last executing test programs: 1.603181553s ago: executing program 4 (id=2964): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6, @dev}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 1.42259331s ago: executing program 4 (id=2970): r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="ec", 0x1}], 0x1) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x80000000) shutdown(r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000015000000000000000030000850000007b000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x880, &(0x7f0000000440)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@abort}, {@nodiscard}, {@debug}, {@nouid32}, {@noload}, {@prjquota}, {@orlov}, {@minixdf}, {@resgid}], [{@flag='rw'}, {@seclabel}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_gt}, {@measure}, {@obj_role={'obj_role', 0x3d, 'func'}}, {@smackfshat={'smackfshat', 0x3d, 'fLo\x84ner\xaf\xd9\xd9#S~\xb6\xbe]\xeb\xb3$\x00\xc4\x01\x80\xac\x8a\x8e\x91\x9f\xc9}\"N\xdc\xf9il\xcc\xd8\xd0I\\$\r\x8a\xe8\x96\x8d\xb1\xb9b1\xe1\x98\x0e\x87\x82[<\x7f\xb6\xd8\x00k\x88\xa4\xb0\xd8\xca\x1d\xf3\x0eS\xce\x1a\xeb\x8d\xb7\x15\xcd\xc5\x9f\xa8\xc11oa@\x9c0\x1cy93\xc3\x91\xe62\xde\xc7\x96\x85z~W\xb5\xb7)b\xf2hH\x80\xee2\xc6\x11'}}]}, 0xfe, 0x43a, &(0x7f00000008c0)="$eJzs289vFFUcAPDvzLag/GpFREHQKhobf7S0oHLwotHEgyYmesBjbQtBFmpoTYQ0Wo3BoyHxbjya+Bd40otRTyZe9W5IiDYmoKea2Z0pu0u39Mcui8znkwy8t/N23/vum7fz9r1uAKU1lP2TROyIiN8iYqCebS4wVP/v2uL85D+L85NJLC29+WdSK3d1cX6yKFo8b3ueGU4j0k+TvJJms+cvnJ6oVqfP5fnRuTPvjc6ev/DMqTMTJ6dPTp8dP3bs6JGx558bf7YjcWZxXd3/4cyBfa++fen1yeOX3vnpm6y9ew/WzzfG0SlDWeB/LdW0nnu805X12M6GdNLXw4awLpWIyLqrvzb+B6IS1ztvIF75pKeNA7oquzdtbX96YQm4gyXR6xYAvVHc6LPvv8Vxi6Yet4UrL9a/AGVxX8uP+pm+SPMy/V2sfygiji/8+2V2RJfWIQAAGn2XzX+eXmn+l8behnK78j2UwYi4JyJ2R8S9EbEnIu6LqJW9PyIeWGf9rVtDN85/0ssbCmyNsvnfC/neVvP8r5j9xWAlz+2sxd+fnDhVnT6cvyfD0b81y4+tUsf3L//6ebtzjfO/7MjqL+aCeTsu97Us0E1NzE10alJ65eOI/X0rxZ8s7wQkEbEvIvav76V3FYlTT359oF2hm8e/ig7sMy19FfFEvf8XoiX+QrL6/uToXVGdPjxaXBU3+vmXi2+0q39T8XdA1v/bmq//lhIDfyeN+7Wz66/j4u+ftf1Os9Hrf0vyVm3Pekv+2AcTc3PnxiK2JK/V8k2Pj19/bpEvymfxDx9aefzvzp+Txf9gRGQX8cGIeCgiHs7b/khEPBoRh1aJ/8eXHnt34/F3Vxb/1Iqff8vX/2Bz/68/UTn9w7ft6l9b/x+tpYbzR2qffzex1gZu5r0DAACA/4s0InZEko4sp9N0ZKT+N/x7YltanZmde+rEzPtnp+q/ERiM/rRY6RpoWA8dSxbyV6znx/O14uL8kXzd+IvK3bX8yORMdarHsUPZbW8z/jN/VHrdOqDr/F4Lyqt1/Kc9agdw67n/Q3kZ/1Bexj+U10rj/6OWvL0AuDO5/0N5Gf9QXsY/lJfxD6W0md/1S5Q5Eelt0QyJLiV6/ckEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQGf8FAAD//yWS7pw=") socket(0x2, 0x801, 0x100) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x62040200) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) getgroups(0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x0) 1.305991281s ago: executing program 4 (id=2972): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r3}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00'}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 1.297428412s ago: executing program 0 (id=2973): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000b40)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @rand_addr=0x64010101}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x7f3a, 0x4) sendto$inet(r0, &(0x7f0000000380)='m', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000540)={&(0x7f000070a000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/28, 0x1c, 0x0, 0x0}, &(0x7f00000005c0)=0x40) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmdt(0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file2\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) sendmsg$nl_xfrm(r5, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@migrate={0x88, 0x21, 0x2, 0x5, 0x25dfdbfd, {{@in=@multicast1, @in6=@remote, 0x4e23, 0x1, 0x4e22, 0xfba4, 0xa, 0x100, 0x1a0, 0xd1, r6, r7}, 0x0, 0x2}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e23, 0x4e20, @in6=@private0={0xfc, 0x0, '\x00', 0x1}}}, @policy_type={0xa}, @etimer_thresh={0x8, 0xc, 0x101}, @extra_flags={0x8, 0x18, 0x6}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x40) getuid() r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$selinux_load(r9, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x20) 1.255043775s ago: executing program 0 (id=2974): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r1], 0x20}}, 0x0) 1.226290018s ago: executing program 0 (id=2975): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) fcntl$getown(0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x14) pivot_root(&(0x7f0000000640)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000022c0)="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", 0xfea) socket$kcm(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x0) 1.20556554s ago: executing program 0 (id=2976): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000080)={0x1d, r3, 0x3, {0x0, 0x0, 0x3}}, 0x18) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r5) sendmsg$TIPC_NL_LINK_SET(r5, 0x0, 0x4008802) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) syz_genetlink_get_family_id$smc(&(0x7f0000000140), r5) sendmsg$nl_route(r4, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r6], 0x20}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) r8 = socket$xdp(0x2c, 0x3, 0x0) close(r5) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'ipvlan0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000000c0)=0x40, 0x4) bind$xdp(r8, &(0x7f0000000200)={0x2c, 0x4, r10}, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001480)=ANY=[@ANYBLOB="1401000025000100000000000000000003"], 0x114}], 0x1}, 0x0) 1.066752202s ago: executing program 1 (id=2977): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000", @ANYBLOB, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001080)={0x38, 0x1403, 0x1, 0x700, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syzkaller0\x00'}}]}, 0x38}}, 0x0) 1.066114172s ago: executing program 1 (id=2978): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0xf1, 0x0) 1.004531408s ago: executing program 1 (id=2979): ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2, 0xfffffff9}}, './file1\x00'}) r1 = socket$caif_stream(0x25, 0x1, 0x2) dup2(r0, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000007da70cd195e6ebfa918672d8d9bbdc9a694687198eabf10287096ad7a8dcaa09060671068ba4cbb8f339cd"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) fcntl$setlease(r4, 0x400, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) close(r4) 996.289109ms ago: executing program 1 (id=2980): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000fa00ea8000"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x541b, 0x0) 964.397112ms ago: executing program 1 (id=2981): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) sched_setscheduler(0x0, 0x6, &(0x7f0000000240)=0x10000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0xb) getpgrp(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000000000007111ad00000000008510000002000000850000000500000095000000000000009500a505000000005160b53d4aaf0ecda3e967683918fabfc90ec1e06c5f48cb9ce64e815b7b74"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407fff, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001f00)}}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 925.885835ms ago: executing program 4 (id=2982): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x39d6c854, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r1) 924.700216ms ago: executing program 4 (id=2983): r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="ec", 0x1}], 0x1) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x80000000) shutdown(r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000015000000000000000030000850000007b000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x880, &(0x7f0000000440)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@abort}, {@nodiscard}, {@debug}, {@nouid32}, {@noload}, {@prjquota}, {@orlov}, {@minixdf}, {@resgid}], [{@flag='rw'}, {@seclabel}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_gt}, {@measure}, {@obj_role={'obj_role', 0x3d, 'func'}}, {@smackfshat={'smackfshat', 0x3d, 'fLo\x84ner\xaf\xd9\xd9#S~\xb6\xbe]\xeb\xb3$\x00\xc4\x01\x80\xac\x8a\x8e\x91\x9f\xc9}\"N\xdc\xf9il\xcc\xd8\xd0I\\$\r\x8a\xe8\x96\x8d\xb1\xb9b1\xe1\x98\x0e\x87\x82[<\x7f\xb6\xd8\x00k\x88\xa4\xb0\xd8\xca\x1d\xf3\x0eS\xce\x1a\xeb\x8d\xb7\x15\xcd\xc5\x9f\xa8\xc11oa@\x9c0\x1cy93\xc3\x91\xe62\xde\xc7\x96\x85z~W\xb5\xb7)b\xf2hH\x80\xee2\xc6\x11'}}]}, 0xfe, 0x43a, &(0x7f00000008c0)="$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") socket(0x2, 0x801, 0x100) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x62040200) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) getgroups(0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x0) 833.381664ms ago: executing program 4 (id=2984): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES32=r0], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newqdisc={0x48, 0x14, 0x1, 0x40000002, 0xfffffffd, {0x2, 0x0, 0x0, 0x0, {}, {0x9}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x2, 0x6, 0xf, 0x0, 0x80000001, 0x7}}, {0x4}}]}]}, 0x48}}, 0x40) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x3) bind$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) 552.36385ms ago: executing program 0 (id=2986): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18000a9e7e6fbf7ea6615232b165b13ebb86000000000000000000000000000020e0000000000000950000e3b2c57500eeeded4472c8130c08"], &(0x7f0000000000)='syzkaller\x00', 0xf, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$selinux_avc_cache_threshold(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x39d6c854, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000700), 0x77, 0x101903) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000740)=ANY=[@ANYRESOCT]) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000240)={0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0}) setsockopt$MRT6_ASSERT(r1, 0x29, 0xcf, &(0x7f00000005c0), 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000712c1d4d57e40e8d1e0000e69c85346f21defb8da1480000002ebdff0a34c5b83a855977dca9ba8ddf524b5812e8a55fcb992b672b6c106d53e2d538f0ba1a3adaf2f2bb4b1e012db69f13bb0859582d5fa200903279cda9f44a71003ba318", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x6, 0x201, 0x800000, 0xc}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000006c0)={0x0, 0x1e9, 0x30}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000003c0)='!\x00', 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r5) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x4e20, @private=0xa010105}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@mask_cswp={0x58, 0x114, 0x9, {{0x4000010, 0x2}, 0x0, 0x0, 0x6, 0xbf, 0x0, 0x7ff, 0x10, 0x8001}}], 0x58}, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 551.31313ms ago: executing program 2 (id=2987): unshare(0x64020800) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@noquota}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x100000, 0x0, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f00000008c0)="dc", 0x1}], 0x1, 0x7fff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r3, 0x6628) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000180)={r4, r5}) sendmmsg$inet(r6, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000002c0)="89", 0x1}, {0x0}], 0x2, &(0x7f0000000e40)=ANY=[], 0xd0}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b900e200"}) sendfile(r1, r3, 0x0, 0x100001) socket$nl_generic(0x10, 0x3, 0x10) 480.292576ms ago: executing program 3 (id=2989): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_create(r2, &(0x7f0000000040)=@access={'system_u:object_r:gpg_helper_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x0, 0x2b}, 0x4c) 449.353049ms ago: executing program 2 (id=2990): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000001000)=@getsa={0xac, 0x12, 0x300, 0x70bd29, 0x25dfdbfc, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d4, 0x944ff4b921645b5, 0x2b}, [@sec_ctx={0x7a, 0x8, {0x76, 0x8, 0x1, 0x1, 0x6e, "382fa3a0f4e708dcb6d82ad3cbbb67c23e3f0c2f03d0f3ff0b8ea8ef883378466bf01aecfd3e920d8cad8c578da10e9c0ec21c76747bbe7152cf6c503a1d29cc051cae2b2e1267fb0401b336573621c78103f58e8be1490a5030ae52ae72fbd335bd416575d35cdfe1dfc8a71ae0"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xbf}]}, 0xac}}, 0x40080) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0xd, 0xa000) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000680), 0x1, 0x254, &(0x7f00000006c0)="$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") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001c40)="d80000001c0081064e81f782db44b9040a1d08041100000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) ioprio_get$uid(0x0, r3) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000140)={0x0, 0x13, 0xa, 0x9c59, 0xbc, 0x8, &(0x7f0000000080)="2c35f6d2b3bfedb39ae755f45cdcd022984c49461b5c5bee2a7f92a0edca4f53129fe9c3412a1a490eed32315d356b231f8159326899c42c5a536dbbac0f7bf8948b505f335d8035a2c1fc10d4254d90cbe0ac2d3a784a98636a34bdd521e7f7299b705df28f34cbf1b24e039c4659bd9619931bc1c1513281173f9b1ada9db6c5ff67a60d97488b9479e4cc21c32e8d168391d778351f6a1cf66da7ddc2a7e58f43cc429d9567806c3ce53a3367b6d79aecc3bb8d73037c20a6f665"}) 438.37004ms ago: executing program 3 (id=2991): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x33, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x80) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0xfe) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000200007f1d0c"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x9}, &(0x7f0000000240)=0x6, 0x0, 0x6, 0x400, 0x70, 0x40006, 0x60, 0x5}}], 0x58}, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f00000002c0)=[0xffff, 0x8000, 0x5, 0x7ff, 0x0, 0x2, 0x3, 0x5]) socket$netlink(0x10, 0x3, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYRES8=0x0, @ANYRES64=r7, @ANYBLOB="58fba0c18cc56dd360c80928c575b80d84ccfa0bc3a17ddee35e51966d5a71dadc50a9eaa4a49ce680e1cd2062e1134fd960139e8793f1b891c275ddbb9df902a3e6c46053e8406efe88db92d03c5a8b82422eddc7183385a210398c3c7e5acd6c30edbd07a7d7711d19e2b5dcecaf16c67d58"], 0x80}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32=r10, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r10, @ANYBLOB="105161d87f3fc56f127e1594fbc9bc644608e4e9db9379034108e94f1498ce1d482a87c5446b415b772db31dfe5e9eb4300103057f0fa9acc37effb78cd549e504c9b0e4ecfc1b0bbb82620c779023e328b95539ba6e540deba4646ef7809f4b86d89f93b0fe6fce2019e0a4dc7010aae8d0a789c912b226896247ece435c5160b65e0a842919ed0c0beca237702ad1a3f7191789484f0e956600785454786d22987d08f73db5c744c5e05e706fbd2c5fdf945db749d1dd92ca43bf485c80c"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, &(0x7f0000000400)={{r6}, 0x6, &(0x7f0000000340)=[0x19b, 0x8b3, 0x2d45, 0x0, 0x6, 0x7], 0xb213, 0x3, 0x1}) sendmmsg$inet(r8, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c020000190001000000000000000000fc0200000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008401050000000002000000000000000000000000000000006c00000000000000200100000000000000000000000000020000000000000000000000000000000000000000fc020000000000000000000000000000000000003200000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000003c00000002000000ac1414bb0000000000000000000000000000000001000000000000000000000000000000e0000002000000000000000000000000000000003300000002000000fe800000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000003300000002"], 0x23c}}, 0x0) perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$inet6(r0, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b0050000"], 0x5b0}, 0x20008001) socket$inet6_sctp(0xa, 0x1, 0x84) 358.368808ms ago: executing program 2 (id=2992): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18000a9e7e6fbf7ea6615232b165b13ebb86000000000000000000000000000020e0000000000000950000e3b2c57500eeeded4472c8130c08"], &(0x7f0000000000)='syzkaller\x00', 0xf, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$selinux_avc_cache_threshold(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x39d6c854, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000700), 0x77, 0x101903) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000740)=ANY=[@ANYRESOCT]) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000240)={0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0}) setsockopt$MRT6_ASSERT(r1, 0x29, 0xcf, &(0x7f00000005c0), 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000712c1d4d57e40e8d1e0000e69c85346f21defb8da1480000002ebdff0a34c5b83a855977dca9ba8ddf524b5812e8a55fcb992b672b6c106d53e2d538f0ba1a3adaf2f2bb4b1e012db69f13bb0859582d5fa200903279cda9f44a71003ba318", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x6, 0x201, 0x800000, 0xc}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000006c0)={0x0, 0x1e9, 0x30}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000003c0)='!