435409][T15669] loop3: detected capacity change from 0 to 512 [ 224.452880][T15665] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 224.467581][T15669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 224.498732][T15665] ext4 filesystem being mounted at /961/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.513897][T15669] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.570327][ T10] IPVS: starting estimator thread 0... [ 224.640382][T15688] loop1: detected capacity change from 0 to 2048 [ 224.669422][T15684] IPVS: using max 2544 ests per chain, 127200 per kthread [ 224.685978][T15690] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #19: comm syz.4.4730: corrupted inode contents [ 224.702031][T15686] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #19: comm syz.3.4740: corrupted inode contents [ 224.718867][T15688] Alternate GPT is invalid, using primary GPT. [ 224.722861][T15686] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #19: comm syz.3.4740: mark_inode_dirty error [ 224.725223][T15688] loop1: p1 p2 p3 [ 224.739038][T15686] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #19: comm syz.3.4740: corrupted inode contents [ 224.755793][T15686] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #19: comm syz.3.4740: mark_inode_dirty error [ 224.755799][T15690] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #19: comm syz.4.4730: mark_inode_dirty error [ 224.780585][T15686] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #19: comm syz.3.4740: mark inode dirty (error -117) [ 224.793514][T15686] EXT4-fs warning (device loop3): ext4_evict_inode:279: xattr delete (err -117) [ 224.820744][T15690] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #19: comm syz.4.4730: corrupted inode contents [ 224.839751][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 224.843273][T15690] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #19: comm syz.4.4730: mark_inode_dirty error [ 224.875934][T15685] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 224.891175][T15690] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #19: comm syz.4.4730: mark inode dirty (error -117) [ 224.917456][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 224.917470][ T29] audit: type=1326 audit(1745479597.942:7128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 224.929543][T15697] loop3: detected capacity change from 0 to 2048 [ 224.949264][T15690] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -117) [ 224.959264][T15685] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 224.975245][T15685] EXT4-fs (loop9): This should not happen!! Data will be lost [ 224.975245][T15685] [ 224.984944][T15685] EXT4-fs (loop9): Total free blocks count 0 [ 224.991318][T15685] EXT4-fs (loop9): Free/Dirty block details [ 224.993483][ T29] audit: type=1326 audit(1745479597.942:7129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 224.997232][T15685] EXT4-fs (loop9): free_blocks=2415919104 [ 225.020838][ T29] audit: type=1326 audit(1745479597.942:7130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 225.026541][T15685] EXT4-fs (loop9): dirty_blocks=8224 [ 225.026557][T15685] EXT4-fs (loop9): Block reservation details [ 225.026570][T15685] EXT4-fs (loop9): i_reserved_data_blocks=514 [ 225.067517][ T29] audit: type=1326 audit(1745479597.942:7131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 225.091110][ T29] audit: type=1326 audit(1745479597.942:7132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 225.114632][ T29] audit: type=1326 audit(1745479597.942:7133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 225.115895][T15702] loop6: detected capacity change from 0 to 128 [ 225.138125][ T29] audit: type=1326 audit(1745479597.942:7134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 225.138210][ T29] audit: type=1326 audit(1745479597.942:7135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 225.191632][ T29] audit: type=1326 audit(1745479597.942:7136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 225.215222][ T29] audit: type=1326 audit(1745479597.942:7137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.3.4736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 225.251247][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 225.262621][ T3728] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 225.270184][T15697] loop3: p1 < > p4 [ 225.279722][T15697] loop3: p4 size 8388608 extends beyond EOD, truncated [ 225.468719][T15717] pim6reg1: entered promiscuous mode [ 225.474152][T15717] pim6reg1: entered allmulticast mode [ 225.526243][T15733] serio: Serial port pts0 [ 225.573021][T15740] netlink: 2028 bytes leftover after parsing attributes in process `syz.4.4751'. [ 225.582362][T15740] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4751'. [ 225.842363][T15774] loop3: detected capacity change from 0 to 1024 [ 225.849032][T15774] EXT4-fs: Ignoring removed nobh option [ 225.854625][T15774] EXT4-fs: Ignoring removed bh option [ 225.882255][T15774] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.899522][T15774] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.4767: inode #327696: comm syz.3.4767: iget: illegal inode # [ 225.913385][T15774] EXT4-fs (loop3): Remounting filesystem read-only [ 225.919946][T15774] EXT4-fs warning (device loop3): ext4_xattr_inode_inc_ref_all:1129: inode #18: comm syz.3.4767: cleanup dec ref error -30 [ 225.932847][T15774] EXT4-fs warning (device loop3): ext4_xattr_block_set:2190: inode #18: comm syz.3.4767: dec ref error=-30 [ 225.955836][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.991301][T15782] loop9: detected capacity change from 0 to 512 [ 226.000549][T15782] EXT4-fs (loop9): orphan cleanup on readonly fs [ 226.009452][T15782] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.4770: bg 0: block 248: padding at end of block bitmap is not set [ 226.024460][T15782] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.4770: Failed to acquire dquot type 1 [ 226.042113][T15782] EXT4-fs (loop9): 1 truncate cleaned up [ 226.050874][T15782] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 226.064571][T15782] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.082497][T15789] loop3: detected capacity change from 0 to 128 [ 226.111557][T15789] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 226.128023][T15789] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.139754][T15794] pim6reg1: entered promiscuous mode [ 226.145090][T15794] pim6reg1: entered allmulticast mode [ 226.211721][T14247] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 226.267481][T15800] loop9: detected capacity change from 0 to 2048 [ 226.299897][T15800] Alternate GPT is invalid, using primary GPT. [ 226.306277][T15800] loop9: p1 p2 p3 [ 226.590917][T15837] netlink: 'syz.4.4791': attribute type 3 has an invalid length. [ 226.672566][T15843] loop4: detected capacity change from 0 to 4096 [ 226.702771][T15843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.725382][T15817] loop9: detected capacity change from 0 to 128 [ 226.749599][T15843] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 226.866254][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.929765][T15855] random: crng reseeded on system resumption [ 226.979079][T15857] can0: slcan on ttyS3. [ 227.122515][T15868] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4805'. [ 227.507606][T15900] loop4: detected capacity change from 0 to 1024 [ 227.523260][T15900] EXT4-fs: Ignoring removed nobh option [ 227.552153][T15903] loop1: detected capacity change from 0 to 2048 [ 227.573016][T15900] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.580310][T15903] loop1: p1 < > p4 [ 227.590062][T15903] loop1: p4 size 8388608 extends beyond EOD, truncated [ 227.642405][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.709156][T15918] loop6: detected capacity change from 0 to 512 [ 227.733797][T15918] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 227.749320][T15918] ext4 filesystem being mounted at /943/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.841753][T15938] loop3: detected capacity change from 0 to 512 [ 227.849237][T15903] syz.1.4818: attempt to access beyond end of device [ 227.849237][T15903] loop1p1: rw=2048, sector=0, nr_sectors = 8 limit=2 [ 227.872466][T15940] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #19: comm syz.6.4820: corrupted inode contents [ 227.897866][T15940] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #19: comm syz.6.4820: mark_inode_dirty error [ 227.921743][T15938] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.942348][T15940] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #19: comm syz.6.4820: corrupted inode contents [ 227.952182][T15938] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.988295][T15940] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #19: comm syz.6.4820: mark_inode_dirty error [ 228.019307][T15940] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #19: comm syz.6.4820: mark inode dirty (error -117) [ 228.022307][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.064496][T15940] EXT4-fs warning (device loop6): ext4_evict_inode:279: xattr delete (err -117) [ 228.183955][ T3793] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 228.216348][T15973] loop3: detected capacity change from 0 to 1024 [ 228.239817][T15973] EXT4-fs: Ignoring removed nobh option [ 228.245717][T15973] EXT4-fs: Ignoring removed bh option [ 228.281905][T15973] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.334505][T15973] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.4828: Allocating blocks 385-513 which overlap fs metadata [ 228.352736][T15996] netlink: 9 bytes leftover after parsing attributes in process `syz.4.4833'. [ 228.382634][T15996] 0·: renamed from hsr_slave_1 [ 228.393243][T15996] 0·: entered allmulticast mode [ 228.398894][T15973] EXT4-fs (loop3): pa ffff888104e978c0: logic 16, phys. 129, len 24 [ 228.407112][T15973] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 228.409426][T15996] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 228.433257][T15973] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 228.445505][T15973] EXT4-fs (loop3): This should not happen!! Data will be lost [ 228.445505][T15973] [ 228.455209][T15973] EXT4-fs (loop3): Total free blocks count 0 [ 228.461232][T15973] EXT4-fs (loop3): Free/Dirty block details [ 228.467211][T15973] EXT4-fs (loop3): free_blocks=128 [ 228.472358][T15973] EXT4-fs (loop3): dirty_blocks=0 [ 228.477378][T15973] EXT4-fs (loop3): Block reservation details [ 228.483469][T15973] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 228.546423][T16015] loop4: detected capacity change from 0 to 164 [ 228.571824][T16015] Unable to read rock-ridge attributes [ 228.600643][T16015] Unable to read rock-ridge attributes [ 228.606439][T16017] loop3: detected capacity change from 0 to 1024 [ 228.613270][T16017] EXT4-fs: Ignoring removed nobh option [ 228.646195][T16017] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.695047][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.747162][T16036] loop4: detected capacity change from 0 to 512 [ 228.754547][T16036] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 228.769565][T16036] EXT4-fs (loop4): 1 truncate cleaned up [ 228.781826][T16036] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.826790][T16047] loop9: detected capacity change from 0 to 512 [ 228.840455][T16047] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.4860: bg 0: block 35: padding at end of block bitmap is not set [ 228.857096][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.868892][T16047] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 228.881105][T16047] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm syz.9.4860: invalid indirect mapped block 4294967295 (level 1) [ 228.897682][T16052] random: crng reseeded on system resumption [ 228.900785][T16047] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm syz.9.4860: invalid indirect mapped block 4294967295 (level 2) [ 228.927022][T16047] EXT4-fs (loop9): 1 truncate cleaned up [ 228.933426][T16047] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.969258][T13553] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.003254][T16064] loop1: detected capacity change from 0 to 512 [ 229.021049][T16064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.035997][T16064] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.069054][T15158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.195532][T16088] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4865'. [ 229.227035][T16088] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4865'. [ 229.360658][T16098] loop3: detected capacity change from 0 to 8192 [ 229.523746][T16123] loop1: detected capacity change from 0 to 1024 [ 229.546062][T16119] loop9: detected capacity change from 0 to 4096 [ 229.556028][T16119] EXT4-fs: Ignoring removed nomblk_io_submit option [ 229.572586][T16119] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.589002][T16119] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.4878: Failed to acquire dquot type 0 [ 229.619754][T16123] EXT4-fs: Ignoring removed nobh option [ 229.677229][T16137] netlink: 9 bytes leftover after parsing attributes in process `syz.3.4885'. [ 229.687364][T16123] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.709623][T16137] 0·: renamed from hsr_slave_1 (while UP) [ 229.730895][T16137] 0·: entered allmulticast mode [ 229.736347][T16137] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 229.780216][T15158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.827030][T16143] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4886'. [ 229.865410][T16143] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4886'. [ 229.920654][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 229.920671][ T29] audit: type=1326 audit(1745479602.952:7324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16149 comm="syz.4.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe10cf4e969 code=0x7ffc0000 [ 229.951399][T13553] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.960643][ T29] audit: type=1326 audit(1745479602.982:7325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16149 comm="syz.4.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe10cf4e969 code=0x7ffc0000 [ 229.984276][ T29] audit: type=1326 audit(1745479602.992:7326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16149 comm="syz.4.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe10cf4e969 code=0x7ffc0000 [ 230.007968][ T29] audit: type=1326 audit(1745479602.992:7327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16149 comm="syz.4.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe10cf4e969 code=0x7ffc0000 [ 230.085908][T16153] loop4: detected capacity change from 0 to 4096 [ 230.096113][T16153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.113712][ T29] audit: type=1326 audit(1745479603.042:7328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16149 comm="syz.4.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7fe10cf4e969 code=0x7ffc0000 [ 230.137174][ T29] audit: type=1326 audit(1745479603.042:7329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16149 comm="syz.4.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe10cf4e969 code=0x7ffc0000 [ 230.160834][ T29] audit: type=1326 audit(1745479603.042:7330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16149 comm="syz.4.4890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe10cf4e969 code=0x7ffc0000 [ 230.189892][ T29] audit: type=1326 audit(1745479603.212:7331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16157 comm="syz.9.4891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 230.213482][ T29] audit: type=1326 audit(1745479603.212:7332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16157 comm="syz.9.4891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 230.237020][ T29] audit: type=1326 audit(1745479603.212:7333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16157 comm="syz.9.4891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 230.261214][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.431163][T16181] netlink: 9 bytes leftover after parsing attributes in process `syz.6.4899'. [ 230.441755][T16181] 0·: renamed from hsr_slave_1 [ 230.448396][T16181] 0·: entered allmulticast mode [ 230.465618][T16181] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 230.505098][T16186] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4900'. [ 230.554198][T16188] loop6: detected capacity change from 0 to 164 [ 230.575006][T16188] syz.6.4901: attempt to access beyond end of device [ 230.575006][T16188] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 230.604261][T16188] syz.6.4901: attempt to access beyond end of device [ 230.604261][T16188] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 230.621962][T16190] loop4: detected capacity change from 0 to 512 [ 230.633524][T16190] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 230.660711][T16190] EXT4-fs warning (device loop4): dx_probe:839: inode #2: comm syz.4.4902: Unimplemented hash flags: 0x0001 [ 230.672340][T16190] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.4902: Corrupt directory, running e2fsck is recommended [ 230.687870][T16190] EXT4-fs warning (device loop4): dx_probe:839: inode #2: comm syz.4.4902: Unimplemented hash flags: 0x0001 [ 230.699531][T16190] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.4902: Corrupt directory, running e2fsck is recommended [ 230.714637][T16190] EXT4-fs warning (device loop4): dx_probe:839: inode #2: comm syz.4.4902: Unimplemented hash flags: 0x0001 [ 230.726177][T16190] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.4902: Corrupt directory, running e2fsck is recommended [ 230.741803][T16190] EXT4-fs warning (device loop4): dx_probe:839: inode #2: comm syz.4.4902: Unimplemented hash flags: 0x0001 [ 230.753549][T16190] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.4902: Corrupt directory, running e2fsck is recommended [ 230.769075][T16190] EXT4-fs warning (device loop4): dx_probe:839: inode #2: comm syz.4.4902: Unimplemented hash flags: 0x0001 [ 230.780742][T16190] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.4902: Corrupt directory, running e2fsck is recommended [ 230.795774][T16190] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.4902: path /1001/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 230.847808][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.052245][T16198] loop4: detected capacity change from 0 to 1024 [ 231.060546][T16198] EXT4-fs: Ignoring removed nobh option [ 231.066205][T16198] EXT4-fs: Ignoring removed bh option [ 231.077828][T16201] loop9: detected capacity change from 0 to 1024 [ 231.084763][T16201] EXT4-fs: Ignoring removed nobh option [ 231.111596][T16198] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.123427][T16201] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.171607][T16198] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4906: Allocating blocks 385-513 which overlap fs metadata [ 231.205736][T16198] EXT4-fs (loop4): pa ffff888104f08ee0: logic 16, phys. 129, len 24 [ 231.213857][T16198] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 231.226925][T16198] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 231.239248][T16198] EXT4-fs (loop4): This should not happen!! Data will be lost [ 231.239248][T16198] [ 231.249251][T16198] EXT4-fs (loop4): Total free blocks count 0 [ 231.255392][T16198] EXT4-fs (loop4): Free/Dirty block details [ 231.261334][T16198] EXT4-fs (loop4): free_blocks=128 [ 231.266472][T16198] EXT4-fs (loop4): dirty_blocks=0 [ 231.271666][T16198] EXT4-fs (loop4): Block reservation details [ 231.277652][T16198] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 231.917566][T16236] loop6: detected capacity change from 0 to 128 [ 231.935855][T16236] ext4 filesystem being mounted at /957/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 232.061701][T16249] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4926'. [ 232.131548][T16256] loop6: detected capacity change from 0 to 512 [ 232.220977][T16256] EXT4-fs (loop6): orphan cleanup on readonly fs [ 232.252929][T16256] EXT4-fs error (device loop6): ext4_orphan_get:1416: comm syz.6.4930: bad orphan inode 13 [ 232.301273][T16256] ext4_test_bit(bit=12, block=18) = 1 [ 232.306725][T16256] is_bad_inode(inode)=0 [ 232.311005][T16256] NEXT_ORPHAN(inode)=2130706432 [ 232.315878][T16256] max_ino=32 [ 232.319079][T16256] i_nlink=1 [ 232.371937][T16256] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 232.402039][T16256] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4930: bg 0: block 248: padding at end of block bitmap is not set [ 232.446351][T16256] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.4930: Failed to acquire dquot type 1 [ 232.768744][T16277] loop1: detected capacity change from 0 to 512 [ 232.793426][T16277] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 232.824596][T16277] EXT4-fs (loop1): 1 truncate cleaned up [ 232.846632][T16283] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4938'. [ 232.856169][T16256] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 232.866089][T16283] bridge_slave_1: left allmulticast mode [ 232.876575][T16283] bridge_slave_1: left promiscuous mode [ 232.882333][T16283] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.891429][T16283] bridge_slave_0: left allmulticast mode [ 232.897104][T16283] bridge_slave_0: left promiscuous mode [ 232.902817][T16283] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.071134][T16289] loop1: detected capacity change from 0 to 256 [ 233.099445][T16289] FAT-fs (loop1): Directory bread(block 1285) failed [ 233.142955][T16289] FAT-fs (loop1): Directory bread(block 1285) failed [ 233.162278][T16297] loop6: detected capacity change from 0 to 256 [ 233.179371][T16289] FAT-fs (loop1): Directory bread(block 1285) failed [ 233.200804][T16289] FAT-fs (loop1): Directory bread(block 1285) failed [ 233.232780][T16299] loop3: detected capacity change from 0 to 512 [ 233.251648][T16299] EXT4-fs (loop3): 1 orphan inode deleted [ 233.263161][T16307] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4950'. [ 233.272529][ T3731] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:34: Failed to release dquot type 1 [ 233.277792][T16299] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.384522][T16310] loop9: detected capacity change from 0 to 512 [ 233.400872][T16320] loop3: detected capacity change from 0 to 2048 [ 233.436669][T16325] pim6reg1: entered promiscuous mode [ 233.442124][T16325] pim6reg1: entered allmulticast mode [ 233.466625][T16310] EXT4-fs (loop9): 1 orphan inode deleted [ 233.479104][T16310] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.493059][ T3728] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:31: Failed to release dquot type 1 [ 233.636780][T16343] loop1: detected capacity change from 0 to 512 [ 233.648205][T16347] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16347 comm=syz.3.4965 [ 233.660834][T16347] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=16347 comm=syz.3.4965 [ 233.677506][T16343] EXT4-fs (loop1): 1 orphan inode deleted [ 233.684146][T16343] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.695027][ T3731] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:34: Failed to release dquot type 1 [ 233.731045][T16351] all: renamed from lo (while UP) [ 233.762236][T16357] loop3: detected capacity change from 0 to 256 [ 233.762367][T16355] bridge0: port 3(veth0_to_bond) entered blocking state [ 233.775716][T16355] bridge0: port 3(veth0_to_bond) entered disabled state [ 233.785436][T16355] veth0_to_bond: entered allmulticast mode [ 233.793505][T16355] veth0_to_bond: entered promiscuous mode [ 233.799839][T16355] bridge0: port 3(veth0_to_bond) entered blocking state [ 233.806927][T16355] bridge0: port 3(veth0_to_bond) entered forwarding state [ 233.876855][T16362] loop1: detected capacity change from 0 to 512 [ 233.939606][T16362] EXT4-fs (loop1): 1 orphan inode deleted [ 233.965150][T16370] loop3: detected