\x00', 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r5) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x4e20, @private=0xa010105}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@mask_cswp={0x58, 0x114, 0x9, {{0x4000010, 0x2}, 0x0, 0x0, 0x6, 0xbf, 0x0, 0x7ff, 0x10, 0x8001}}], 0x58}, 0x0) 326.45563ms ago: executing program 2 (id=2993): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000b40)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @rand_addr=0x64010101}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x7f3a, 0x4) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000540)={&(0x7f000070a000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/28, 0x1c, 0x0, 0x0}, &(0x7f00000005c0)=0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x20) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x210a5e, &(0x7f0000000500)={[{@dax_inode}, {@stripe={'stripe', 0x3d, 0x4}}, {@data_journal}], [{@seclabel}, {@dont_appraise}, {@appraise}, {@fowner_gt}, {@fowner_gt}, {@dont_measure}, {@euid_gt}]}, 0x1, 0x51c, &(0x7f0000000780)="$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") mount$9p_xen(&(0x7f0000000300), &(0x7f00000005c0)='./file1\x00', &(0x7f0000000600), 0x12060, &(0x7f0000000640)={'trans=xen,', {[{@version_9p2000}, {@cachetag={'cachetag', 0x3d, 'fowner>'}}, {@access_client}, {@loose}], [{@permit_directio}, {@smackfshat={'smackfshat', 0x3d, '\xed'}}, {@subj_role={'subj_role', 0x3d, 'dont_appraise'}}]}}) shmdt(0x0) 294.880853ms ago: executing program 3 (id=2994): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_create(r2, &(0x7f0000000040)=@access={'system_u:object_r:gpg_helper_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x0, 0x2b}, 0x4c) 268.078496ms ago: executing program 3 (id=2995): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @rand_addr=0x64010101}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x7f3a, 0x4) sendto$inet(r0, &(0x7f0000000380)='m', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000540)={&(0x7f000070a000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/28, 0x1c, 0x0, 0x0}, &(0x7f00000005c0)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000f5000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmdt(0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file2\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) sendmsg$nl_xfrm(r5, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@migrate={0x88, 0x21, 0x2, 0x5, 0x25dfdbfd, {{@in=@multicast1, @in6=@remote, 0x4e23, 0x1, 0x4e22, 0xfba4, 0xa, 0x100, 0x1a0, 0xd1, r6, r7}, 0x0, 0x2}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e23, 0x4e20, @in6=@private0={0xfc, 0x0, '\x00', 0x1}}}, @policy_type={0xa}, @etimer_thresh={0x8, 0xc, 0x101}, @extra_flags={0x8, 0x18, 0x6}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x40) r8 = getuid() r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r10 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$selinux_load(r10, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x20) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x210a5e, &(0x7f0000000500)={[{@dax_inode}, {@stripe={'stripe', 0x3d, 0x4}}, {@data_journal}], [{@seclabel}, {@dont_appraise}, {@appraise}, {@fowner_gt={'fowner>', r7}}, {@fowner_gt={'fowner>', r7}}, {@dont_measure}, {@euid_gt={'euid>', r8}}]}, 0x1, 0x51c, &(0x7f0000000780)="$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") mount$9p_xen(&(0x7f0000000300), &(0x7f00000005c0)='./file1\x00', &(0x7f0000000600), 0x12060, &(0x7f0000000640)={'trans=xen,', {[{@version_9p2000}, {@cachetag={'cachetag', 0x3d, 'fowner>'}}, {@access_client}, {@loose}], [{@permit_directio}, {@smackfshat={'smackfshat', 0x3d, '\xed'}}, {@subj_role={'subj_role', 0x3d, 'dont_appraise'}}]}}) r11 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff6000/0x3000)=nil) r12 = shmat(r11, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmdt(r12) 242.362388ms ago: executing program 2 (id=2996): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x804810, &(0x7f0000000d40), 0x9, 0x61c, &(0x7f0000000700)="$eJzs3U1rXFUfAPD/nbwnz/MkDQ9qXWhAtAVt0qStFBG0CK5KqS8LwY1jk5ba6QtNRFMrTaFuBHHjQnDlwrrwO2hBcOUXcOHGlVSKSDdK0ZE7uTNOk7nJTMzMtJnfD8Y5556bOeea/HvOnDnnTgA9ayr9TyFid0RcSCIm68r6IyucWj3v9m+XT6SPJMrlV35N4vKVZKX+tZLseSwi0oI/xyP5LiIm+9bXu7h86UyxVFq4mOVnls5emFlcvrTv9NniqYVTC+fmnp47fOjgocOz++t+6uSLrV7frrr00WtvvTP+4bHXv/jsTjL75Y/Hkni+VpZeV6uvvZmpmIpypv54+v/18HZX1iV9tb+TfyRrD6z1QhsbREuqv7+BiHgwxqOv7rc5Hh+81NXGAW1VTqLWRwG9JhH/0KOq44Dqe/vm3gcPtnlUAnTCrSMRT9TifyAiqvHfvzo3GMOVuYHR28ld8zxJROzfhvrTOr7/9ti19BFtmocDGlu5OpTN26/t/5NKbE7EcCU3ertwV/wXsmnciWz+8OWNqxnPK5hak8/qH9rq9QDNW7kaEQ81Gv9vHv9vZM/p8Te3WH9O/AMAAAAAAABbcONIRDzV6PO/Qm39z2CD9T9jEXW757Zu88//Cje3oRqggVtHIp5tuP63UD1loi/L/beyHmAgOXm6tLA/Iv4XEXtjYCjNz9a/6Fd1Px0R+z6a/DSv/vr1f+kjrb+6FjBrx83+NauB5otLxW24dOh5t65GPNyfv/4n7f+TBv1/Gt8Xmqxj8vHrx/PKNo9/oF3Kn0fsadj/J7Vzko3vzzFTGQ/MVEcF6z3y3sdf59Uv/qF70v5/dOP4H0rq79ez2NrrD0bEgeX+cl75Vsf/g8mrfVG3E/Hd4tLSxdmIweTo+uNzrbUZ7ifDzZ/6fkRU4qEaL2n8731s4/m/2vi/Lg5Hsnt8NeOBv8Z+yivT/0P3pPE/v3H/P3F3/996Yu76xDd59R9vqv8/WOnT92ZHzP/BxpoN0G63EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADuR4WI+E8khelaulCYno4Yi4j/x2ihdH5x6cmT598+N5+WVb7/v1D9pt/x1XxS/f7/ibr83Jr8gYjYFRGf9I1U8tMnzpfmu33xAAAAAAAAAAAAAAAAAAAAcI8YW31at/8/9XNfV5sGdEJ/9izeoff0d7sBQNeIf+hd4h96V378/36nXNHR5gAd1Gz/X77S5oYAHbfF8b+PC2AH8P4fetVAc6cNt7sdQDfo/wEAAAAAYEfZ9eiNH5KIWHlmpPJIDWZltQ8GR7rVOqCdCnkFQ51tB9B51vBC77L0B3pXk4t/gR0sqaX+aLjZP3/1f9KeBgEAAAAAAAAAAAAA6+zZ3cT+f2BHyt3/D+x4G+z/b7Sxx+0CYAex/x96l9t8AdXBft43/dv/DwAAAAAAAAAAAAD3gOFLZ4ql0sLFxeWmE1daOfnfJ36JvKLnOtmM7UqsFO+JZtwPiYGIWFNUHl/9sz1TLL0WnW1PNWI6UddgB+vKSXTp3yMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGCdvwMAAP//emUoLA==") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x8, 0x5, 0x6c0, 0x2a0, 0xf0, 0xffffffff, 0xf0, 0x2a0, 0x5f0, 0x5f0, 0xffffffff, 0x5f0, 0x5f0, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1d, @ipv6=@private2, @ipv6=@private0, @port, @gre_key}}}, {{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@dev, [], @ipv6=@private1, [], @ipv4=@private, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@local, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'dummy0\x00', 'syzkaller0\x00'}, 0x0, 0x218, 0x260, 0x0, {}, [@common=@inet=@sctp={{0x148}}, @common=@mh={{0x28}, {"0c06"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="180100007e289f2ed65794e18200040000000000ab000c10850000000f000000957db90040000000000000567f543d35d4077d2739ae5eb7e7b84abbc12d1af5bb121aa327d944536e7bde6024c9520b72b5090000000000007ffc0443bfda47795c6d67bca34dee6b3a0b0dcd8cb273f1b571ffe5f4580d05d76a77bc174f8a7ca6b04177ec124db19d7e74366302b480503d612a5c8b0f00660bf303594f8a173cfb4d26b3fa1b00000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x404, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$kcm(0x21, 0x2, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000001) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000005c0)='tlb_flush\x00', r5}, 0x10) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000000680)=""/202, 0xca}], 0x1, 0x1f3, 0x0) syz_clone(0x0, 0x0, 0xffffffffffffff9d, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) msgsnd(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff3d499e0f21ad283e2a2f6bf94d1be8ecaf32f1f603c4f9536cf25899d8e422a8dfb137110ce0372f58b74f3d093311c5faafd501713c4338515832e290fa369c"], 0x8, 0x800) 206.141571ms ago: executing program 1 (id=2997): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0xc7, 0x9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000fa00ea8000"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSETD(r3, 0x541b, 0x0) 203.909961ms ago: executing program 0 (id=2998): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYBLOB, @ANYRESHEX, @ANYBLOB='\x00'/27], 0x48) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$netlink(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="14010000270001"], 0x114}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x229a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399eb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x6, 0x5, 0x0, 0x9}, {0x0, 0x8, 0x8b, 0x3de}, {0xd, 0x39, 0x1, 0x3}, {0x1, 0x1, 0x7, 0x7fff}]}) socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r7}, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) 115.812449ms ago: executing program 3 (id=2999): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) fcntl$getown(0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x14) pivot_root(&(0x7f0000000640)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000022c0)="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", 0xfea) socket$kcm(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 80.867613ms ago: executing program 3 (id=3000): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18000a9e7e6fbf7ea6615232b165b13ebb86000000000000000000000000000020e0000000000000950000e3b2c57500eeeded4472c8130c08"], &(0x7f0000000000)='syzkaller\x00', 0xf, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$selinux_avc_cache_threshold(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x39d6c854, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000700), 0x77, 0x101903) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000740)=ANY=[@ANYRESOCT]) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000240)={0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0}) setsockopt$MRT6_ASSERT(r1, 0x29, 0xcf, &(0x7f00000005c0), 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000712c1d4d57e40e8d1e0000e69c85346f21defb8da1480000002ebdff0a34c5b83a855977dca9ba8ddf524b5812e8a55fcb992b672b6c106d53e2d538f0ba1a3adaf2f2bb4b1e012db69f13bb0859582d5fa200903279cda9f44a71003ba318", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x6, 0x201, 0x800000, 0xc}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000006c0)={0x0, 0x1e9, 0x30}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000003c0)='!\x00', 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r5) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x4e20, @private=0xa010105}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@mask_cswp={0x58, 0x114, 0x9, {{0x4000010, 0x2}, 0x0, 0x0, 0x6, 0xbf, 0x0, 0x7ff, 0x10, 0x8001}}], 0x58}, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 2 (id=3001): unshare(0x64020800) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@noquota}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x100000, 0x0, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f00000008c0)="dc", 0x1}], 0x1, 0x7fff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r3, 0x6628) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000180)={r4, r5}) sendmmsg$inet(r6, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b900e200"}) sendfile(r1, r3, 0x0, 0x100001) socket$nl_generic(0x10, 0x3, 0x10) kernel console output (not intermixed with test programs): 00000-0000-0000-0000-000000000000. [ 166.948738][ T9975] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2271'. [ 167.082058][ T9991] loop3: detected capacity change from 0 to 512 [ 167.099325][ T9991] journal_path: Lookup failure for './file0' [ 167.105410][ T9991] EXT4-fs: error: could not find journal device path [ 167.121285][ T9997] loop4: detected capacity change from 0 to 512 [ 167.130151][ T9997] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 167.147842][ T9997] EXT4-fs (loop4): 1 orphan inode deleted [ 167.153638][ T9997] EXT4-fs (loop4): 1 truncate cleaned up [ 167.159600][ T9997] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.171648][ T29] kauditd_printk_skb: 468 callbacks suppressed [ 167.171658][ T29] audit: type=1326 audit(1727363766.372:7450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.3.2278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.201228][ T29] audit: type=1326 audit(1727363766.372:7451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.3.2278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.207914][ T9997] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 167.224661][ T29] audit: type=1326 audit(1727363766.382:7452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.3.2278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.224692][ T29] audit: type=1326 audit(1727363766.382:7453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.3.2278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.224712][ T29] audit: type=1326 audit(1727363766.382:7454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.3.2278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.224733][ T29] audit: type=1326 audit(1727363766.382:7455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.3.2278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.233021][ T9997] block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 167.256329][ T29] audit: type=1326 audit(1727363766.382:7456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.3.2278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.331262][ T993] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 167.334924][ T29] audit: type=1326 audit(1727363766.382:7457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.3.2278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.369061][ T9997] EXT4-fs (loop4): Remounting filesystem read-only [ 167.392142][ T29] audit: type=1326 audit(1727363766.382:7458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.3.2278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.392182][ T29] audit: type=1326 audit(1727363766.572:7459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9999 comm="syz.3.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 167.400113][ T9997] EXT4-fs (loop4): error restoring inline_data for inode -- potential data loss! (inode 12, error -5) [ 167.482685][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.530094][T10011] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.577962][T10011] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.628734][T10011] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.678861][T10011] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.715723][T10001] netlink: 'syz.3.2282': attribute type 39 has an invalid length. [ 167.733166][T10011] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.750641][T10011] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.768566][T10011] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.805096][T10021] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.812618][T10025] loop1: detected capacity change from 0 to 512 [ 167.823788][T10025] journal_path: Lookup failure for './file0' [ 167.829871][T10025] EXT4-fs: error: could not find journal device path [ 167.839038][T10029] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2294'. [ 167.846037][T10011] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.870922][T10021] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.914833][T10037] loop4: detected capacity change from 0 to 128 [ 167.925553][T10021] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.928882][T10037] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 167.947922][T10037] ext4 filesystem being mounted at /489/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.985427][ T3266] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 167.997027][T10021] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.018492][T10042] loop4: detected capacity change from 0 to 128 [ 168.029245][T10042] loop7: detected capacity change from 0 to 16384 [ 168.093652][ T80] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 168.111020][T10021] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.122727][T10021] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.133871][T10021] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.146078][T10021] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.303130][T10057] loop2: detected capacity change from 0 to 512 [ 168.319304][T10057] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 168.337073][T10057] EXT4-fs (loop2): 1 orphan inode deleted [ 168.342973][T10057] EXT4-fs (loop2): 1 truncate cleaned up [ 168.351877][T10057] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.367008][T10061] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.368545][T10064] loop4: detected capacity change from 0 to 512 [ 168.387743][T10064] journal_path: Lookup failure for './file0' [ 168.393767][T10064] EXT4-fs: error: could not find journal device path [ 168.429451][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.454876][T10061] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.496141][T10061] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.519546][T10076] siw: device registration error -23 [ 168.529896][T10080] loop2: detected capacity change from 0 to 512 [ 168.540854][T10080] EXT4-fs: dax option not supported [ 168.556847][T10061] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.594534][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 168.691026][T10061] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.702216][T10061] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.713387][T10061] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.724485][T10061] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.781634][T10090] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2320'. [ 168.796790][T10101] loop0: detected capacity change from 0 to 1024 [ 168.814710][T10101] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 168.858014][T10101] JBD2: no valid journal superblock found [ 168.863768][T10101] EXT4-fs (loop0): Could not load journal inode [ 168.881099][T10112] netlink: 'syz.2.2319': attribute type 39 has an invalid length. [ 168.884316][T10101] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 168.901799][T10111] loop1: detected capacity change from 0 to 1024 [ 168.911638][T10111] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 168.927788][T10111] JBD2: no valid journal superblock found [ 168.933783][T10111] EXT4-fs (loop1): Could not load journal inode [ 168.947515][T10115] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 168.950323][T10111] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 168.990746][T10121] loop4: detected capacity change from 0 to 512 [ 168.997481][T10121] EXT4-fs: Ignoring removed nomblk_io_submit option [ 169.005021][T10121] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 169.018081][T10121] EXT4-fs (loop4): 1 truncate cleaned up [ 169.024384][T10121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.078928][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.133378][T10131] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.216398][T10131] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.285912][T10131] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.340482][T10131] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.380357][T10131] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.407111][T10131] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.430132][T10131] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.452274][T10131] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.518257][T10135] SELinux: policydb version 0 does not match my version range 15-33 [ 169.535661][T10135] SELinux: failed to load policy [ 169.555706][T10122] coredump: 1270(syz.0.2324): written to core: VMAs: 31, size 89157632; core: 60027678 bytes, pos 89165824 [ 169.762347][T10126] coredump: 1182(syz.1.2328): written to core: VMAs: 31, size 91254784; core: 62120734 bytes, pos 91262976 [ 169.865129][ T310] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 169.893916][T10158] loop0: detected capacity change from 0 to 512 [ 169.925058][T10158] EXT4-fs: Ignoring removed nomblk_io_submit option [ 169.935662][T10158] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 169.998712][T10158] EXT4-fs (loop0): 1 truncate cleaned up [ 170.010307][T10158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.096053][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.211859][T10171] loop3: detected capacity change from 0 to 512 [ 170.221490][T10163] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2345'. [ 170.235859][T10170] loop0: detected capacity change from 0 to 128 [ 170.246207][T10171] EXT4-fs: dax option not supported [ 170.279073][T10170] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 170.349669][T10176] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 170.363582][T10170] ext4 filesystem being mounted at /495/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.428194][ T3267] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 170.467865][T10180] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2351'. [ 170.611286][T10189] loop2: detected capacity change from 0 to 512 [ 170.617950][T10189] EXT4-fs: Ignoring removed nomblk_io_submit option [ 170.632492][T10189] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 170.651154][T10189] EXT4-fs (loop2): 1 truncate cleaned up [ 170.659153][T10189] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.722874][T10200] siw: device registration error -23 [ 170.757284][T10204] SELinux: policydb version 0 does not match my version range 15-33 [ 170.765603][T10204] SELinux: failed to load policy [ 170.775233][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.809435][T10208] loop2: detected capacity change from 0 to 2048 [ 170.836149][T10208] EXT4-fs (loop2): failed to initialize system zone (-117) [ 170.843618][T10208] EXT4-fs (loop2): mount failed [ 171.037006][T10218] loop0: detected capacity change from 0 to 512 [ 171.043721][T10218] EXT4-fs: Ignoring removed nomblk_io_submit option [ 171.050586][T10218] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 171.062297][T10218] EXT4-fs (loop0): 1 truncate cleaned up [ 171.068605][T10218] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.113093][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.141930][T10223] loop0: detected capacity change from 0 to 2048 [ 171.149177][ T310] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 171.184687][T10223] EXT4-fs (loop0): failed to initialize system zone (-117) [ 171.192209][T10223] EXT4-fs (loop0): mount failed [ 171.272098][T10231] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2370'. [ 171.314580][T10235] syzkaller0: entered allmulticast mode [ 171.325460][T10234] syzkaller0: left allmulticast mode [ 171.704685][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 172.026815][T10255] loop0: detected capacity change from 0 to 512 [ 172.033336][T10255] journal_path: Lookup failure for './file0' [ 172.039386][T10255] EXT4-fs: error: could not find journal device path [ 172.212654][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 172.212667][ T29] audit: type=1326 audit(1727363771.422:7660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.252781][T10265] SELinux: policydb version 0 does not match my version range 15-33 [ 172.270809][T10265] SELinux: failed to load policy [ 172.285217][ T29] audit: type=1326 audit(1727363771.462:7661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.308712][ T29] audit: type=1326 audit(1727363771.462:7662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.332229][ T29] audit: type=1326 audit(1727363771.462:7663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.355734][ T29] audit: type=1326 audit(1727363771.462:7664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.379123][ T29] audit: type=1326 audit(1727363771.462:7665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.402584][ T29] audit: type=1326 audit(1727363771.462:7666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.426093][ T29] audit: type=1326 audit(1727363771.462:7667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.449651][ T29] audit: type=1326 audit(1727363771.462:7668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.473274][ T29] audit: type=1326 audit(1727363771.462:7669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10264 comm="syz.0.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2afddf39 code=0x7ffc0000 [ 172.511130][T10270] syzkaller0: entered allmulticast mode [ 172.517887][T10269] syzkaller0: left allmulticast mode [ 172.539953][T10272] siw: device registration error -23 [ 173.095208][T10282] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2388'. [ 173.509000][T10305] FAULT_INJECTION: forcing a failure. [ 173.509000][T10305] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 173.522083][T10305] CPU: 0 UID: 0 PID: 10305 Comm: syz.1.2396 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 173.532561][T10305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 173.542624][T10305] Call Trace: [ 173.545921][T10305] [ 173.548871][T10305] dump_stack_lvl+0xf2/0x150 [ 173.553491][T10305] dump_stack+0x15/0x20 [ 173.557675][T10305] should_fail_ex+0x223/0x230 [ 173.562450][T10305] should_fail+0xb/0x10 [ 173.566639][T10305] should_fail_usercopy+0x1a/0x20 [ 173.571683][T10305] _copy_from_user+0x1e/0xd0 [ 173.576335][T10305] __tun_chr_ioctl+0x162/0x1860 [ 173.581205][T10305] tun_chr_ioctl+0x27/0x30 [ 173.585741][T10305] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 173.590860][T10305] __se_sys_ioctl+0xcd/0x140 [ 173.595546][T10305] __x64_sys_ioctl+0x43/0x50 [ 173.600139][T10305] x64_sys_call+0x15cc/0x2d60 [ 173.604851][T10305] do_syscall_64+0xc9/0x1c0 [ 173.609433][T10305] ? clear_bhb_loop+0x55/0xb0 [ 173.614166][T10305] ? clear_bhb_loop+0x55/0xb0 [ 173.618851][T10305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.624826][T10305] RIP: 0033:0x7f235b9bdf39 [ 173.629260][T10305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.648871][T10305] RSP: 002b:00007f235a631038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 173.657396][T10305] RAX: ffffffffffffffda RBX: 00007f235bb75f80 RCX: 00007f235b9bdf39 [ 173.665390][T10305] RDX: 0000000020000200 RSI: 00000000400454ca RDI: 0000000000000004 [ 173.673358][T10305] RBP: 00007f235a631090 R08: 0000000000000000 R09: 0000000000000000 [ 173.681327][T10305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.689373][T10305] R13: 0000000000000000 R14: 00007f235bb75f80 R15: 00007ffd1795f5a8 [ 173.697481][T10305] [ 173.704592][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 173.959041][T10325] loop1: detected capacity change from 0 to 512 [ 173.987768][T10325] EXT4-fs: Ignoring removed nomblk_io_submit option [ 174.018413][T10325] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 174.119945][T10325] EXT4-fs (loop1): 1 truncate cleaned up [ 174.126221][T10325] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.292918][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.368153][T10353] loop1: detected capacity change from 0 to 2048 [ 174.374877][T10353] EXT4-fs: test_dummy_encryption option not supported [ 174.394844][T10352] delete_channel: no stack [ 174.700046][T10362] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2415'. [ 175.146118][T10370] loop2: detected capacity change from 0 to 512 [ 175.152754][T10370] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.160443][T10370] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 175.174480][T10370] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 175.182488][T10370] EXT4-fs (loop2): orphan cleanup on readonly fs [ 175.190911][T10370] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2417: Invalid block bitmap block 0 in block_group 0 [ 175.205755][T10370] EXT4-fs (loop2): Remounting filesystem read-only [ 175.212456][T10370] EXT4-fs (loop2): 1 orphan inode deleted [ 175.219019][T10370] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 175.231447][T10370] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 175.238868][T10370] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.287899][T10373] loop0: detected capacity change from 0 to 512 [ 175.326594][T10373] EXT4-fs: dax option not supported [ 175.469240][T10375] SELinux: policydb version 0 does not match my version range 15-33 [ 175.478776][T10375] SELinux: failed to load policy [ 175.503089][T10375] loop3: detected capacity change from 0 to 512 [ 175.522987][T10379] loop0: detected capacity change from 0 to 128 [ 175.530570][T10375] EXT4-fs: dax option not supported [ 175.546870][T10379] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 175.560234][T10379] ext4 filesystem being mounted at /526/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.592898][T10383] atomic_op ffff888116dc3128 conn xmit_atomic 0000000000000000 [ 175.602364][T10379] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2421'. [ 175.616331][T10379] netlink: 'syz.0.2421': attribute type 10 has an invalid length. [ 175.625069][ T1294] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 175.630876][T10379] @: (slave dummy0): Enslaving as an active interface with an up link [ 175.655259][ T3267] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 175.888750][T10405] loop4: detected capacity change from 0 to 512 [ 175.895261][T10405] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.955642][T10405] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 176.061111][T10405] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 176.069435][T10405] EXT4-fs (loop4): orphan cleanup on readonly fs [ 176.077673][T10405] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2427: Invalid block bitmap block 0 in block_group 0 [ 176.092562][T10405] EXT4-fs (loop4): Remounting filesystem read-only [ 176.099460][T10405] EXT4-fs (loop4): 1 orphan inode deleted [ 176.106215][T10405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 176.118865][T10405] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 176.126410][T10405] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.142236][T10412] loop3: detected capacity change from 0 to 512 [ 176.173992][T10412] EXT4-fs: Ignoring removed nomblk_io_submit option [ 176.204534][T10412] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 176.252670][T10412] EXT4-fs (loop3): 1 truncate cleaned up [ 176.264686][T10412] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.276992][ T2031] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 176.385832][ T3272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.573091][T10422] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2434'. [ 176.834716][T10429] loop1: detected capacity change from 0 to 128 [ 176.844519][T10429] ext4 filesystem being mounted at /469/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.859119][T10429] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2436'. [ 176.869646][T10429] netlink: 'syz.1.2436': attribute type 10 has an invalid length. [ 176.881316][T10429] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 176.946419][T10433] atomic_op ffff888154f04d28 conn xmit_atomic 0000000000000000 [ 176.973853][T10435] SELinux: policydb version 0 does not match my version range 15-33 [ 176.982049][T10435] SELinux: failed to load policy [ 177.015764][T10439] loop0: detected capacity change from 0 to 128 [ 177.035359][T10439] ext4 filesystem being mounted at /529/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 177.132012][T10447] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.234943][T10448] loop1: detected capacity change from 0 to 512 [ 177.241497][T10448] EXT4-fs: Ignoring removed mblk_io_submit option [ 177.249058][T10448] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 177.273774][T10448] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 177.281843][T10448] EXT4-fs (loop1): orphan cleanup on readonly fs [ 177.289457][T10448] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2442: Invalid block bitmap block 0 in block_group 0 [ 177.304568][T10448] EXT4-fs (loop1): Remounting filesystem read-only [ 177.311274][T10448] __quota_error: 137 callbacks suppressed [ 177.311286][T10448] Quota error (device loop1): write_blk: dquota write failed [ 177.324460][T10448] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 177.334349][T10448] EXT4-fs (loop1): 1 orphan inode deleted [ 177.342296][T10448] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 177.403183][T10447] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.593150][ T1294] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 177.609037][T10455] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.625774][T10447] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.687967][T10455] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.705405][T10460] loop4: detected capacity change from 0 to 512 [ 177.712053][T10460] EXT4-fs: Ignoring removed mblk_io_submit option [ 177.720698][T10460] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 177.734151][T10447] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.769343][T10455] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.804508][T10460] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 177.812538][T10460] EXT4-fs (loop4): orphan cleanup on readonly fs [ 177.825451][T10460] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2444: Invalid block bitmap block 0 in block_group 0 [ 177.840593][T10460] EXT4-fs (loop4): Remounting filesystem read-only [ 177.847286][T10460] Quota error (device loop4): write_blk: dquota write failed [ 177.854717][T10460] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 177.864619][T10460] EXT4-fs (loop4): 1 orphan inode deleted [ 177.942440][T10447] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.954005][T10455] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.970968][ T29] audit: type=1326 audit(1727363777.182:7803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10463 comm="syz.1.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 177.994612][ T29] audit: type=1326 audit(1727363777.182:7804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10463 comm="syz.1.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 178.018220][ T29] audit: type=1326 audit(1727363777.182:7805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10463 comm="syz.1.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f235b9bc8d0 code=0x7ffc0000 [ 178.041812][ T29] audit: type=1326 audit(1727363777.182:7806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10463 comm="syz.1.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 178.065279][ T29] audit: type=1326 audit(1727363777.182:7807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10463 comm="syz.1.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f235b9bcbca code=0x7ffc0000 [ 178.088734][ T29] audit: type=1326 audit(1727363777.212:7808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10463 comm="syz.1.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f235b9f0025 code=0x7ffc0000 [ 178.089163][T10460] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 178.115970][T10447] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.139093][T10447] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.150152][T10447] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.164938][T10455] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.175540][T10455] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.186786][T10455] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.199453][T10466] loop0: detected capacity change from 0 to 512 [ 178.199712][T10455] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.206388][T10466] EXT4-fs: dax option not supported [ 178.251829][T10468] atomic_op ffff888114ef6128 conn xmit_atomic 0000000000000000 [ 178.427222][T10481] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2455'. [ 178.474625][T10485] netlink: 'syz.2.2457': attribute type 6 has an invalid length. [ 178.538972][T10490] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.595682][T10490] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.636225][T10490] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.676035][T10490] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.055521][T10535] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2463'. [ 179.122304][T10541] loop4: detected capacity change from 0 to 512 [ 179.129818][T10541] journal_path: Lookup failure for './file0' [ 179.135880][T10541] EXT4-fs: error: could not find journal device path [ 179.329958][T10551] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2469'. [ 179.464546][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 179.724027][T10566] SELinux: policydb version 0 does not match my version range 15-33 [ 179.732399][T10566] SELinux: failed to load policy [ 179.741021][T10566] loop2: detected capacity change from 0 to 512 [ 179.747881][T10566] EXT4-fs: dax option not supported [ 179.862965][T10573] siw: device registration error -23 [ 179.901390][T10577] loop0: detected capacity change from 0 to 512 [ 179.908057][T10577] journal_path: Lookup failure for './file0' [ 179.914094][T10577] EXT4-fs: error: could not find journal device path [ 179.968332][T10579] SELinux: policydb version 0 does not match my version range 15-33 [ 179.976740][T10579] SELinux: failed to load policy [ 180.126663][T10589] loop4: detected capacity change from 0 to 1024 [ 180.134761][T10589] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 180.145966][T10589] JBD2: no valid journal superblock found [ 180.151728][T10589] EXT4-fs (loop4): Could not load journal inode [ 180.163974][T10589] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 180.449870][T10594] atomic_op ffff88811593f528 conn xmit_atomic 0000000000000000 [ 180.506408][T10598] loop1: detected capacity change from 0 to 512 [ 180.513021][T10598] EXT4-fs: Ignoring removed nomblk_io_submit option [ 180.521547][T10598] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 180.545674][T10598] EXT4-fs (loop1): 1 truncate cleaned up [ 180.660402][T10592] coredump: 1338(syz.4.2481): written to core: VMAs: 31, size 91254784; core: 62120734 bytes, pos 91262976 [ 180.702184][T10608] loop1: detected capacity change from 0 to 128 [ 180.728955][T10608] ext4 filesystem being mounted at /480/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.744542][T10608] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2488'. [ 180.745302][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 180.753977][T10608] netlink: 'syz.1.2488': attribute type 10 has an invalid length. [ 180.851528][T10618] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2492'. [ 181.019775][T10628] atomic_op ffff88815511ed28 conn xmit_atomic 0000000000000000 [ 181.079419][T10622] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2493'. [ 181.384305][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 181.694807][T10640] loop0: detected capacity change from 0 to 512 [ 181.701412][T10640] EXT4-fs: Ignoring removed nomblk_io_submit option [ 181.708629][T10640] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 181.720335][T10640] EXT4-fs (loop0): 1 truncate cleaned up [ 182.024501][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 182.151003][T10656] loop4: detected capacity change from 0 to 512 [ 182.157870][T10656] EXT4-fs: Ignoring removed mblk_io_submit option [ 182.166252][T10656] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 182.215437][T10656] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 182.223466][T10656] EXT4-fs (loop4): orphan cleanup on readonly fs [ 182.230805][T10656] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2504: Invalid block bitmap block 0 in block_group 0 [ 182.245602][T10656] EXT4-fs (loop4): Remounting filesystem read-only [ 182.252372][T10656] EXT4-fs (loop4): 1 orphan inode deleted [ 182.259156][T10656] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 182.598252][T10659] FAULT_INJECTION: forcing a failure. [ 182.598252][T10659] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 182.611375][T10659] CPU: 0 UID: 0 PID: 10659 Comm: syz.2.2505 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 182.621792][T10659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 182.631843][T10659] Call Trace: [ 182.635120][T10659] [ 182.638065][T10659] dump_stack_lvl+0xf2/0x150 [ 182.642660][T10659] dump_stack+0x15/0x20 [ 182.646862][T10659] should_fail_ex+0x223/0x230 [ 182.651540][T10659] should_fail+0xb/0x10 [ 182.655709][T10659] should_fail_usercopy+0x1a/0x20 [ 182.660827][T10659] strncpy_from_user+0x25/0x200 [ 182.665722][T10659] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 182.671443][T10659] getname_flags+0xb0/0x3b0 [ 182.675947][T10659] user_path_at+0x26/0x110 [ 182.680384][T10659] bpf_obj_get_user+0x6b/0x340 [ 182.685184][T10659] bpf_obj_get+0xf1/0x100 [ 182.689557][T10659] __sys_bpf+0x5c1/0x7a0 [ 182.693809][T10659] __x64_sys_bpf+0x43/0x50 [ 182.698278][T10659] x64_sys_call+0x2625/0x2d60 [ 182.702959][T10659] do_syscall_64+0xc9/0x1c0 [ 182.707528][T10659] ? clear_bhb_loop+0x55/0xb0 [ 182.712290][T10659] ? clear_bhb_loop+0x55/0xb0 [ 182.716968][T10659] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.722867][T10659] RIP: 0033:0x7f8e778cdf39 [ 182.727282][T10659] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.746952][T10659] RSP: 002b:00007f8e76541038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.755412][T10659] RAX: ffffffffffffffda RBX: 00007f8e77a85f80 RCX: 00007f8e778cdf39 [ 182.763447][T10659] RDX: 0000000000000018 RSI: 0000000020000400 RDI: 0000000000000007 [ 182.771409][T10659] RBP: 00007f8e76541090 R08: 0000000000000000 R09: 0000000000000000 [ 182.779369][T10659] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.787330][T10659] R13: 0000000000000000 R14: 00007f8e77a85f80 R15: 00007ffe3e5b7568 [ 182.795376][T10659] [ 182.857055][T10664] loop2: detected capacity change from 0 to 512 [ 182.868372][T10667] loop0: detected capacity change from 0 to 128 [ 182.876867][T10664] EXT4-fs: Ignoring removed nomblk_io_submit option [ 182.880251][T10666] atomic_op ffff88811eb4bd28 conn xmit_atomic 0000000000000000 [ 182.887728][T10664] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 182.891157][T10667] ext4 filesystem being mounted at /552/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.903073][T10664] EXT4-fs (loop2): 1 truncate cleaned up [ 182.925525][T10667] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2508'. [ 182.935861][T10667] netlink: 'syz.0.2508': attribute type 10 has an invalid length. [ 183.052041][T10679] loop1: detected capacity change from 0 to 1024 [ 183.061032][T10679] EXT4-fs: Ignoring removed oldalloc option [ 183.071837][T10490] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.088284][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 183.088297][ T29] audit: type=1326 audit(1727363782.302:7990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10682 comm="syz.2.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e778cdf39 code=0x7ffc0000 [ 183.126577][ T29] audit: type=1326 audit(1727363782.332:7991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10682 comm="syz.2.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8e778cdf39 code=0x7ffc0000 [ 183.150038][ T29] audit: type=1326 audit(1727363782.332:7992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10682 comm="syz.2.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e778cdf39 code=0x7ffc0000 [ 183.155463][T10490] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.173516][ T29] audit: type=1326 audit(1727363782.332:7993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10682 comm="syz.2.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f8e778cdf39 code=0x7ffc0000 [ 183.186167][T10490] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.205202][ T29] audit: type=1326 audit(1727363782.332:7994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10682 comm="syz.2.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e778cdf39 code=0x7ffc0000 [ 183.236687][ T29] audit: type=1326 audit(1727363782.332:7995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10682 comm="syz.2.