capacity change from 0 to 2048 [ 233.971933][ T3731] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:34: Failed to release dquot type 1 [ 233.984491][T16370] EXT4-fs: Ignoring removed bh option [ 233.997383][T16362] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.111026][T16382] loop9: detected capacity change from 0 to 512 [ 234.124379][T16382] ext4 filesystem being mounted at /209/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.203464][T16391] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #19: comm syz.9.4979: corrupted inode contents [ 234.216373][T16391] EXT4-fs error (device loop9): ext4_dirty_inode:6103: inode #19: comm syz.9.4979: mark_inode_dirty error [ 234.230996][T16391] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #19: comm syz.9.4979: corrupted inode contents [ 234.243455][T16391] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2991: inode #19: comm syz.9.4979: mark_inode_dirty error [ 234.256743][T16391] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2994: inode #19: comm syz.9.4979: mark inode dirty (error -117) [ 234.271038][T16391] EXT4-fs warning (device loop9): ext4_evict_inode:279: xattr delete (err -117) [ 234.325199][T16393] loop4: detected capacity change from 0 to 128 [ 234.602091][T16417] netlink: 'syz.4.4992': attribute type 3 has an invalid length. [ 234.639914][T16417] netlink: 'syz.4.4992': attribute type 3 has an invalid length. [ 234.772835][T16424] loop6: detected capacity change from 0 to 512 [ 234.792982][T16424] EXT4-fs error (device loop6): ext4_get_journal_inode:5798: inode #32: comm syz.6.4995: iget: special inode unallocated [ 234.811982][T16424] EXT4-fs (loop6): Remounting filesystem read-only [ 234.818582][T16424] EXT4-fs (loop6): no journal found [ 234.823923][T16424] EXT4-fs (loop6): can't get journal size [ 234.859341][T16424] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 234.876404][T16388] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 234.900142][T16424] EXT4-fs (loop6): failed to initialize system zone (-117) [ 234.913658][T16424] EXT4-fs (loop6): mount failed [ 234.919454][T16388] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 234.932041][T16388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 234.932041][T16388] [ 234.941953][T16388] EXT4-fs (loop3): Total free blocks count 0 [ 234.948036][T16388] EXT4-fs (loop3): Free/Dirty block details [ 234.954024][T16388] EXT4-fs (loop3): free_blocks=2415919104 [ 234.960063][T16388] EXT4-fs (loop3): dirty_blocks=8224 [ 234.965533][T16388] EXT4-fs (loop3): Block reservation details [ 234.971597][T16388] EXT4-fs (loop3): i_reserved_data_blocks=514 [ 234.982061][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 234.982076][ T29] audit: type=1326 audit(1745479608.012:7450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16423 comm="syz.6.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 235.046734][ T29] audit: type=1326 audit(1745479608.042:7451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16423 comm="syz.6.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 235.081475][ T3728] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 235.093801][ T3728] EXT4-fs (loop3): This should not happen!! Data will be lost [ 235.093801][ T3728] [ 235.121170][ T29] audit: type=1326 audit(1745479608.142:7452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16423 comm="syz.6.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 235.144871][ T29] audit: type=1326 audit(1745479608.142:7453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16423 comm="syz.6.4995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 235.241271][ T29] audit: type=1400 audit(1745479608.272:7454): avc: denied { setcheckreqprot } for pid=16436 comm="syz.9.5001" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 235.343079][T16450] __nla_validate_parse: 5 callbacks suppressed [ 235.343095][T16450] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5005'. [ 235.401800][T16450] bond0: (slave bond_slave_0): Releasing backup interface [ 235.466970][T16459] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5009'. [ 235.481196][T16461] loop3: detected capacity change from 0 to 1024 [ 235.605469][T16477] loop1: detected capacity change from 0 to 256 [ 235.883259][ T29] audit: type=1400 audit(1745479608.912:7455): avc: denied { create } for pid=16496 comm="syz.4.5025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 235.911739][T16497] netlink: 'syz.4.5025': attribute type 4 has an invalid length. [ 235.919666][T16497] netlink: 152 bytes leftover after parsing attributes in process `syz.4.5025'. [ 235.933756][T16499] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5026'. [ 236.155958][T16513] netlink: 'syz.9.5031': attribute type 13 has an invalid length. [ 236.160296][T16514] loop4: detected capacity change from 0 to 512 [ 236.170876][T16514] EXT4-fs: Ignoring removed i_version option [ 236.206519][T16514] ext4 filesystem being mounted at /1020/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 236.290250][ T29] audit: type=1326 audit(1745479609.312:7456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16508 comm="syz.4.5030" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe10cf4e969 code=0x0 [ 236.326814][T16525] loop1: detected capacity change from 0 to 512 [ 236.351865][T16524] SELinux: failed to load policy [ 236.382326][T16513] bridge0: port 3(team0) entered disabled state [ 236.388814][T16513] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.396218][T16513] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.417097][T16525] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 236.476072][T16513] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 236.496926][T16513] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 236.601237][T16528] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #19: comm syz.1.5033: corrupted inode contents [ 236.639492][T16528] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #19: comm syz.1.5033: mark_inode_dirty error [ 236.652600][T16528] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #19: comm syz.1.5033: corrupted inode contents [ 236.659311][T16513] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.664854][T16528] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #19: comm syz.1.5033: mark_inode_dirty error [ 236.673419][T16513] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.687432][T16528] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #19: comm syz.1.5033: mark inode dirty (error -117) [ 236.694224][T16513] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.708807][T16528] EXT4-fs warning (device loop1): ext4_evict_inode:279: xattr delete (err -117) [ 236.715677][T16513] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.785876][T16532] loop3: detected capacity change from 0 to 256 [ 237.524413][T16553] loop9: detected capacity change from 0 to 1024 [ 237.547813][T16558] loop4: detected capacity change from 0 to 1024 [ 237.554845][T16558] EXT4-fs: Ignoring removed nomblk_io_submit option [ 237.565324][T16558] EXT4-fs: Mount option(s) incompatible with ext2 [ 237.711585][T16586] loop6: detected capacity change from 0 to 512 [ 237.766861][T16586] ext4 filesystem being mounted at /978/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 237.803989][T16600] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 237.807785][T16601] loop3: detected capacity change from 0 to 1024 [ 237.820818][T16601] EXT4-fs: Ignoring removed nomblk_io_submit option [ 237.827684][T16601] EXT4-fs: Mount option(s) incompatible with ext2 [ 237.930346][T16616] netlink: 'syz.4.5073': attribute type 10 has an invalid length. [ 237.938221][T16616] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5073'. [ 237.948004][T16616] dummy0: entered promiscuous mode [ 237.959077][T16616] bridge0: port 1(dummy0) entered blocking state [ 237.965769][T16616] bridge0: port 1(dummy0) entered disabled state [ 237.995403][T16616] dummy0: entered allmulticast mode [ 238.014956][T16616] bridge0: port 1(dummy0) entered blocking state [ 238.021399][T16616] bridge0: port 1(dummy0) entered forwarding state [ 238.041211][T16623] loop1: detected capacity change from 0 to 2048 [ 238.047945][T16623] EXT4-fs: Ignoring removed bh option [ 238.090214][T16628] netlink: 100 bytes leftover after parsing attributes in process `syz.9.5077'. [ 238.184755][T16635] loop9: detected capacity change from 0 to 1024 [ 238.207014][ T29] audit: type=1326 audit(1745479611.232:7457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16634 comm="syz.3.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 238.240908][T16635] EXT4-fs: Ignoring removed nomblk_io_submit option [ 238.279246][T16635] EXT4-fs: Mount option(s) incompatible with ext2 [ 238.301022][ T29] audit: type=1326 audit(1745479611.302:7458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16634 comm="syz.3.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 238.324559][ T29] audit: type=1326 audit(1745479611.302:7459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16634 comm="syz.3.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 238.643584][T16645] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 238.669448][T16645] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 238.682037][T16645] EXT4-fs (loop1): This should not happen!! Data will be lost [ 238.682037][T16645] [ 238.691795][T16645] EXT4-fs (loop1): Total free blocks count 0 [ 238.697812][T16645] EXT4-fs (loop1): Free/Dirty block details [ 238.703775][T16645] EXT4-fs (loop1): free_blocks=2415919104 [ 238.709594][T16645] EXT4-fs (loop1): dirty_blocks=8224 [ 238.714955][T16645] EXT4-fs (loop1): Block reservation details [ 238.720971][T16645] EXT4-fs (loop1): i_reserved_data_blocks=514 [ 238.732701][T16657] loop9: detected capacity change from 0 to 128 [ 238.743358][T16655] $Hÿ: renamed from  [ 238.760121][T16655] $Hÿ: entered promiscuous mode [ 238.807561][T16659] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5087'. [ 238.838875][T16663] 9pnet: p9_errstr2errno: server reported unknown error [ 238.849384][T16659] bond0: (slave bond_slave_0): Releasing backup interface [ 238.861174][ T3731] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 238.873594][ T3731] EXT4-fs (loop1): This should not happen!! Data will be lost [ 238.873594][ T3731] [ 238.911229][T16665] loop6: detected capacity change from 0 to 164 [ 238.925831][T16662] loop4: detected capacity change from 0 to 512 [ 238.936017][T16665] Unable to read rock-ridge attributes [ 238.948243][T16665] Unable to read rock-ridge attributes [ 239.030606][T16671] loop6: detected capacity change from 0 to 128 [ 239.048446][T16662] EXT4-fs (loop4): 1 orphan inode deleted [ 239.055975][T16671] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 239.068279][ T3728] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:31: Failed to release dquot type 1 [ 239.071371][T16662] ext4 filesystem being mounted at /1036/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.086408][T16671] System zones: 1-3, 19-19, 35-36 [ 239.105593][T16671] ext4 filesystem being mounted at /981/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 239.409334][T16705] can0 (unregistered): slcan off ttyS3. [ 239.519592][T16721] loop1: detected capacity change from 0 to 128 [ 239.584946][T16722] loop3: detected capacity change from 0 to 512 [ 239.630143][T16730] loop9: detected capacity change from 0 to 512 [ 239.644374][T16722] EXT4-fs (loop3): 1 orphan inode deleted [ 239.669638][ T3763] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:64: Failed to release dquot type 1 [ 239.689418][T16730] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 239.699861][T16722] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.734525][T16735] loop1: detected capacity change from 0 to 512 [ 239.741802][T16735] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 239.774488][T16735] EXT4-fs (loop1): orphan cleanup on readonly fs [ 239.781751][T16730] EXT4-fs (loop9): 1 truncate cleaned up [ 239.795127][T16735] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5119: Failed to acquire dquot type 1 [ 239.823251][T16735] EXT4-fs (loop1): 1 truncate cleaned up [ 239.948271][T16744] IPv4: Oversized IP packet from 127.202.26.0 [ 239.992395][T16747] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5125'. [ 240.072899][T10480] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 240.085733][T10480] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz0 [ 240.295292][T10480] page_pool_release_retry() stalled pool shutdown: id 86, 1 inflight 60 sec [ 240.517710][T16770] loop6: detected capacity change from 0 to 512 [ 240.588726][T16781] netlink: 'syz.3.5136': attribute type 13 has an invalid length. [ 240.737167][T16770] EXT4-fs (loop6): 1 orphan inode deleted [ 240.754694][ T3763] __quota_error: 79 callbacks suppressed [ 240.754770][ T3763] Quota error (device loop6): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 240.770403][ T3763] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:64: Failed to release dquot type 1 [ 240.799051][T16770] ext4 filesystem being mounted at /988/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.902906][T16781] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.923692][T16781] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.990910][T16781] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.000008][T16781] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.008909][T16781] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.017810][T16781] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.021138][T16791] netlink: 100 bytes leftover after parsing attributes in process `syz.6.5139'. [ 241.094100][T16785] bridge_slave_0: left allmulticast mode [ 241.099901][T16785] bridge_slave_0: left promiscuous mode [ 241.105677][T16785] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.201650][T16785] bridge_slave_1: left allmulticast mode [ 241.207377][T16785] bridge_slave_1: left promiscuous mode [ 241.213111][T16785] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.222369][T16785] veth0_to_bond: left allmulticast mode [ 241.227980][T16785] veth0_to_bond: left promiscuous mode [ 241.233751][T16785] bridge0: port 3(veth0_to_bond) entered disabled state [ 241.242727][T16785] bond0: (slave bond_slave_0): Releasing backup interface [ 241.254156][T16785] bond0: (slave bond_slave_1): Releasing backup interface [ 241.272164][T16785] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 241.279658][T16785] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 241.288624][T16785] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 241.296039][T16785] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 241.736578][ T29] audit: type=1326 audit(1745479614.762:7535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="syz.3.5151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 241.739637][T16800] loop4: detected capacity change from 0 to 512 [ 241.787322][ T29] audit: type=1326 audit(1745479614.792:7536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="syz.3.5151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 241.810943][ T29] audit: type=1326 audit(1745479614.792:7537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="syz.3.5151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 241.834446][ T29] audit: type=1326 audit(1745479614.792:7538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="syz.3.5151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 241.858020][ T29] audit: type=1326 audit(1745479614.792:7539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="syz.3.5151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 241.881691][ T29] audit: type=1326 audit(1745479614.792:7540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16796 comm="syz.3.5151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 241.910422][ T29] audit: type=1400 audit(1745479614.942:7541): avc: denied { append } for pid=16804 comm="syz.3.5143" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.936954][T16800] ext4 filesystem being mounted at /1046/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.023021][ T29] audit: type=1326 audit(1745479615.052:7542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16814 comm="syz.1.5144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088534e969 code=0x7ffc0000 [ 242.112923][T16811] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #19: comm syz.4.5140: corrupted inode contents [ 242.138399][ T29] audit: type=1326 audit(1745479615.082:7543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16814 comm="syz.1.5144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f088534e969 code=0x7ffc0000 [ 242.153945][T16811] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #19: comm syz.4.5140: mark_inode_dirty error [ 242.235216][T16811] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #19: comm syz.4.5140: corrupted inode contents [ 242.274361][T16811] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #19: comm syz.4.5140: mark_inode_dirty error [ 242.286723][T16811] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #19: comm syz.4.5140: mark inode dirty (error -117) [ 242.317103][T16811] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -117) [ 242.774353][T16831] loop4: detected capacity change from 0 to 128 [ 242.870335][T16837] loop6: detected capacity change from 0 to 1764 [ 242.889413][T16837] iso9660: Unknown parameter 'chd' [ 243.046268][T16845] loop6: detected capacity change from 0 to 512 [ 243.056246][T16845] EXT4-fs: Ignoring removed i_version option [ 243.085163][T16847] $Hÿ: renamed from bond0 (while UP) [ 243.095670][T16845] ext4 filesystem being mounted at /998/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.106303][T16847] $Hÿ: entered promiscuous mode [ 243.721009][T16884] tipc: Enabling of bearer rejected, failed to enable media [ 243.802921][T16886] team0: left allmulticast mode [ 243.807859][T16886] team_slave_0: left allmulticast mode [ 243.813478][T16886] team_slave_1: left allmulticast mode [ 243.815374][T16893] loop3: detected capacity change from 0 to 164 [ 243.819083][T16886] geneve1: left allmulticast mode [ 243.830534][T16893] Unable to read rock-ridge attributes [ 243.830666][T16886] bridge0: port 3(team0) entered disabled state [ 243.840859][T16893] Unable to read rock-ridge attributes [ 243.853349][T16886] bridge_slave_0: left promiscuous mode [ 243.859301][T16886] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.877785][T16886] bridge_slave_1: left allmulticast mode [ 243.883731][T16886] bridge_slave_1: left promiscuous mode [ 243.889500][T16886] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.893563][T16897] loop3: detected capacity change from 0 to 512 [ 243.905224][T16886] bond0: (slave bond_slave_1): Releasing backup interface [ 243.906998][T16897] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 243.923599][T16886] team_slave_0: left promiscuous mode [ 243.931649][T16886] team0: Port device team_slave_0 removed [ 243.937915][T16886] team_slave_1: left promiscuous mode [ 243.944166][T16886] team0: Port device team_slave_1 removed [ 243.950394][T16886] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 243.958333][T16886] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 243.967167][T16886] geneve1: left promiscuous mode [ 243.974373][T16886] team0: Port device geneve1 removed [ 244.484617][T16930] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5193'. [ 244.494698][T16930] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5193'. [ 244.540817][T16928] loop1: detected capacity change from 0 to 512 [ 244.547488][T16928] EXT4-fs: Ignoring removed i_version option [ 244.571743][T16928] ext4 filesystem being mounted at /102/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.685878][T16939] dummy0: left allmulticast mode [ 244.691015][T16939] bridge0: port 1(dummy0) entered disabled state [ 244.774302][T16949] loop4: detected capacity change from 0 to 1024 [ 244.782230][T16949] EXT4-fs: Ignoring removed orlov option [ 245.014946][T16968] loop6: detected capacity change from 0 to 512 [ 245.021938][T16968] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 245.051409][T16968] EXT4-fs (loop6): 1 truncate cleaned up [ 245.422330][T17005] loop3: detected capacity change from 0 to 128 [ 245.556632][T17020] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5218'. [ 245.565645][T17020] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5218'. [ 245.748960][T17050] loop3: detected capacity change from 0 to 512 [ 245.755860][T17050] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 245.788691][T17050] EXT4-fs (loop3): 1 truncate cleaned up [ 245.944335][T17081] loop4: detected capacity change from 0 to 512 [ 245.954375][T17081] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 245.968138][T17081] EXT4-fs (loop4): 1 truncate cleaned up [ 246.053900][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 246.053918][ T29] audit: type=1400 audit(1745479619.082:7812): avc: denied { nlmsg_read } for pid=17095 comm="syz.3.5237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 246.141572][ T29] audit: type=1326 audit(1745479619.172:7813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17114 comm="syz.3.5228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 246.167619][ T29] audit: type=1326 audit(1745479619.192:7814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17114 comm="syz.3.5228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 246.191178][ T29] audit: type=1326 audit(1745479619.192:7815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17114 comm="syz.3.5228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 246.214729][ T29] audit: type=1326 audit(1745479619.192:7816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17114 comm="syz.3.5228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 246.238302][ T29] audit: type=1326 audit(1745479619.192:7817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17114 comm="syz.3.5228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 246.261801][ T29] audit: type=1326 audit(1745479619.192:7818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17114 comm="syz.3.5228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 246.285359][ T29] audit: type=1326 audit(1745479619.192:7819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17114 comm="syz.3.5228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 246.309023][ T29] audit: type=1326 audit(1745479619.192:7820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17114 comm="syz.3.5228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 246.332609][ T29] audit: type=1326 audit(1745479619.192:7821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17114 comm="syz.3.5228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 246.365687][T17123] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 246.531768][T17146] xt_hashlimit: max too large, truncated to 1048576 [ 246.542483][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.555082][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.567658][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.582167][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.595135][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.609115][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.623223][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.635953][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.649735][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.662397][T17147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17147 comm=syz.9.5232 [ 246.678522][T17149] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5233'. [ 246.751473][T17153] loop1: detected capacity change from 0 to 8192 [ 246.761000][T17153] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 246.768885][T17153] FAT-fs (loop1): Filesystem has been set read-only [ 246.776220][T17153] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 246.944553][T17157] loop4: detected capacity change from 0 to 2048 [ 246.951369][T17157] EXT4-fs: Ignoring removed bh option [ 