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e778cdf39 code=0x7ffc0000 [ 183.243002][T10490] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.270057][T10692] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 183.302510][ T29] audit: type=1326 audit(1727363782.502:7996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10672 comm="syz.4.2511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60e763df39 code=0x7ffc0000 [ 183.315782][T10694] loop2: detected capacity change from 0 to 128 [ 183.326181][ T29] audit: type=1326 audit(1727363782.502:7997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10672 comm="syz.4.2511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60e763df39 code=0x7ffc0000 [ 183.341242][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 183.355793][ T29] audit: type=1400 audit(1727363782.512:7998): avc: denied { execute_no_trans } for pid=10693 comm="syz.2.2518" path="/464/file1" dev="tmpfs" ino=2530 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 183.390074][ T29] audit: type=1326 audit(1727363782.542:7999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10672 comm="syz.4.2511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f60e763df39 code=0x7ffc0000 [ 183.443076][T10705] loop2: detected capacity change from 0 to 128 [ 183.453806][T10705] ext4 filesystem being mounted at /465/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.654567][T10711] loop2: detected capacity change from 0 to 512 [ 183.661189][T10711] EXT4-fs: Ignoring removed mblk_io_submit option [ 183.671961][T10711] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 183.683076][T10711] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 183.691128][T10711] EXT4-fs (loop2): orphan cleanup on readonly fs [ 183.699719][T10711] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2522: Invalid block bitmap block 0 in block_group 0 [ 183.713949][T10711] EXT4-fs (loop2): Remounting filesystem read-only [ 183.720689][T10711] EXT4-fs (loop2): 1 orphan inode deleted [ 183.758758][T10711] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 183.911386][T10714] loop4: detected capacity change from 0 to 1024 [ 183.936134][T10714] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 183.948316][T10714] JBD2: no valid journal superblock found [ 183.954053][T10714] EXT4-fs (loop4): Could not load journal inode [ 184.202364][T10718] loop0: detected capacity change from 0 to 1024 [ 184.211080][T10718] EXT4-fs: Ignoring removed oldalloc option [ 184.250356][T10718] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 184.332074][T10714] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 184.336221][T10725] loop1: detected capacity change from 0 to 512 [ 184.349240][T10725] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.358414][T10725] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 184.375474][T10725] EXT4-fs (loop1): 1 truncate cleaned up [ 184.378565][T10730] siw: device registration error -23 [ 184.496143][T10744] SELinux: policydb version 0 does not match my version range 15-33 [ 184.505484][T10744] SELinux: failed to load policy [ 184.514753][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 184.629706][T10756] SELinux: policydb version 0 does not match my version range 15-33 [ 184.645426][T10756] SELinux: failed to load policy [ 184.663791][T10750] loop2: detected capacity change from 0 to 512 [ 184.689849][T10750] EXT4-fs: dax option not supported [ 184.752273][T10765] loop2: detected capacity change from 0 to 512 [ 184.768426][T10765] ext4: Unknown parameter 'func' [ 184.795441][T10767] loop4: detected capacity change from 0 to 512 [ 184.810840][T10767] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.835293][T10767] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 184.855285][T10768] FAULT_INJECTION: forcing a failure. [ 184.855285][T10768] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.868411][T10768] CPU: 1 UID: 0 PID: 10768 Comm: syz.2.2540 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 184.878892][T10768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 184.888953][T10768] Call Trace: [ 184.892241][T10768] [ 184.895176][T10768] dump_stack_lvl+0xf2/0x150 [ 184.899837][T10768] dump_stack+0x15/0x20 [ 184.904113][T10768] should_fail_ex+0x223/0x230 [ 184.908820][T10768] should_fail+0xb/0x10 [ 184.913102][T10768] should_fail_usercopy+0x1a/0x20 [ 184.918142][T10768] _copy_to_user+0x1e/0xa0 [ 184.922595][T10768] simple_read_from_buffer+0xa0/0x110 [ 184.928040][T10768] proc_fail_nth_read+0xf9/0x140 [ 184.933039][T10768] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 184.938619][T10768] vfs_read+0x195/0x720 [ 184.942799][T10768] ? __rcu_read_unlock+0x4e/0x70 [ 184.947842][T10768] ? __fget_files+0x1d4/0x210 [ 184.952632][T10768] ksys_read+0xeb/0x1b0 [ 184.956840][T10768] __x64_sys_read+0x42/0x50 [ 184.961367][T10768] x64_sys_call+0x27d3/0x2d60 [ 184.966078][T10768] do_syscall_64+0xc9/0x1c0 [ 184.970668][T10768] ? clear_bhb_loop+0x55/0xb0 [ 184.974848][T10767] EXT4-fs (loop4): 1 truncate cleaned up [ 184.975341][T10768] ? clear_bhb_loop+0x55/0xb0 [ 184.985651][T10768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.991573][T10768] RIP: 0033:0x7f8e778cc97c [ 184.996120][T10768] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 185.015831][T10768] RSP: 002b:00007f8e76520030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 185.024330][T10768] RAX: ffffffffffffffda RBX: 00007f8e77a86058 RCX: 00007f8e778cc97c [ 185.032312][T10768] RDX: 000000000000000f RSI: 00007f8e765200a0 RDI: 0000000000000008 [ 185.040292][T10768] RBP: 00007f8e76520090 R08: 0000000000000000 R09: 0000000000000000 [ 185.048270][T10768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.056327][T10768] R13: 0000000000000000 R14: 00007f8e77a86058 R15: 00007ffe3e5b7568 [ 185.064311][T10768] [ 185.093555][T10745] coredump: 1358(syz.4.2523): written to core: VMAs: 31, size 91254784; core: 62120734 bytes, pos 91262976 [ 185.170687][T10771] siw: device registration error -23 [ 185.221114][T10781] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2542'. [ 185.266548][T10783] FAULT_INJECTION: forcing a failure. [ 185.266548][T10783] name failslab, interval 1, probability 0, space 0, times 0 [ 185.279361][T10783] CPU: 1 UID: 0 PID: 10783 Comm: syz.4.2547 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 185.289816][T10783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 185.299940][T10783] Call Trace: [ 185.303237][T10783] [ 185.306180][T10783] dump_stack_lvl+0xf2/0x150 [ 185.310852][T10783] dump_stack+0x15/0x20 [ 185.315038][T10783] should_fail_ex+0x223/0x230 [ 185.319761][T10783] ? alloc_vmap_area+0x1e1/0x1830 [ 185.324879][T10783] should_failslab+0x8f/0xb0 [ 185.329537][T10783] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 185.335456][T10783] alloc_vmap_area+0x1e1/0x1830 [ 185.340328][T10783] ? ___slab_alloc+0x2b7/0x980 [ 185.345133][T10783] ? __rcu_read_unlock+0x4e/0x70 [ 185.350178][T10783] ? should_fail_ex+0xd7/0x230 [ 185.354970][T10783] __get_vm_area_node+0x15e/0x1b0 [ 185.360093][T10783] __vmalloc_node_range_noprof+0x2c3/0xec0 [ 185.365914][T10783] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 185.371517][T10783] ? mntput_no_expire+0x70/0x3c0 [ 185.376460][T10783] ? avc_has_perm_noaudit+0x1cc/0x210 [ 185.381841][T10783] ? selinux_capable+0x1f2/0x260 [ 185.386816][T10783] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 185.392383][T10783] __vmalloc_noprof+0x5e/0x70 [ 185.397086][T10783] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 185.402696][T10783] bpf_prog_alloc_no_stats+0x49/0x360 [ 185.408163][T10783] ? bpf_prog_alloc+0x28/0x150 [ 185.412948][T10783] bpf_prog_alloc+0x3a/0x150 [ 185.417638][T10783] bpf_prog_load+0x4d1/0x1070 [ 185.422370][T10783] ? __rcu_read_unlock+0x4e/0x70 [ 185.427402][T10783] __sys_bpf+0x463/0x7a0 [ 185.431672][T10783] __x64_sys_bpf+0x43/0x50 [ 185.436190][T10783] x64_sys_call+0x2625/0x2d60 [ 185.440868][T10783] do_syscall_64+0xc9/0x1c0 [ 185.445455][T10783] ? clear_bhb_loop+0x55/0xb0 [ 185.450131][T10783] ? clear_bhb_loop+0x55/0xb0 [ 185.454806][T10783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.460697][T10783] RIP: 0033:0x7f60e763df39 [ 185.465107][T10783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.484765][T10783] RSP: 002b:00007f60e62b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.493212][T10783] RAX: ffffffffffffffda RBX: 00007f60e77f5f80 RCX: 00007f60e763df39 [ 185.501238][T10783] RDX: 0000000000000094 RSI: 00000000200002c0 RDI: 0000000000000005 [ 185.509260][T10783] RBP: 00007f60e62b7090 R08: 0000000000000000 R09: 0000000000000000 [ 185.517223][T10783] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.525198][T10783] R13: 0000000000000000 R14: 00007f60e77f5f80 R15: 00007ffd2ca10af8 [ 185.533180][T10783] [ 185.536329][T10783] syz.4.2547: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 185.552432][T10783] CPU: 1 UID: 0 PID: 10783 Comm: syz.4.2547 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 185.562857][T10783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 185.572916][T10783] Call Trace: [ 185.576192][T10783] [ 185.579196][T10783] dump_stack_lvl+0xf2/0x150 [ 185.583824][T10783] dump_stack+0x15/0x20 [ 185.587992][T10783] warn_alloc+0x145/0x1b0 [ 185.592447][T10783] __vmalloc_node_range_noprof+0x2e8/0xec0 [ 185.598267][T10783] ? mntput_no_expire+0x70/0x3c0 [ 185.603270][T10783] ? avc_has_perm_noaudit+0x1cc/0x210 [ 185.608664][T10783] ? selinux_capable+0x1f2/0x260 [ 185.613686][T10783] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 185.619267][T10783] __vmalloc_noprof+0x5e/0x70 [ 185.624070][T10783] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 185.629633][T10783] bpf_prog_alloc_no_stats+0x49/0x360 [ 185.635022][T10783] ? bpf_prog_alloc+0x28/0x150 [ 185.639865][T10783] bpf_prog_alloc+0x3a/0x150 [ 185.644461][T10783] bpf_prog_load+0x4d1/0x1070 [ 185.649569][T10783] ? __rcu_read_unlock+0x4e/0x70 [ 185.654513][T10783] __sys_bpf+0x463/0x7a0 [ 185.658755][T10783] __x64_sys_bpf+0x43/0x50 [ 185.663177][T10783] x64_sys_call+0x2625/0x2d60 [ 185.667857][T10783] do_syscall_64+0xc9/0x1c0 [ 185.672409][T10783] ? clear_bhb_loop+0x55/0xb0 [ 185.677195][T10783] ? clear_bhb_loop+0x55/0xb0 [ 185.681872][T10783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.687809][T10783] RIP: 0033:0x7f60e763df39 [ 185.692215][T10783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.711892][T10783] RSP: 002b:00007f60e62b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.720309][T10783] RAX: ffffffffffffffda RBX: 00007f60e77f5f80 RCX: 00007f60e763df39 [ 185.728415][T10783] RDX: 0000000000000094 RSI: 00000000200002c0 RDI: 0000000000000005 [ 185.736384][T10783] RBP: 00007f60e62b7090 R08: 0000000000000000 R09: 0000000000000000 [ 185.744430][T10783] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.752407][T10783] R13: 0000000000000000 R14: 00007f60e77f5f80 R15: 00007ffd2ca10af8 [ 185.760448][T10783] [ 185.763543][T10783] Mem-Info: [ 185.766748][T10783] active_anon:23045 inactive_anon:0 isolated_anon:0 [ 185.766748][T10783] active_file:24754 inactive_file:2315 isolated_file:0 [ 185.766748][T10783] unevictable:0 dirty:342 writeback:0 [ 185.766748][T10783] slab_reclaimable:2769 slab_unreclaimable:13655 [ 185.766748][T10783] mapped:24115 shmem:19023 pagetables:824 [ 185.766748][T10783] sec_pagetables:0 bounce:0 [ 185.766748][T10783] kernel_misc_reclaimable:0 [ 185.766748][T10783] free:1743817 free_pcp:11758 free_cma:0 [ 185.811995][T10783] Node 0 active_anon:89280kB inactive_anon:0kB active_file:99016kB inactive_file:9260kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:96460kB dirty:1368kB writeback:0kB shmem:73308kB writeback_tmp:0kB kernel_stack:3296kB pagetables:3296kB sec_pagetables:0kB all_unreclaimable? no [ 185.812329][T10791] FAULT_INJECTION: forcing a failure. [ 185.812329][T10791] name failslab, interval 1, probability 0, space 0, times 0 [ 185.839767][T10783] Node 0 [ 185.852320][T10791] CPU: 0 UID: 0 PID: 10791 Comm: syz.0.2550 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 185.855274][T10783] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 185.865643][T10791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 185.865657][T10791] Call Trace: [ 185.865665][T10791] [ 185.865674][T10791] dump_stack_lvl+0xf2/0x150 [ 185.891784][T10783] lowmem_reserve[]: 0 2866 7844 0 [ 185.891810][T10783] Node 0 DMA32 free:2950252kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953884kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 185.901879][T10791] dump_stack+0x15/0x20 [ 185.901905][T10791] should_fail_ex+0x223/0x230 [ 185.905177][T10783] lowmem_reserve[]: [ 185.908073][T10791] ? sctp_get_port_local+0x410/0xa90 [ 185.912637][T10783] 0 0 [ 185.917635][T10791] should_failslab+0x8f/0xb0 [ 185.946249][T10783] 4978 [ 185.950366][T10791] kmem_cache_alloc_noprof+0x4c/0x290 [ 185.955024][T10783] 0 [ 185.958793][T10791] sctp_get_port_local+0x410/0xa90 [ 185.964048][T10783] [ 185.964054][T10783] Node 0 [ 185.966703][T10791] sctp_do_bind+0x3a1/0x4c0 [ 185.971280][T10783] Normal free:4009656kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:89280kB inactive_anon:0kB active_file:99016kB inactive_file:9260kB unevictable:0kB writepending:1368kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:46372kB local_pcp:23280kB free_cma:0kB [ 185.974034][T10791] sctp_connect_new_asoc+0x15b/0x3b0 [ 185.974081][T10791] sctp_sendmsg+0xf05/0x1920 [ 185.979452][T10783] lowmem_reserve[]: [ 185.981920][T10791] ? __pfx_sctp_sendmsg+0x10/0x10 [ 185.987059][T10783] 0 [ 185.989312][T10791] inet_sendmsg+0xc5/0xd0 [ 185.992225][T10783] 0 0 [ 185.996705][T10791] __sock_sendmsg+0x102/0x180 [ 186.026214][T10783] 0 [ 186.031459][T10791] __sys_sendto+0x1d6/0x260 [ 186.036029][T10783] [ 186.039807][T10791] __x64_sys_sendto+0x78/0x90 [ 186.044807][T10783] Node 0 [ 186.047286][T10791] x64_sys_call+0x2959/0x2d60 [ 186.051586][T10783] DMA: 0*4kB [ 186.054241][T10791] do_syscall_64+0xc9/0x1c0 [ 186.058921][T10783] 0*8kB 0*16kB [ 186.061398][T10791] ? clear_bhb_loop+0x55/0xb0 [ 186.065883][T10783] 0*32kB [ 186.068176][T10791] ? clear_bhb_loop+0x55/0xb0 [ 186.072826][T10783] 0*64kB [ 186.075740][T10791] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.075765][T10791] RIP: 0033:0x7fda2afddf39 [ 186.075782][T10791] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.080421][T10783] 0*128kB [ 186.083679][T10791] RSP: 002b:00007fda29c57038 EFLAGS: 00000246 [ 186.088166][T10783] 0*256kB [ 186.091587][T10791] ORIG_RAX: 000000000000002c [ 186.096245][T10783] 0*512kB [ 186.099144][T10791] RAX: ffffffffffffffda RBX: 00007fda2b195f80 RCX: 00007fda2afddf39 [ 186.103793][T10783] 1*1024kB (U) 1*2048kB (M) [ 186.106762][T10791] RDX: 000000000001a000 RSI: 00000000200002c0 RDI: 0000000000000005 [ 186.106777][T10791] RBP: 00007fda29c57090 R08: 0000000020000200 R09: 000000000000001c [ 186.106790][T10791] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.106804][T10791] R13: 0000000000000000 R14: 00007fda2b195f80 R15: 00007ffc7d8d8708 [ 186.112662][T10783] 3*4096kB [ 186.117055][T10791] [ 186.207767][T10783] (M) = 15360kB [ 186.211312][T10783] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 1*16kB (M) 2*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950252kB [ 186.227454][T10783] Node 0 Normal: 477*4kB (UME) 585*8kB (UME) 497*16kB (UME) 524*32kB (UME) 478*64kB (UME) 454*128kB (UME) 309*256kB (UME) 244*512kB (UME) 215*1024kB (UME) 123*2048kB (UME) 893*4096kB (UM) = 4453836kB [ 186.247256][T10783] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 186.256558][T10783] 45394 total pagecache pages [ 186.261210][T10783] 0 pages in swap cache [ 186.265368][T10783] Free swap = 124988kB [ 186.269509][T10783] Total swap = 124996kB [ 186.273642][T10783] 2097051 pages RAM [ 186.277451][T10783] 0 pages HighMem/MovableOnly [ 186.282115][T10783] 80188 pages reserved [ 186.339226][T10793] SELinux: policydb version 0 does not match my version range 15-33 [ 186.347872][T10793] SELinux: failed to load policy [ 186.359077][T10793] loop1: detected capacity change from 0 to 512 [ 186.365132][T10800] loop3: detected capacity change from 0 to 512 [ 186.368622][T10793] EXT4-fs: dax option not supported [ 186.371890][T10800] EXT4-fs: Ignoring removed nomblk_io_submit option [ 186.389539][T10800] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 186.407208][T10800] EXT4-fs (loop3): 1 truncate cleaned up [ 186.463223][T10795] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2553'. [ 186.499785][T10813] siw: device registration error -23 [ 186.503171][T10818] siw: device registration error -23 [ 186.511211][ T1294] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 186.546671][T10822] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2561'. [ 186.578436][T10824] loop2: detected capacity change from 0 to 512 [ 186.587838][T10824] EXT4-fs: dax option not supported [ 187.250516][T10840] SELinux: policydb version 0 does not match my version range 15-33 [ 187.259003][T10840] SELinux: failed to load policy [ 187.266971][T10840] loop4: detected capacity change from 0 to 512 [ 187.273896][T10840] EXT4-fs: dax option not supported [ 187.319664][T10846] Cannot find set identified by id 0 to match [ 187.333200][T10848] loop4: detected capacity change from 0 to 512 [ 187.340182][T10848] EXT4-fs: Ignoring removed nomblk_io_submit option [ 187.347485][T10848] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 187.365485][T10848] EXT4-fs (loop4): 1 truncate cleaned up [ 187.367097][T10853] siw: device registration error -23 [ 187.399033][T10855] siw: device registration error -23 [ 187.425191][T10858] loop0: detected capacity change from 0 to 512 [ 187.431928][T10858] EXT4-fs: Ignoring removed nomblk_io_submit option [ 187.441149][T10858] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 187.485035][T10862] loop3: detected capacity change from 0 to 1024 [ 187.491916][T10862] EXT4-fs: Ignoring removed orlov option [ 187.497768][T10862] EXT4-fs: test_dummy_encryption option not supported [ 187.522713][T10858] EXT4-fs (loop0): 1 truncate cleaned up [ 187.635955][T10871] SELinux: policydb version 0 does not match my version range 15-33 [ 187.657550][T10871] SELinux: failed to load policy [ 187.665408][T10873] SELinux: policydb version 0 does not match my version range 15-33 [ 187.683805][T10873] SELinux: failed to load policy [ 187.712382][T10873] loop1: detected capacity change from 0 to 512 [ 187.736713][T10873] EXT4-fs: dax option not supported [ 187.781658][T10882] siw: device registration error -23 [ 187.796928][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 187.820879][T10884] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2584'. [ 187.857993][T10886] siw: device registration error -23 [ 187.985808][T10897] loop3: detected capacity change from 0 to 1024 [ 187.992798][T10897] EXT4-fs: Ignoring removed orlov option [ 187.998563][T10897] EXT4-fs: test_dummy_encryption option not supported [ 188.051121][T10905] loop0: detected capacity change from 0 to 512 [ 188.060051][T10905] journal_path: Lookup failure for './file0' [ 188.061832][T10907] siw: device registration error -23 [ 188.066079][T10905] EXT4-fs: error: could not find journal device path [ 188.099697][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 188.099710][ T29] audit: type=1326 audit(1727363787.312:8376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.134243][ T29] audit: type=1326 audit(1727363787.332:8377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.157816][ T29] audit: type=1326 audit(1727363787.332:8378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.181380][ T29] audit: type=1326 audit(1727363787.332:8379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.204940][ T29] audit: type=1326 audit(1727363787.332:8380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.228519][ T29] audit: type=1326 audit(1727363787.342:8381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.252031][ T29] audit: type=1326 audit(1727363787.342:8382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.255466][T10912] siw: device registration error -23 [ 188.275346][ T29] audit: type=1326 audit(1727363787.342:8383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.304325][ T29] audit: type=1326 audit(1727363787.342:8384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.327711][ T29] audit: type=1326 audit(1727363787.342:8385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.3.2596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5597df39 code=0x7ffc0000 [ 188.443950][T10927] pim6reg: entered allmulticast mode [ 188.450342][T10927] pim6reg: left allmulticast mode [ 188.461105][T10918] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2601'. [ 188.674556][T10936] loop1: detected capacity change from 0 to 1024 [ 188.681289][T10936] EXT4-fs: Ignoring removed oldalloc option [ 188.695875][T10936] EXT4-fs mount: 38 callbacks suppressed [ 188.695886][T10936] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.852659][T10951] loop2: detected capacity change from 0 to 512 [ 188.860556][T10951] EXT4-fs: Ignoring removed nomblk_io_submit option [ 188.875478][T10951] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 188.887733][T10951] EXT4-fs (loop2): 1 truncate cleaned up [ 188.893829][T10951] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.998922][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.059109][T10958] loop4: detected capacity change from 0 to 512 [ 189.084468][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 189.110608][T10958] EXT4-fs: dax option not supported [ 189.166451][T10962] netlink: 'syz.2.2614': attribute type 10 has an invalid length. [ 189.229970][T10966] loop2: detected capacity change from 0 to 1024 [ 189.258190][T10966] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 189.286716][T10966] JBD2: no valid journal superblock found [ 189.292474][T10966] EXT4-fs (loop2): Could not load journal inode [ 189.333254][T10966] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 189.578210][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.680781][T10980] SELinux: policydb version 0 does not match my version range 15-33 [ 189.696492][T10980] SELinux: failed to load policy [ 189.704600][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 189.734122][T10980] loop2: detected capacity change from 0 to 512 [ 189.741654][T10980] EXT4-fs: dax option not supported [ 189.810878][T10982] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2621'. [ 189.918624][T10990] loop4: detected capacity change from 0 to 512 [ 189.944730][T10990] EXT4-fs: dax option not supported [ 190.020729][T10998] SELinux: policydb version 0 does not match my version range 15-33 [ 190.031088][T10998] SELinux: failed to load policy [ 190.044154][T10998] loop3: detected capacity change from 0 to 512 [ 190.056737][T10998] EXT4-fs: dax option not supported [ 190.249049][T10971] coredump: 1288(syz.2.2616): written to core: VMAs: 31, size 89157632; core: 60023582 bytes, pos 89165824 [ 190.325785][T11007] loop4: detected capacity change from 0 to 1024 [ 190.332399][T11007] EXT4-fs: Ignoring removed orlov option [ 190.338188][T11007] EXT4-fs: test_dummy_encryption option not supported [ 190.383315][T11011] loop4: detected capacity change from 0 to 512 [ 190.390032][T11011] EXT4-fs: Ignoring removed nomblk_io_submit option [ 190.397269][T11011] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 190.424032][T11011] EXT4-fs (loop4): 1 truncate cleaned up [ 190.430182][T11011] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.466370][T11017] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 190.480395][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.520988][T11021] SELinux: policydb version 0 does not match my version range 15-33 [ 190.529722][T11021] SELinux: failed to load policy [ 190.673034][T11033] loop2: detected capacity change from 0 to 1024 [ 190.698183][T11033] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 190.710322][T11036] loop4: detected capacity change from 0 to 1024 [ 190.718023][T11033] JBD2: no valid journal superblock found [ 190.723782][T11033] EXT4-fs (loop2): Could not load journal inode [ 190.727219][T11036] EXT4-fs: Ignoring removed orlov option [ 190.735704][T11036] EXT4-fs: test_dummy_encryption option not supported [ 190.756991][T11033] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 190.799439][T11040] loop4: detected capacity change from 0 to 128 [ 190.826538][T11040] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 190.838819][T11040] ext4 filesystem being mounted at /557/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.859592][ T3266] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 190.963077][T11043] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2643'. [ 191.004811][T11056] FAULT_INJECTION: forcing a failure. [ 191.004811][T11056] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.017895][T11056] CPU: 1 UID: 0 PID: 11056 Comm: syz.4.2647 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 191.028384][T11056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 191.038452][T11056] Call Trace: [ 191.041778][T11056] [ 191.044715][T11056] dump_stack_lvl+0xf2/0x150 [ 191.049386][T11056] dump_stack+0x15/0x20 [ 191.053554][T11056] should_fail_ex+0x223/0x230 [ 191.058318][T11056] should_fail+0xb/0x10 [ 191.062492][T11056] should_fail_usercopy+0x1a/0x20 [ 191.067532][T11056] _copy_from_iter+0xd3/0xd20 [ 191.072227][T11056] ? alloc_pages_mpol_noprof+0xd5/0x1e0 [ 191.077792][T11056] copy_page_from_iter+0x14f/0x280 [ 191.082971][T11056] tun_get_user+0x686/0x24e0 [ 191.087574][T11056] ? kstrtoull+0x110/0x140 [ 191.092002][T11056] ? ref_tracker_alloc+0x1f5/0x2f0 [ 191.097127][T11056] tun_chr_write_iter+0x188/0x240 [ 191.102175][T11056] vfs_write+0x76a/0x910 [ 191.106442][T11056] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 191.112000][T11056] ksys_write+0xeb/0x1b0 [ 191.116325][T11056] __x64_sys_write+0x42/0x50 [ 191.121002][T11056] x64_sys_call+0x27dd/0x2d60 [ 191.125748][T11056] do_syscall_64+0xc9/0x1c0 [ 191.130391][T11056] ? clear_bhb_loop+0x55/0xb0 [ 191.135078][T11056] ? clear_bhb_loop+0x55/0xb0 [ 191.139797][T11056] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.145765][T11056] RIP: 0033:0x7f60e763ca1f [ 191.150217][T11056] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 191.169842][T11056] RSP: 002b:00007f60e62b7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 191.178262][T11056] RAX: ffffffffffffffda RBX: 00007f60e77f5f80 RCX: 00007f60e763ca1f [ 191.186241][T11056] RDX: 0000000000000047 RSI: 0000000020000680 RDI: 00000000000000c8 [ 191.194224][T11056] RBP: 00007f60e62b7090 R08: 0000000000000000 R09: 0000000000000000 [ 191.202206][T11056] R10: 0000000000000047 R11: 0000000000000293 R12: 0000000000000001 [ 191.210255][T11056] R13: 0000000000000000 R14: 00007f60e77f5f80 R15: 00007ffd2ca10af8 [ 191.218250][T11056] [ 191.247439][T11039] coredump: 1298(syz.2.2640): written to core: VMAs: 29, size 89026560; core: 60015278 bytes, pos 89034752 [ 191.353480][T11073] loop0: detected capacity change from 0 to 1024 [ 191.366198][T11073] EXT4-fs: Ignoring removed orlov option [ 191.372048][T11073] EXT4-fs: test_dummy_encryption option not supported [ 191.471118][T11076] loop0: detected capacity change from 0 to 512 [ 191.480433][T11074] ip6t_rpfilter: unknown options [ 191.481885][T11076] EXT4-fs: Ignoring removed nomblk_io_submit option [ 191.495428][T11074] random: crng reseeded on system resumption [ 191.501008][T11076] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 191.526317][T11076] EXT4-fs (loop0): 1 truncate cleaned up [ 191.532364][T11076] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.569557][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.592214][T11079] loop0: detected capacity change from 0 to 1024 [ 191.599165][T11079] EXT4-fs: Ignoring removed oldalloc option [ 191.616224][T11079] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.633300][T11079] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 191.683234][T11087] loop1: detected capacity change from 0 to 512 [ 191.690993][T11087] EXT4-fs: dax option not supported [ 191.800608][T11105] loop2: detected capacity change from 0 to 128 [ 191.827145][T11105] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 191.839572][T11105] ext4 filesystem being mounted at /493/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.861609][ T3270] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 192.177517][T11119] loop4: detected capacity change from 0 to 512 [ 192.184955][T11119] EXT4-fs: dax option not supported [ 192.252736][T11124] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2673'. [ 192.265916][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 192.283248][T11137] loop4: detected capacity change from 0 to 128 [ 192.301012][T11137] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 192.313271][T11137] ext4 filesystem being mounted at /568/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.332396][ T3266] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 192.352906][T11140] loop4: detected capacity change from 0 to 512 [ 192.359506][T11140] journal_path: Lookup failure for './file0' [ 192.365589][T11140] EXT4-fs: error: could not find journal device path [ 192.429598][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.451571][T11144] loop0: detected capacity change from 0 to 256 [ 192.458825][T11144] FAT-fs (loop0): bogus number of FAT sectors [ 192.464942][T11144] FAT-fs (loop0): Can't find a valid FAT filesystem [ 192.501760][T11148] loop4: detected capacity change from 0 to 1024 [ 192.513383][T11148] EXT4-fs: Ignoring removed orlov option [ 192.519290][T11148] EXT4-fs: test_dummy_encryption option not supported [ 192.609760][T11156] loop0: detected capacity change from 0 to 512 [ 192.616844][T11156] EXT4-fs: dax option not supported [ 192.686445][T11167] loop1: detected capacity change from 0 to 128 [ 192.720114][T11173] SELinux: policydb version 0 does not match my version range 15-33 [ 192.729799][T11173] SELinux: failed to load policy [ 192.737825][T11171] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 192.740214][T11167] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 192.765378][T11167] ext4 filesystem being mounted at /508/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.844910][T11188] loop2: detected capacity change from 0 to 1024 [ 192.851612][T11188] EXT4-fs: Ignoring removed orlov option [ 192.857467][T11188] EXT4-fs: test_dummy_encryption option not supported [ 192.946641][ T3265] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 193.016990][T11201] loop1: detected capacity change from 0 to 512 [ 193.032110][T11201] journal_path: Lookup failure for './file0' [ 193.038155][T11201] EXT4-fs: error: could not find journal device path [ 193.108839][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 193.108850][ T29] audit: type=1326 audit(1727363792.322:8735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.142390][ T29] audit: type=1326 audit(1727363792.352:8736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.165953][ T29] audit: type=1326 audit(1727363792.352:8737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.189488][ T29] audit: type=1326 audit(1727363792.352:8738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.213031][ T29] audit: type=1326 audit(1727363792.352:8739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.236558][ T29] audit: type=1326 audit(1727363792.352:8740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.260054][ T29] audit: type=1326 audit(1727363792.352:8741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.283568][ T29] audit: type=1326 