247.397607][T17193] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 247.397607][T17193] program syz.3.5251 not setting count and/or reply_len properly [ 247.560111][T17205] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 247.568664][T17205] netlink: 196 bytes leftover after parsing attributes in process `+}[@'. [ 247.589812][T17205] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 247.598401][T17205] netlink: 196 bytes leftover after parsing attributes in process `+}[@'. [ 247.617295][T17174] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 247.651255][T17174] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 247.663784][T17174] EXT4-fs (loop4): This should not happen!! Data will be lost [ 247.663784][T17174] [ 247.673632][T17174] EXT4-fs (loop4): Total free blocks count 0 [ 247.679665][T17174] EXT4-fs (loop4): Free/Dirty block details [ 247.685710][T17174] EXT4-fs (loop4): free_blocks=2415919104 [ 247.691494][T17174] EXT4-fs (loop4): dirty_blocks=8224 [ 247.696832][T17174] EXT4-fs (loop4): Block reservation details [ 247.702968][T17174] EXT4-fs (loop4): i_reserved_data_blocks=514 [ 247.736522][T17214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.751113][T17214] team0: left promiscuous mode [ 247.756449][T17214] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.769266][T17214] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 247.793267][T17220] SELinux: failed to load policy [ 247.798613][ T3762] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 247.810953][ T3762] EXT4-fs (loop4): This should not happen!! Data will be lost [ 247.810953][ T3762] [ 247.895654][T17223] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 247.944109][T17231] loop9: detected capacity change from 0 to 512 [ 248.014362][T17231] EXT4-fs (loop9): 1 orphan inode deleted [ 248.021369][T17231] ext4 filesystem being mounted at /278/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.033907][ T3728] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:31: Failed to release dquot type 1 [ 248.094856][T17251] tipc: Started in network mode [ 248.099868][T17251] tipc: Node identity ac14140f, cluster identity 4711 [ 248.107230][T17251] tipc: New replicast peer: 255.0.0.0 [ 248.112892][T17251] tipc: Enabled bearer , priority 10 [ 248.170542][T17264] wg2: entered promiscuous mode [ 248.175465][T17264] wg2: entered allmulticast mode [ 248.202398][T17266] loop9: detected capacity change from 0 to 512 [ 248.209493][T17266] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 248.222754][T17266] EXT4-fs (loop9): 1 truncate cleaned up [ 248.311362][T17273] loop9: detected capacity change from 0 to 512 [ 248.345977][T17273] ext4 filesystem being mounted at /282/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.353582][T17281] loop4: detected capacity change from 0 to 256 [ 248.372265][T17281] FAT-fs (loop4): Directory bread(block 64) failed [ 248.379243][T17281] FAT-fs (loop4): Directory bread(block 65) failed [ 248.386043][T17281] FAT-fs (loop4): Directory bread(block 66) failed [ 248.392908][T17281] FAT-fs (loop4): Directory bread(block 67) failed [ 248.399684][T17281] FAT-fs (loop4): Directory bread(block 68) failed [ 248.406603][T17281] FAT-fs (loop4): Directory bread(block 69) failed [ 248.413361][T17281] FAT-fs (loop4): Directory bread(block 70) failed [ 248.420160][T17281] FAT-fs (loop4): Directory bread(block 71) failed [ 248.426928][T17281] FAT-fs (loop4): Directory bread(block 72) failed [ 248.433763][T17281] FAT-fs (loop4): Directory bread(block 73) failed [ 248.466519][ T3763] kworker/u8:64: attempt to access beyond end of device [ 248.466519][ T3763] loop4: rw=1, sector=1224, nr_sectors = 12 limit=256 [ 248.598497][T17295] 8021q: adding VLAN 0 to HW filter on device  [ 248.608264][T17295] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 248.732701][T17302] ip6_vti0: mtu greater than device maximum [ 248.748858][T17304] loop6: detected capacity change from 0 to 512 [ 248.756253][T17304] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 248.768191][T17304] EXT4-fs (loop6): 1 truncate cleaned up [ 249.164591][T17328] syzkaller0: entered promiscuous mode [ 249.170313][T17328] syzkaller0: entered allmulticast mode [ 249.239252][ T10] tipc: Node number set to 2886997007 [ 249.384021][T17345] loop6: detected capacity change from 0 to 1024 [ 249.391341][T17345] EXT4-fs: Ignoring removed orlov option [ 249.843438][ T3731] bond0 (unregistering): Released all slaves [ 249.869573][ T3731] bond1 (unregistering): Released all slaves [ 249.877994][T17359] smc: net device bond0 erased user defined pnetid SYZ2 [ 249.929611][ T3731] tipc: Left network mode [ 249.937990][ T3731] hsr_slave_0: left promiscuous mode [ 249.954622][ T3731] hsr_slave_1: left promiscuous mode [ 250.110296][T17376] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 250.201861][T17381] loop4: detected capacity change from 0 to 512 [ 250.276137][T17381] EXT4-fs mount: 73 callbacks suppressed [ 250.276157][T17381] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.309311][T17381] ext4 filesystem being mounted at /1079/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.432454][ T3793] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.564913][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.670167][T17391] syzkaller0: entered promiscuous mode [ 250.675752][T17391] syzkaller0: entered allmulticast mode [ 250.866272][T17401] tipc: Started in network mode [ 250.871337][T17401] tipc: Node identity debf87bbc979, cluster identity 4711 [ 250.878665][T17401] tipc: Enabled bearer , priority 0 [ 250.891556][ T3756] tipc: Resetting bearer [ 250.899574][T17399] tipc: Resetting bearer [ 250.928005][T17399] tipc: Disabling bearer [ 251.064163][T17435] bond_slave_1: mtu less than device minimum [ 251.108570][ T29] kauditd_printk_skb: 691 callbacks suppressed [ 251.108588][ T29] audit: type=1326 audit(1745479624.132:8512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17437 comm="syz.3.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 251.186923][T17445] sd 0:0:1:0: device reset [ 251.195855][ T29] audit: type=1326 audit(1745479624.132:8513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17437 comm="syz.3.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 251.219366][ T29] audit: type=1326 audit(1745479624.132:8514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17437 comm="syz.3.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 251.243021][ T29] audit: type=1326 audit(1745479624.132:8515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17437 comm="syz.3.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 251.266657][ T29] audit: type=1326 audit(1745479624.132:8516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17437 comm="syz.3.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 251.290211][ T29] audit: type=1326 audit(1745479624.142:8517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17437 comm="syz.3.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 251.304319][T17443] tipc: Enabled bearer , priority 0 [ 251.342051][T17450] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.350784][T17442] tipc: Resetting bearer [ 251.351963][ T10] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 251.361182][T17450] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.372285][ T10] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz0 [ 251.387669][T17442] tipc: Disabling bearer [ 251.461799][T17460] loop6: detected capacity change from 0 to 512 [ 251.483922][T17460] EXT4-fs: Ignoring removed oldalloc option [ 251.490431][T17460] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 251.511096][T17460] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 251.525012][T17460] EXT4-fs (loop6): orphan cleanup on readonly fs [ 251.549655][T17460] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 251.563042][T17460] EXT4-fs (loop6): 1 truncate cleaned up [ 251.569232][T17460] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 251.604064][T17461] syzkaller0: entered promiscuous mode [ 251.611140][T17461] syzkaller0: entered allmulticast mode [ 251.648448][ T3793] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.740605][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 251.749564][ T23] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on syz0 [ 251.796276][T17479] loop6: detected capacity change from 0 to 512 [ 251.811705][T17479] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.824527][T17479] ext4 filesystem being mounted at /1045/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.953851][T17491] netlink: 24 bytes leftover after parsing attributes in process `syz.9.5379'. [ 251.970624][ T3793] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.996811][T17495] loop3: detected capacity change from 0 to 512 [ 252.003494][T17489] loop1: detected capacity change from 0 to 8192 [ 252.006921][T17495] ext4: Unknown parameter 'fsmagic' [ 252.025939][T17495] loop3: detected capacity change from 0 to 128 [ 252.123221][T17506] loop4: detected capacity change from 0 to 128 [ 252.131199][T17506] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 252.144162][T17506] ext4 filesystem being mounted at /1089/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 252.178177][T17508] loop9: detected capacity change from 0 to 512 [ 252.185850][T17508] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 252.213033][T17508] EXT4-fs (loop9): orphan cleanup on readonly fs [ 252.221419][T17508] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.5385: bg 0: block 248: padding at end of block bitmap is not set [ 252.237217][ T3302] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 252.237383][T17508] Quota error (device loop9): write_blk: dquota write failed [ 252.254018][T17508] Quota error (device loop9): qtree_write_dquot: Error -117 occurred while creating quota [ 252.264136][T17508] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.5385: Failed to acquire dquot type 1 [ 252.276288][T17508] EXT4-fs (loop9): 1 truncate cleaned up [ 252.284559][T17508] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 252.326703][T17520] loop3: detected capacity change from 0 to 512 [ 252.338181][T17522] loop4: detected capacity change from 0 to 1024 [ 252.345263][T17522] EXT4-fs: Ignoring removed bh option [ 252.350642][T17503] smc: net device bond0 applied user defined pnetid SYZ2 [ 252.358245][T17503] smc: net device bond0 erased user defined pnetid SYZ2 [ 252.371713][T17520] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.371987][T17522] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.384503][T17520] ext4 filesystem being mounted at /244/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.432039][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.452938][T13553] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.504663][ T29] audit: type=1400 audit(1745479625.532:8518): avc: denied { relabelfrom } for pid=17534 comm="syz.1.5396" name="" dev="pipefs" ino=54902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 252.524603][T17536] tipc: Enabled bearer , priority 0 [ 252.541473][T17535] tipc: Resetting bearer [ 252.582929][T17535] tipc: Disabling bearer [ 252.611358][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.633978][T17542] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 252.698288][T17553] tipc: Enabled bearer , priority 0 [ 252.708217][T17553] tipc: Disabling bearer [ 252.726896][T17556] loop9: detected capacity change from 0 to 1024 [ 252.735740][ T29] audit: type=1326 audit(1745479625.752:8519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.4.5405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe10cf4e969 code=0x7ffc0000 [ 252.761031][T17556] EXT4-fs: Ignoring removed orlov option [ 252.779313][T17556] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.816004][T17565] loop3: detected capacity change from 0 to 512 [ 252.824384][T17565] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 252.835983][T17563] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5408'. [ 