audit(1727363792.352:8742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.298898][T11207] SELinux: policydb version 0 does not match my version range 15-33 [ 193.307122][ T29] audit: type=1326 audit(1727363792.352:8743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.307153][ T29] audit: type=1326 audit(1727363792.352:8744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11199 comm="syz.1.2700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 193.362700][T11207] SELinux: failed to load policy [ 193.368038][T11209] SELinux: policydb version 0 does not match my version range 15-33 [ 193.378368][T11209] SELinux: failed to load policy [ 193.439089][T11211] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2708'. [ 193.545357][ T310] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 193.707357][T11236] loop3: detected capacity change from 0 to 128 [ 193.715789][T11236] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 193.728984][T11236] ext4 filesystem being mounted at /528/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.757871][ T3272] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 193.802659][T11243] loop3: detected capacity change from 0 to 1024 [ 193.814940][T11243] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 193.819510][T11245] SELinux: policydb version 0 does not match my version range 15-33 [ 193.825271][T11243] JBD2: no valid journal superblock found [ 193.834603][T11245] SELinux: failed to load policy [ 193.838986][T11243] EXT4-fs (loop3): Could not load journal inode [ 193.862296][T11243] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 193.883853][T11248] loop4: detected capacity change from 0 to 1024 [ 193.891242][T11248] EXT4-fs: Ignoring removed orlov option [ 193.897026][T11248] EXT4-fs: test_dummy_encryption option not supported [ 193.949555][T11255] loop4: detected capacity change from 0 to 512 [ 193.956548][T11255] EXT4-fs: Ignoring removed nomblk_io_submit option [ 193.963403][T11255] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 193.975119][T11255] EXT4-fs (loop4): 1 truncate cleaned up [ 193.989959][T11255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.053513][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.082271][T11264] loop2: detected capacity change from 0 to 128 [ 194.098930][T11264] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 194.125216][T11264] ext4 filesystem being mounted at /509/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.162040][ T3270] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 194.184638][ T2031] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 194.218909][T11271] loop4: detected capacity change from 0 to 512 [ 194.233006][T11271] journal_path: Lookup failure for './file0' [ 194.239105][T11271] EXT4-fs: error: could not find journal device path [ 194.254590][T11275] loop2: detected capacity change from 0 to 1024 [ 194.264648][T11275] EXT4-fs: Ignoring removed oldalloc option [ 194.318947][T11275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.469234][T11259] coredump: 1353(syz.3.2717): written to core: VMAs: 31, size 91254784; core: 62116638 bytes, pos 91262976 [ 194.496421][T11294] siw: device registration error -23 [ 194.547621][T11296] loop0: detected capacity change from 0 to 1024 [ 194.557681][T11296] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 194.577694][T11296] JBD2: no valid journal superblock found [ 194.583495][T11296] EXT4-fs (loop0): Could not load journal inode [ 194.595937][T11296] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 194.734703][T11300] coredump: 1518(syz.0.2737): coredump has not been created, error -2 [ 194.777287][T11306] loop3: detected capacity change from 0 to 128 [ 194.797298][T11306] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 194.814863][T11306] ext4 filesystem being mounted at /532/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.841342][ T3272] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 194.888423][T11319] loop3: detected capacity change from 0 to 512 [ 194.895264][T11319] EXT4-fs: dax option not supported [ 194.966112][T11330] loop4: detected capacity change from 0 to 1024 [ 194.972968][T11330] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 194.983967][T11330] JBD2: no valid journal superblock found [ 194.989730][T11330] EXT4-fs (loop4): Could not load journal inode [ 195.002901][T11330] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 195.075828][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.330926][T11353] loop1: detected capacity change from 0 to 512 [ 195.359768][T11353] EXT4-fs: dax option not supported [ 195.464581][ T2031] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 195.705028][T11334] coredump: 1515(syz.4.2749): written to core: VMAs: 31, size 89157632; core: 60023582 bytes, pos 89165824 [ 195.796210][T11370] loop3: detected capacity change from 0 to 128 [ 195.827698][T11370] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 195.841833][T11370] ext4 filesystem being mounted at /536/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.902933][ T3272] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 195.908539][T11374] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2764'. [ 196.038158][T11388] loop4: detected capacity change from 0 to 1024 [ 196.045429][T11388] EXT4-fs: Ignoring removed orlov option [ 196.051180][T11388] EXT4-fs: test_dummy_encryption option not supported [ 196.101655][T11390] loop4: detected capacity change from 0 to 512 [ 196.110338][T11390] journal_path: Lookup failure for './file0' [ 196.116379][T11390] EXT4-fs: error: could not find journal device path [ 196.416371][T11398] chnl_net:caif_netlink_parms(): no params data found [ 196.476898][T11417] SELinux: policydb version 0 does not match my version range 15-33 [ 196.486047][T11417] SELinux: failed to load policy [ 196.493426][ T310] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.510122][T11398] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.517201][T11398] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.525188][T11398] bridge_slave_0: entered allmulticast mode [ 196.531607][T11398] bridge_slave_0: entered promiscuous mode [ 196.540008][ T310] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.554153][T11398] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.561397][T11398] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.568815][T11398] bridge_slave_1: entered allmulticast mode [ 196.575315][T11398] bridge_slave_1: entered promiscuous mode [ 196.585812][ T310] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.602726][T11426] loop0: detected capacity change from 0 to 128 [ 196.611988][T11426] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 196.624554][T11426] ext4 filesystem being mounted at /599/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.636900][T11398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.646960][ T3267] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 196.657372][ T310] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.679998][T11398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.705199][T11398] team0: Port device team_slave_0 added [ 196.711943][T11398] team0: Port device team_slave_1 added [ 196.723830][T11433] SELinux: policydb version 0 does not match my version range 15-33 [ 196.732458][T11433] SELinux: failed to load policy [ 196.741809][T11433] loop0: detected capacity change from 0 to 512 [ 196.751052][T11433] EXT4-fs: dax option not supported [ 196.757760][T11398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.764761][T11398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.790667][T11398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.802432][T11398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.809447][T11398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.835389][T11398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.878711][T11398] hsr_slave_0: entered promiscuous mode [ 196.886256][T11398] hsr_slave_1: entered promiscuous mode [ 196.893262][T11398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.902345][T11398] Cannot create hsr debugfs directory [ 197.020374][T11457] loop0: detected capacity change from 0 to 512 [ 197.027510][T11457] EXT4-fs: dax option not supported [ 197.063923][T11464] loop0: detected capacity change from 0 to 512 [ 197.072044][T11464] journal_path: Lookup failure for './file0' [ 197.078157][T11464] EXT4-fs: error: could not find journal device path [ 197.126487][ T310] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.136464][ T310] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.148938][ T310] bond0 (unregistering): Released all slaves [ 197.213821][ T310] hsr_slave_0: left promiscuous mode [ 197.225865][ T310] hsr_slave_1: left promiscuous mode [ 197.233858][ T310] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.241366][ T310] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.251352][ T310] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.258838][ T310] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.258844][T11477] SELinux: policydb version 0 does not match my version range 15-33 [ 197.275420][T11477] SELinux: failed to load policy [ 197.280567][ T310] veth1_macvtap: left promiscuous mode [ 197.286157][ T310] veth0_macvtap: left promiscuous mode [ 197.291673][ T310] veth1_vlan: left promiscuous mode [ 197.292409][T11477] loop2: detected capacity change from 0 to 512 [ 197.296915][ T310] veth0_vlan: left promiscuous mode [ 197.304632][T11477] EXT4-fs: dax option not supported [ 197.390504][ T2031] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 197.443346][ T310] team0 (unregistering): Port device team_slave_1 removed [ 197.456125][ T310] team0 (unregistering): Port device team_slave_0 removed [ 197.561266][T11489] loop3: detected capacity change from 0 to 512 [ 197.569721][T11489] EXT4-fs: dax option not supported [ 197.579976][T11493] loop0: detected capacity change from 0 to 512 [ 197.587094][T11493] EXT4-fs: Ignoring removed nomblk_io_submit option [ 197.595320][T11493] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 197.609763][T11493] EXT4-fs (loop0): 1 truncate cleaned up [ 197.622761][T11493] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.686250][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.816175][T11531] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.2803'. [ 197.861778][ T310] IPVS: stop unused estimator thread 0... [ 197.978956][T11398] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 198.012467][T11398] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 198.047790][T11398] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 198.070370][T11398] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 198.235920][T11398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.299555][T11398] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.379165][ T2113] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.386266][ T2113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.477945][T11552] SELinux: policydb version 0 does not match my version range 15-33 [ 198.486247][ T29] kauditd_printk_skb: 366 callbacks suppressed [ 198.486259][ T29] audit: type=1326 audit(1727363797.682:9111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.516487][ T29] audit: type=1326 audit(1727363797.682:9112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.540157][ T29] audit: type=1326 audit(1727363797.682:9113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.563591][ T29] audit: type=1326 audit(1727363797.682:9114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.587174][ T29] audit: type=1326 audit(1727363797.682:9115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.610621][T11552] SELinux: failed to load policy [ 198.615700][ T29] audit: type=1326 audit(1727363797.682:9116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.617281][T11552] loop1: detected capacity change from 0 to 512 [ 198.639175][ T29] audit: type=1326 audit(1727363797.682:9117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.647581][T11552] EXT4-fs: dax option not supported [ 198.668868][ T29] audit: type=1326 audit(1727363797.682:9118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.697635][ T29] audit: type=1326 audit(1727363797.682:9119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.721244][ T29] audit: type=1326 audit(1727363797.682:9120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235b9bdf39 code=0x7ffc0000 [ 198.751759][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.758850][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.791672][T11398] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.802089][T11398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.851476][T11574] loop3: detected capacity change from 0 to 512 [ 198.866353][T11574] journal_path: Lookup failure for './file0' [ 198.872363][T11574] EXT4-fs: error: could not find journal device path [ 198.876934][T11580] loop1: detected capacity change from 0 to 512 [ 198.894534][T11580] EXT4-fs: Ignoring removed nomblk_io_submit option [ 198.913109][T11583] loop0: detected capacity change from 0 to 128 [ 198.924263][T11580] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 198.947210][T11583] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 198.960392][T11580] EXT4-fs (loop1): 1 truncate cleaned up [ 198.967051][T11580] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.989286][T11583] ext4 filesystem being mounted at /615/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.041433][T11398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.060004][T11601] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2813'. [ 199.071916][ T3267] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 199.196204][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.206699][T11398] veth0_vlan: entered promiscuous mode [ 199.224681][ T2031] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 199.237340][T11398] veth1_vlan: entered promiscuous mode [ 199.253257][T11621] atomic_op ffff88814f810928 conn xmit_atomic 0000000000000000 [ 199.256218][T11398] veth0_macvtap: entered promiscuous mode [ 199.276241][T11398] veth1_macvtap: entered promiscuous mode [ 199.288226][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.298814][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.308736][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.309021][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 199.319282][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.339602][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.350136][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.361802][T11398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.371832][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.375680][T11623] SELinux: policydb version 0 does not match my version range 15-33 [ 199.382268][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.394793][T11623] SELinux: failed to load policy [ 199.400129][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.413902][T11623] loop2: detected capacity change from 0 to 512 [ 199.415470][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.415479][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.422487][T11623] EXT4-fs: dax option not supported [ 