252.846024][T17563] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5408'. [ 252.851408][T17565] EXT4-fs (loop3): invalid journal inode [ 252.874689][T17565] EXT4-fs (loop3): can't get journal size [ 252.882004][T17565] EXT4-fs (loop3): 1 truncate cleaned up [ 252.888122][T17565] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.914858][T17569] loop1: detected capacity change from 0 to 512 [ 252.931984][T17569] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.950336][T17569] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.964695][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.097338][T15158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.642372][T13553] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.661103][T17590] random: crng reseeded on system resumption [ 253.724576][T17596] netlink: 52 bytes leftover after parsing attributes in process `syz.1.5427'. [ 253.782473][T17592] tipc: Enabled bearer , priority 0 [ 253.796722][T17591] tipc: Resetting bearer [ 253.825219][T17591] tipc: Disabling bearer [ 253.870054][T17604] sd 0:0:1:0: device reset [ 253.888702][T17600] tipc: Enabled bearer , priority 0 [ 253.905985][T17599] tipc: Resetting bearer [ 253.916898][T17607] loop4: detected capacity change from 0 to 512 [ 253.936297][T17599] tipc: Disabling bearer [ 253.945724][T17607] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 253.967029][T17607] EXT4-fs (loop4): orphan cleanup on readonly fs [ 253.977292][T17607] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.5421: Failed to acquire dquot type 1 [ 254.057659][T17619] loop1: detected capacity change from 0 to 1024 [ 254.080939][T17607] EXT4-fs (loop4): 1 truncate cleaned up [ 254.092835][T17619] EXT4-fs: Ignoring removed orlov option [ 254.099049][T17607] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 254.134851][T17619] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.692258][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.753221][T17629] loop6: detected capacity change from 0 to 128 [ 254.786405][T17629] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 254.821979][T17629] ext4 filesystem being mounted at /1054/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 254.876537][T17638] loop9: detected capacity change from 0 to 512 [ 254.896500][T17638] ext4: Unknown parameter 'fsmagic' [ 254.946047][T17638] loop9: detected capacity change from 0 to 128 [ 255.004727][T17643] loop4: detected capacity change from 0 to 512 [ 255.019499][T17643] EXT4-fs: Ignoring removed oldalloc option [ 255.020350][ T3793] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 255.029837][T17643] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 255.066823][T17643] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 255.080094][T17643] EXT4-fs (loop4): orphan cleanup on readonly fs [ 255.089487][T17643] EXT4-fs (loop4): 1 truncate cleaned up [ 255.097236][T17643] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 255.130971][T15158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.166673][T17652] Invalid ELF header magic: != ELF [ 255.176125][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.196806][T17654] bridge: RTM_NEWNEIGH with invalid ether address [ 255.481596][T17674] loop6: detected capacity change from 0 to 8192 [ 255.529617][T17674] loop6: p1 p2 < > p3 p4 < p5 > [ 255.534752][T17674] loop6: partition table partially beyond EOD, truncated [ 255.543254][T17681] loop4: detected capacity change from 0 to 128 [ 255.549669][T17674] loop6: p1 size 100663296 extends beyond EOD, truncated [ 255.551441][T17681] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 255.566272][T17674] loop6: p2 start 591104 is beyond EOD, truncated [ 255.572904][T17674] loop6: p3 start 33572980 is beyond EOD, truncated [ 255.580316][T17674] loop6: p5 size 100663296 extends beyond EOD, truncated [ 255.611240][ T3759] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 255.694166][T17697] serio: Serial port pts0 [ 255.712099][ T10] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 255.721394][ T10] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on syz0 [ 255.731489][T17701] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 255.739989][T17701] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 255.784541][T17710] pim6reg1: entered promiscuous mode [ 255.789945][T17710] pim6reg1: entered allmulticast mode [ 255.884789][T17718] loop6: detected capacity change from 0 to 512 [ 255.893138][T17718] ext4: Unknown parameter 'fsmagic' [ 255.903840][T17718] loop6: detected capacity change from 0 to 128 [ 255.924920][T17721] netlink: 40 bytes leftover after parsing attributes in process `syz.9.5467'. [ 255.998650][T17725] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5469'. [ 256.060897][T17729] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 256.116924][T17733] tipc: Enabled bearer , priority 0 [ 256.124608][T17732] tipc: Resetting bearer [ 256.135726][T17732] tipc: Disabling bearer [ 256.265569][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 256.265647][ T29] audit: type=1326 audit(1745479629.292:8584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.295931][ T29] audit: type=1326 audit(1745479629.292:8585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.319722][ T29] audit: type=1326 audit(1745479629.292:8586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.343399][ T29] audit: type=1326 audit(1745479629.292:8587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.367000][ T29] audit: type=1326 audit(1745479629.292:8588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.390651][ T29] audit: type=1326 audit(1745479629.292:8589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.414541][ T29] audit: type=1326 audit(1745479629.292:8590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.438165][ T29] audit: type=1326 audit(1745479629.292:8591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.462042][ T29] audit: type=1326 audit(1745479629.292:8592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.485603][ T29] audit: type=1326 audit(1745479629.292:8593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.9.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822141e969 code=0x7ffc0000 [ 256.566197][T17759] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5494'. [ 256.575376][T17759] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5494'. [ 257.036432][T17777] sd 0:0:1:0: device reset [ 257.132407][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 257.140262][T17781] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 257.148651][T17781] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 257.158518][ T23] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz0 [ 257.381400][T17789] loop3: detected capacity change from 0 to 1024 [ 257.388123][T17789] EXT4-fs: Ignoring removed orlov option [ 257.396768][T17789] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.456290][T17793] loop9: detected capacity change from 0 to 128 [ 257.464796][T17793] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.478608][T17793] ext4 filesystem being mounted at /328/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 257.485084][T17796] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 257.554893][T13553] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.612732][T17801] loop1: detected capacity change from 0 to 512 [ 257.630728][T17801] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=8040c018, mo2=0002] [ 257.651558][T17801] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.713657][T17801] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.813820][T15158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.117550][T17825] netlink: 52 bytes leftover after parsing attributes in process `syz.4.5510'. [ 258.459549][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.480351][T17841] blktrace: Concurrent blktraces are not allowed on sg0 [ 258.541256][T17843] loop3: detected capacity change from 0 to 256 [ 258.607160][T17849] bond_slave_1: mtu less than device minimum [ 258.670544][T17851] loop1: detected capacity change from 0 to 8192 [ 258.679445][T17851] syz.1.5521: attempt to access beyond end of device [ 258.679445][T17851] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 258.693435][T17851] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 258.701328][T17851] FAT-fs (loop1): Filesystem has been set read-only [ 258.708672][T17851] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 258.717606][T17851] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 258.761194][T17863] loop4: detected capacity change from 0 to 1024 [ 258.767983][T17863] EXT4-fs: Ignoring removed nobh option [ 258.774017][T17863] ext2: Unknown parameter 'dont_hash' [ 258.784535][T17863] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 259.496313][T17913] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 259.526432][T17913] SELinux: failed to load policy [ 259.789675][T17962] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5554'. [ 260.028191][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.035831][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.043285][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.052021][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.059546][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.067038][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.074521][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.082014][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.089459][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.097039][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.104486][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.111938][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.119396][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.142230][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.149832][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.157248][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.164739][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.172311][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.179752][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.187257][ T23] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 260.199272][ T23] hid-generic 0000:0004:0000.0015: hidraw0: HID v0.02 Device [syz0] on syz1 [ 260.339776][T18057] loop6: detected capacity change from 0 to 2048 [ 260.399654][T18057] loop6: p1 < > p4 [ 260.404125][T18057] loop6: p4 size 8388608 extends beyond EOD, truncated [ 260.758745][T18091] bond_slave_1: mtu less than device minimum [ 260.888539][T18097] SELinux: Context Ü is not valid (left unmapped). [ 261.054697][T18112] IPVS: Error connecting to the multicast addr [ 261.063105][T18112] ref_ctr_offset mismatch. inode: 0x5d5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x20 [ 261.265191][T18119] loop3: detected capacity change from 0 to 2048 [ 261.291477][T18119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.409953][T18127] random: crng reseeded on system resumption [ 261.468605][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.475872][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 261.475889][ T29] audit: type=1326 audit(1745479634.492:8718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.5585" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x0 [ 261.579465][T18136] loop4: detected capacity change from 0 to 2048 [ 261.602018][T18136] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.682888][T18136] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 261.699911][T18136] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1726 with error 28 [ 261.712554][T18136] EXT4-fs (loop4): This should not happen!! Data will be lost [ 261.712554][T18136] [ 261.713141][ T29] audit: type=1326 audit(1745479634.732:8719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.6.5593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 261.722257][T18136] EXT4-fs (loop4): Total free blocks count 0 [ 261.745751][ T29] audit: type=1326 audit(1745479634.732:8720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.6.5593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 261.751690][T18136] EXT4-fs (loop4): Free/Dirty block details [ 261.751707][T18136] EXT4-fs (loop4): free_blocks=2415919104 [ 261.751720][T18136] EXT4-fs (loop4): dirty_blocks=1728 [ 261.775147][ T29] audit: type=1326 audit(1745479634.732:8721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.6.5593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 261.775228][ T29] audit: type=1326 audit(1745479634.732:8722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.6.5593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 261.781088][T18136] EXT4-fs (loop4): Block reservation details [ 261.781101][T18136] EXT4-fs (loop4): i_reserved_data_blocks=108 [ 261.851513][ T29] audit: type=1326 audit(1745479634.732:8723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.6.5593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 261.875090][ T29] audit: type=1326 audit(1745479634.732:8724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.6.5593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 261.898713][ T29] audit: type=1326 audit(1745479634.732:8725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.6.5593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 261.922254][ T29] audit: type=1326 audit(1745479634.732:8726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.6.5593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 261.992200][ T29] audit: type=1326 audit(1745479634.852:8727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18145 comm="syz.6.5593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12dd96e969 code=0x7ffc0000 [ 262.033395][T18157] netlink: 96 bytes leftover after parsing attributes in process `syz.9.5597'. [ 262.087564][T18136] EXT4-fs (loop4): shut down requested (0) [ 262.189084][T18176] vlan2: entered allmulticast mode [ 262.194472][T18176] $Hÿ: entered allmulticast mode [ 262.252804][T18180] netlink: 'syz.4.5606': attribute type 10 has an invalid length. [ 262.269175][T18180] hsr_slave_0: left promiscuous mode [ 262.277222][T18163] loop3: detected capacity change from 0 to 512 [ 262.286116][T18180] 0·: left promiscuous mode [ 262.294041][T18163] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 262.306569][T18183] loop1: detected capacity change from 0 to 512 [ 262.314730][T18183] EXT4-fs: Ignoring removed orlov option [ 262.332951][T18163] EXT4-fs (loop3): orphan cleanup on readonly fs [ 262.343369][T18183] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.345420][T18163] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.5600: Failed to acquire dquot type 1 [ 262.356241][T18183] ext4 filesystem being mounted at /182/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.387929][T18163] EXT4-fs (loop3): 1 truncate cleaned up [ 262.397569][T18163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 262.413027][T18183] EXT4-fs error (device loop1): __ext4_new_inode:1278: comm syz.1.5608: failed to insert inode 16: doubly allocated? [ 262.447903][T15158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.476285][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.580786][T18209] loop3: detected capacity change from 0 to 512 [ 262.587588][T18209] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 262.601606][T18209] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 262.619242][T18209] EXT4-fs (loop3): 1 truncate cleaned up [ 262.625340][T18209] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.677577][T18218] random: crng reseeded on system resumption [ 262.695309][T14247] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.848277][T18231] loop1: detected capacity change from 0 to 2048 [ 262.861977][T18231] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.874774][T18237] loop9: detected capacity change from 0 to 512 [ 262.882722][T18231] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5629'. [ 262.891874][T18231] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5629'. [ 262.904938][T18237] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.919233][T18237] ext4 filesystem being mounted at /351/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.919534][T15158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.964871][T13553] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.044046][T18251] loop9: detected capacity change from 0 to 512 [ 263.073217][T18255] loop4: detected capacity change from 0 to 512 [ 263.090734][T18255] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 263.100021][T18255] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 263.116735][T18251] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.129206][T18255] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 263.138721][T18251] ext4 filesystem being mounted at /352/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 263.170894][T18255] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 263.178988][T18255] System zones: 0-2, 18-18, 34-34 [ 263.211892][ C1] vcan0: j1939_tp_rxtimer: 0xffff888115fc1c00: rx timeout, send abort [ 263.230050][T18255] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 263.246055][T18255] EXT4-fs (loop4): 1 truncate cleaned up [ 263.268591][T18255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.346281][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.457039][T18268] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5642'. [ 263.687668][T18279] loop6: detected capacity change from 0 to 1024 [ 263.711914][ C1] vcan0: j1939_tp_rxtimer: 0xffff888115fc1000: rx timeout, send abort [ 263.720158][ C1] vcan0: j1939_tp_rxtimer: 0xffff888115fc1c00: abort rx timeout. Force session deactivation [ 263.754261][T18279] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.763540][T18289] loop1: detected capacity change from 0 to 1024 [ 263.912452][T18292] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5651'. [ 264.044030][ T3793] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.057983][T13553] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.058979][T18298] loop1: detected capacity change from 0 to 2048 [ 264.069137][T18277] loop4: detected capacity change from 0 to 128 [ 264.095483][T18298] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.131958][T18298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.211595][T18311] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5659'. [ 264.220620][ C1] vcan0: j1939_tp_rxtimer: 0xffff888115fc1000: abort rx timeout. Force session deactivation [ 264.233649][T18313] netlink: 'syz.9.5660': attribute type 1 has an invalid length. [ 264.245595][T18315] loop1: detected capacity change from 0 to 512 [ 264.254074][T18315] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 264.261115][T18313] 8021q: adding VLAN 0 to HW filter on device bond1 [ 264.279728][T18315] EXT4-fs (loop1): 1 truncate cleaned up [ 264.285841][T18315] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.318272][T18322] bond1: (slave veth3): Enslaving as an active interface with a down link [ 264.342422][T18321] IPv6: sit1: Disabled Multicast RS [ 264.349438][T15158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.424493][T18313] ip6gretap1: entered promiscuous mode [ 264.445984][T18313] bond1: (slave ip6gretap1): making interface the new active one [ 264.457542][T18313] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 264.494990][T18336] netlink: 100 bytes leftover after parsing attributes in process `syz.4.5670'. [ 264.557207][T18345] batadv_slave_1: entered promiscuous mode [ 264.565205][T18342] batadv_slave_1: left promiscuous mode [ 264.599004][T18350] loop4: detected capacity change from 0 to 128 [ 264.627949][T18350] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 264.697875][T18350] ext4 filesystem being mounted at /1151/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 264.748644][T18360] loop9: detected capacity change from 0 to 4096 [ 264.777450][ T3302] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 264.812046][T18360] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.846916][T13553] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.888262][T18362] loop3: detected capacity change from 0 to 1024 [ 264.890968][T18367] netlink: 'syz.4.5683': attribute type 4 has an invalid length. [ 264.905056][T18362] EXT4-fs: Ignoring removed nobh option [ 264.910729][T18362] EXT4-fs: Ignoring removed nobh option [ 264.921985][T18362] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 264.943509][T18362] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: comm syz.3.5668: inode #4294967295: comm syz.3.5668: iget: illegal inode # [ 264.969036][T18367] netlink: 'syz.4.5683': attribute type 4 has an invalid length. [ 265.007603][T18362] EXT4-fs (loop3): no journal found [ 265.013015][T18362] EXT4-fs (loop3): can't get journal size [ 265.041478][T18362] EXT4-fs (loop3): failed to initialize system zone (-22) [ 265.058818][T18362] EXT4-fs (loop3): mount failed [ 265.065298][T18369] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.074785][T18369] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.083190][T18369] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.092008][T18369] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.178660][T18369] geneve2: entered promiscuous mode [ 265.184295][T18369] geneve2: entered allmulticast mode [ 265.200509][T18369] netdevsim netdevsim9 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.214470][T18369] netdevsim netdevsim9 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.225561][T18369] netdevsim netdevsim9 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.235359][T18369] netdevsim netdevsim9 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.379317][T18389] loop9: detected capacity change from 0 to 128 [ 265.472641][T18395] loop4: detected capacity change from 0 to 8192 [ 265.480806][T18395] vfat: Unknown parameter '' [ 265.582851][T18393] loop6: detected capacity change from 0 to 8192 [ 265.597406][T18403] loop4: detected capacity change from 0 to 512 [ 265.621726][T18403] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.5699: corrupted in-inode xattr: invalid ea_ino [ 265.645565][T18393] loop6: p1 p2 p3 [ 265.658919][T18393] loop6: p1 start 4294967295 is beyond EOD, truncated [ 265.665819][T18393] loop6: p2 size 4294967295 extends beyond EOD, truncated [ 265.674385][T18403] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.5699: couldn't read orphan inode 15 (err -117) [ 265.737354][T18403] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.035498][T18453] loop4: detected capacity change from 0 to 164 [ 266.057280][T18453] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 266.070123][T18453] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 266.078538][T18453] Symlink component flag not implemented [ 266.084247][T18453] Symlink component flag not implemented [ 266.091019][T18453] Symlink component flag not implemented (7) [ 266.097029][T18453] Symlink component flag not implemented (116) [ 266.113167][T18459] loop1: detected capacity change from 0 to 2048 [ 266.159714][T18459] loop1: p1 < > p4 [ 266.164210][T18459] loop1: p4 size 8388608 extends beyond EOD, truncated [ 266.170404][T18461] bond0: entered promiscuous mode [ 266.176148][T18461] bond0: entered allmulticast mode [ 266.185943][T18461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.194908][T18461] bond0 (unregistering): Released all slaves [ 266.334418][T18482] loop4: detected capacity change from 0 to 512 [ 266.356892][T18482] ext4 filesystem being mounted at /1165/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 266.446515][T18488] loop4: detected capacity change from 0 to 512 [ 266.486377][T18488] ext4 filesystem being mounted at /1166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.498132][T18497] loop1: detected capacity change from 0 to 128 [ 266.612913][T18502] loop9: detected capacity change from 0 to 764 [ 266.622203][T18502] Symlink component flag not implemented [ 266.627986][T18502] Symlink component flag not implemented (7) [ 266.771267][T18525] netlink: 76 bytes leftover after parsing attributes in process `syz.1.5744'. [ 266.884087][T18531] loop3: detected capacity change from 0 to 128 [ 266.886761][T18537] loop4: detected capacity change from 0 to 128 [ 266.911756][T18537] syz.4.5752: attempt to access beyond end of device [ 266.911756][T18537] loop4: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 266.925538][T18537] syz.4.5752: attempt to access beyond end of device [ 266.925538][T18537] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 266.939229][T18537] syz.4.5752: attempt to access beyond end of device [ 266.939229][T18537] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 266.943860][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 266.943878][ T29] audit: type=1400 audit(1745479639.972:8953): avc: denied { lock } for pid=18538 comm="syz.9.5751" path="socket:[57692]" dev="sockfs" ino=57692 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 266.952995][T18537] syz.4.5752: attempt to access beyond end of device [ 266.952995][T18537] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 266.997009][T18537] syz.4.5752: attempt to access beyond end of device [ 266.997009][T18537] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 267.012436][T18537] syz.4.5752: attempt to access beyond end of device [ 267.012436][T18537] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 267.026018][T18537] syz.4.5752: attempt to access beyond end of device [ 267.026018][T18537] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 267.039796][T18537] syz.4.5752: attempt to access beyond end of device [ 267.039796][T18537] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 267.053805][T18537] syz.4.5752: attempt to access beyond end of device [ 267.053805][T18537] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 267.068450][T18537] syz.4.5752: attempt to access beyond end of device [ 267.068450][T18537] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 267.126962][T18549] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5755'. [ 267.142499][T18549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.152011][T18549] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5755'. [ 267.166054][T18549] bond0 (unregistering): Released all slaves [ 267.268970][T18567] sit0: entered promiscuous mode [ 267.276270][T18567] netlink: 'syz.9.5765': attribute type 1 has an invalid length. [ 267.284111][T18567] netlink: 1 bytes leftover after parsing attributes in process `syz.9.5765'. [ 267.323642][T18571] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 267.407205][ T29] audit: type=1400 audit(1745479640.432:8954): avc: denied { create } for pid=18581 comm="syz.3.5772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 267.427132][ T29] audit: type=1326 audit(1745479640.432:8955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18581 comm="syz.3.5772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 267.428063][T18582] loop3: detected capacity change from 0 to 164 [ 267.450848][ T29] audit: type=1326 audit(1745479640.432:8956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18581 comm="syz.3.5772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 267.480922][ T29] audit: type=1326 audit(1745479640.432:8957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18581 comm="syz.3.5772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f399d28e969 code=0x7ffc0000 [ 267.485926][T18582] Unable to read rock-ridge attributes [ 267.504835][ T29] audit: type=1326 audit(1745479640.432:8958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18581 comm="syz.3.5772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f399d28e9a3 code=0x7ffc0000 [ 267.533432][ T29] audit: type=1326 audit(1745479640.432:8959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18581 comm="syz.3.5772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f399d28d41f code=0x7ffc0000 [ 267.556831][ T29] audit: type=1326 audit(1745479640.432:8960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18581 comm="syz.3.5772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f399d28e9f7 code=0x7ffc0000 [ 267.580506][ T29] audit: type=1326 audit(1745479640.462:8961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18581 comm="syz.3.5772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f399d28d2d0 code=0x7ffc0000 [ 267.604061][ T29] audit: type=1326 audit(1745479640.462:8962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18581 comm="syz.3.5772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f399d28e56b code=0x7ffc0000 [ 267.653988][T18589] loop3: detected capacity change from 0 to 2048 [ 267.689555][T18589] loop3: p1 < > p4 [ 267.693786][T18589] loop3: p4 size 8388608 extends beyond EOD, truncated [ 267.944899][T18614] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5783'. [ 267.980788][T18614] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 267.998634][T18611] vhci_hcd: invalid port number 96 [ 268.004626][T18611] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 268.247847][T18630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 268.256695][T18630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 268.271690][T18630] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5789'. [ 268.284086][T18630] syz_tun: entered promiscuous mode [ 268.300580][T18630] syz_tun: left promiscuous mode [ 268.346916][T18636] loop4: detected capacity change from 0 to 512 [ 268.361633][T18636] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 268.389723][T18640] pim6reg1: entered promiscuous mode [ 268.395122][T18640] pim6reg1: entered allmulticast mode [ 268.402715][T18636] EXT4-fs (loop4): 1 truncate cleaned up [ 268.550760][T18652] ref_ctr_offset mismatch. inode: 0x6c6 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x400001118 [ 268.633614][T18658] netlink: 'syz.3.5801': attribute type 33 has an invalid length. [ 268.641696][T18658] __nla_validate_parse: 1 callbacks suppressed [ 268.641711][T18658] netlink: 152 bytes leftover after parsing attributes in process `syz.3.5801'. [ 268.659659][T18658] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5801'. [ 268.761007][T18672] xt_hashlimit: max too large, truncated to 1048576 [ 268.768569][T18672] Cannot find set identified by id 0 to match [ 268.780148][ T10] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 268.808291][ T10] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz0 [ 268.851218][T18678] syzkaller0: entered promiscuous mode [ 268.856744][T18678] syzkaller0: entered allmulticast mode [ 269.141528][T18705] loop6: detected capacity change from 0 to 512 [ 269.151052][T18705] EXT4-fs: Ignoring removed mblk_io_submit option [ 269.158953][T18705] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 269.187393][T18705] EXT4-fs (loop6): 1 truncate cleaned up [ 269.208327][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.215884][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.223390][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.233432][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.240986][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.248384][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.255832][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.263278][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.270759][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.278163][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.285867][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.293383][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.300822][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.308289][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.316533][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.324037][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.331462][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.338889][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.346348][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.353792][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.361208][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.368600][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.376034][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.383448][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.390916][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.398310][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.405773][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.413400][ T10] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 269.421607][ T10] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz0] on syz0 [ 269.438140][T18728] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5832'. [ 269.462258][T18730] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5833'. [ 269.521895][T18736] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5836'. [ 269.712737][T18752] loop4: detected capacity change from 0 to 128 [ 269.739657][T18756] selinux_netlink_send: 235 callbacks suppressed [ 269.739683][T18756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18756 comm=syz.6.5846 [ 270.049075][T18766] loop6: detected capacity change from 0 to 1024 [ 270.066324][T18771] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5851'. [ 270.070272][T18766] EXT4-fs: Ignoring removed orlov option [ 270.788550][T18773] ================================================================== [ 270.796771][T18773] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 270.804821][T18773] [ 270.807179][T18773] write to 0xffff888117c1cff4 of 4 bytes by task 18766 on cpu 0: [ 270.815004][T18773] xas_set_mark+0x13d/0x150 [ 270.819541][T18773] tag_pages_for_writeback+0xa7/0x2a0 [ 270.824951][T18773] ext4_do_writepages+0x6b1/0x21d0 [ 270.830084][T18773] ext4_writepages+0x183/0x320 [ 270.834878][T18773] do_writepages+0x1d8/0x480 [ 270.839501][T18773] file_write_and_wait_range+0x16e/0x2f0 [ 270.845157][T18773] generic_buffers_fsync_noflush+0x46/0x120 [ 270.851091][T18773] ext4_sync_file+0x1c3/0x6c0 [ 270.855802][T18773] vfs_fsync_range+0x116/0x130 [ 270.860587][T18773] ext4_buffered_write_iter+0x358/0x3c0 [ 270.866156][T18773] ext4_file_write_iter+0x3b2/0xf80 [ 270.871384][T18773] iter_file_splice_write+0x5f2/0x980 [ 270.876795][T18773] direct_splice_actor+0x160/0x2c0 [ 270.881943][T18773] splice_direct_to_actor+0x305/0x680 [ 270.887354][T18773] do_splice_direct+0xd9/0x150 [ 270.892155][T18773] do_sendfile+0x40a/0x690 [ 270.896612][T18773] __x64_sys_sendfile64+0x113/0x160 [ 270.901837][T18773] x64_sys_call+0xfc3/0x2e10 [ 270.906453][T18773] do_syscall_64+0xc9/0x1a0 [ 270.910984][T18773] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.916900][T18773] [ 270.919227][T18773] read to 0xffff888117c1cff4 of 4 bytes by task 18773 on cpu 1: [ 270.926877][T18773] file_write_and_wait_range+0x11e/0x2f0 [ 270.932541][T18773] generic_buffers_fsync_noflush+0x46/0x120 [ 270.938471][T18773] ext4_sync_file+0x1c3/0x6c0 [ 270.943183][T18773] vfs_fsync_range+0x116/0x130 [ 270.947956][T18773] ext4_buffered_write_iter+0x358/0x3c0 [ 270.953511][T18773] ext4_file_write_iter+0x3b2/0xf80 [ 270.958712][T18773] iter_file_splice_write+0x5f2/0x980 [ 270.964135][T18773] direct_splice_actor+0x160/0x2c0 [ 270.969270][T18773] splice_direct_to_actor+0x305/0x680 [ 270.974669][T18773] do_splice_direct+0xd9/0x150 [ 270.979456][T18773] do_sendfile+0x40a/0x690 [ 270.983901][T18773] __x64_sys_sendfile64+0x113/0x160 [ 270.989127][T18773] x64_sys_call+0xfc3/0x2e10 [ 270.993742][T18773] do_syscall_64+0xc9/0x1a0 [ 270.998264][T18773] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 271.004169][T18773] [ 271.006529][T18773] value changed: 0x02000021 -> 0x04000021 [ 271.012249][T18773] [ 271.014570][T18773] Reported by Kernel Concurrency Sanitizer on: [ 271.020718][T18773] CPU: 1 UID: 0 PID: 18773 Comm: syz.6.5850 Not tainted 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(voluntary) [ 271.033231][T18773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 271.043290][T18773] ==================================================================