199.431522][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.431536][T11398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.467863][T11398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.490232][T11398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.506186][T11398] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.515028][T11398] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.523816][T11398] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.532567][T11398] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.545342][T11625] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2817'. [ 199.634700][T11642] loop4: detected capacity change from 0 to 1024 [ 199.641422][T11642] EXT4-fs: Ignoring removed oldalloc option [ 199.656194][T11642] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.902384][T11647] loop3: detected capacity change from 0 to 512 [ 199.909081][T11647] journal_path: Lookup failure for './file0' [ 199.915158][T11647] EXT4-fs: error: could not find journal device path [ 199.991341][T11650] loop3: detected capacity change from 0 to 512 [ 200.006114][T11650] EXT4-fs: Ignoring removed nomblk_io_submit option [ 200.016246][T11650] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 200.045700][T11650] EXT4-fs (loop3): 1 truncate cleaned up [ 200.052029][T11650] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.131399][ T3272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.280365][T11651] chnl_net:caif_netlink_parms(): no params data found [ 200.306052][T11678] SELinux: Context Ü is not valid (left unmapped). [ 200.312890][T11678] SELinux: Context  is not valid (left unmapped). [ 200.359160][T11651] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.366433][T11651] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.373939][T11651] bridge_slave_0: entered allmulticast mode [ 200.380418][T11651] bridge_slave_0: entered promiscuous mode [ 200.387471][T11651] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.393696][T11688] loop2: detected capacity change from 0 to 512 [ 200.394667][T11651] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.404413][T11688] journal_path: Lookup failure for './file0' [ 200.407936][T11651] bridge_slave_1: entered allmulticast mode [ 200.413812][T11688] EXT4-fs: error: could not find journal device path [ 200.420262][T11651] bridge_slave_1: entered promiscuous mode [ 200.445089][ T2113] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.463933][T11651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.474228][T11398] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.476204][T11651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.511333][T11651] team0: Port device team_slave_0 added [ 200.518296][T11651] team0: Port device team_slave_1 added [ 200.529263][ T2113] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.549996][T11651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.557036][T11651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.583078][T11651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.599033][T11651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.606107][T11651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.632025][T11651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.643587][ T2113] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.669801][T11692] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2834'. [ 200.698736][T11700] atomic_op ffff8881143b6528 conn xmit_atomic 0000000000000000 [ 200.709033][ T2113] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.722697][T11651] hsr_slave_0: entered promiscuous mode [ 200.728913][T11651] hsr_slave_1: entered promiscuous mode [ 200.735118][T11651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.747139][T11651] Cannot create hsr debugfs directory [ 200.848317][T11711] loop2: detected capacity change from 0 to 128 [ 200.857899][T11711] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 200.872034][T11711] ext4 filesystem being mounted at /529/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.892917][ T3270] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 200.916733][ T2113] @ (unregistering): (slave bond_slave_0): Releasing backup interface [ 200.927151][ T2113] @ (unregistering): (slave bond_slave_1): Releasing backup interface [ 200.936738][ T2113] @ (unregistering): (slave team0): Releasing backup interface [ 200.948434][ T2113] @ (unregistering): (slave dummy0): Releasing backup interface [ 200.956923][ T2113] @ (unregistering): Released all slaves [ 201.004155][ T2113] hsr_slave_0: left promiscuous mode [ 201.010406][ T2113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.017955][ T2113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 201.027258][ T2113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 201.035166][ T2113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 201.046156][ T2113] veth1_macvtap: left promiscuous mode [ 201.051773][ T2113] veth0_macvtap: left promiscuous mode [ 201.126340][ T2113] team0 (unregistering): Port device team_slave_1 removed [ 201.137327][ T2113] team0 (unregistering): Port device team_slave_0 removed [ 201.175696][T11729] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.222830][T11729] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.238845][ T2031] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 201.286152][T11729] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.372066][T11651] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 201.384807][T11651] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 201.394116][T11651] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.403253][T11651] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.414134][T11729] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.441305][ T2113] IPVS: stop unused estimator thread 0... [ 201.463291][T11729] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.482323][T11729] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.493723][T11729] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.508731][T11729] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.576046][T11765] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2845'. [ 201.580867][T11651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.631048][T11651] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.662298][ T2031] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.662314][T11775] loop1: detected capacity change from 0 to 512 [ 201.663529][T11775] EXT4-fs: Ignoring removed nomblk_io_submit option [ 201.669433][ T2031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.674170][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.696590][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.706971][T11775] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 201.737828][T11775] EXT4-fs (loop1): 1 truncate cleaned up [ 201.744564][T11651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.751570][T11775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.847577][T11651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.887902][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.971290][T11809] atomic_op ffff88811eb48928 conn xmit_atomic 0000000000000000 [ 202.002453][T11651] veth0_vlan: entered promiscuous mode [ 202.010961][T11651] veth1_vlan: entered promiscuous mode [ 202.026926][T11651] veth0_macvtap: entered promiscuous mode [ 202.034116][T11651] veth1_macvtap: entered promiscuous mode [ 202.046848][T11651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.057323][T11651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.067193][T11651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.077620][T11651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.087446][T11651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.098039][T11651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.108874][T11651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.120642][T11651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.131231][T11651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.141104][T11651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.151673][T11651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.161501][T11651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.171985][T11651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.181815][T11651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.192339][T11651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.202976][T11651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.211826][T11651] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.220714][T11651] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.229490][T11651] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.238207][T11651] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.504631][ T1294] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 202.536702][T11835] loop3: detected capacity change from 0 to 512 [ 202.543273][T11835] journal_path: Lookup failure for './file0' [ 202.549386][T11835] EXT4-fs: error: could not find journal device path [ 202.631469][T11841] loop4: detected capacity change from 0 to 1024 [ 202.638407][T11841] EXT4-fs: Ignoring removed oldalloc option [ 202.966260][T11848] SELinux: policydb version 0 does not match my version range 15-33 [ 202.975621][T11848] SELinux: failed to load policy [ 203.046316][T11841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.058800][T11853] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2871'. [ 203.065034][T11854] SELinux: policydb version 0 does not match my version range 15-33 [ 203.076347][T11854] SELinux: failed to load policy [ 203.087131][T11854] loop2: detected capacity change from 0 to 512 [ 203.093914][T11854] EXT4-fs: dax option not supported [ 203.113645][T11398] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.168627][T11864] atomic_op ffff8881035b6128 conn xmit_atomic 0000000000000000 [ 203.185610][T11866] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.192891][T11866] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.214620][T11866] bridge_slave_1: left allmulticast mode [ 203.220306][T11866] bridge_slave_1: left promiscuous mode [ 203.226120][T11866] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.234123][T11866] bridge_slave_0: left allmulticast mode [ 203.240013][T11866] bridge_slave_0: left promiscuous mode [ 203.246038][T11866] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.256217][T11868] loop2: detected capacity change from 0 to 128 [ 203.275045][T11868] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 203.287618][T11868] ext4 filesystem being mounted at /543/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.307243][T11872] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 203.330206][ T3270] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 203.397777][T11884] loop4: detected capacity change from 0 to 1024 [ 203.410984][T11884] EXT4-fs: Ignoring removed oldalloc option [ 203.418384][T11886] loop0: detected capacity change from 0 to 512 [ 203.425162][T11886] EXT4-fs: Ignoring removed nomblk_io_submit option [ 203.432143][T11886] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 203.434816][T11884] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.453531][T11886] EXT4-fs (loop0): 1 truncate cleaned up [ 203.460386][T11886] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.482202][T11398] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.512772][T11891] loop4: detected capacity change from 0 to 1024 [ 203.520598][T11891] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 203.531031][T11891] JBD2: no valid journal superblock found [ 203.536898][T11891] EXT4-fs (loop4): Could not load journal inode [ 203.546735][T11891] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 203.603884][T11651] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.670848][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 203.670860][ T29] audit: type=1326 audit(1727363802.882:9397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.706285][T11896] SELinux: policydb version 0 does not match my version range 15-33 [ 203.715360][ T29] audit: type=1326 audit(1727363802.912:9398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.715643][T11896] SELinux: failed to load policy [ 203.738884][ T29] audit: type=1326 audit(1727363802.912:9399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.760264][T11896] loop0: detected capacity change from 0 to 512 [ 203.767224][ T29] audit: type=1326 audit(1727363802.912:9400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.779610][T11896] EXT4-fs: dax option not supported [ 203.796826][ T29] audit: type=1326 audit(1727363802.912:9401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.796858][ T29] audit: type=1326 audit(1727363802.912:9402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.849117][ T29] audit: type=1326 audit(1727363802.912:9403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.872744][ T29] audit: type=1326 audit(1727363802.912:9404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.896314][ T29] audit: type=1326 audit(1727363802.912:9405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.919826][ T29] audit: type=1326 audit(1727363802.922:9406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11894 comm="syz.0.2885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f716b30df39 code=0x7ffc0000 [ 203.969891][T11901] atomic_op ffff8881024dc928 conn xmit_atomic 0000000000000000 [ 203.989071][T11907] loop1: detected capacity change from 0 to 512 [ 204.000112][T11907] journal_path: Lookup failure for './file0' [ 204.006229][T11907] EXT4-fs: error: could not find journal device path [ 204.120670][T11920] SELinux: policydb version 0 does not match my version range 15-33 [ 204.143492][T11920] SELinux: failed to load policy [ 204.226327][T11934] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2900'. [ 204.240681][T11936] SELinux: policydb version 0 does not match my version range 15-33 [ 204.253857][T11936] SELinux: failed to load policy [ 204.263481][T11917] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2894'. [ 204.280246][T11936] loop4: detected capacity change from 0 to 512 [ 204.300050][T11936] EXT4-fs: dax option not supported [ 204.355786][T11945] atomic_op ffff88811592c128 conn xmit_atomic 0000000000000000 [ 204.359939][T11946] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2903'. [ 204.424647][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 204.489477][T11957] loop4: detected capacity change from 0 to 512 [ 204.489673][T11895] coredump: 41(syz.4.2884): written to core: VMAs: 31, size 89157632; core: 60015390 bytes, pos 89165824 [ 204.496846][T11957] EXT4-fs: Ignoring removed nomblk_io_submit option [ 204.517121][T11957] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 204.528493][T11957] EXT4-fs (loop4): 1 truncate cleaned up [ 204.535796][T11957] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.667496][T11398] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.747309][T11969] SELinux: policydb version 0 does not match my version range 15-33 [ 204.755614][T11969] SELinux: failed to load policy [ 204.793003][T11973] SELinux: policydb version 0 does not match my version range 15-33 [ 204.801639][T11973] SELinux: failed to load policy [ 204.809806][T11973] loop4: detected capacity change from 0 to 512 [ 204.816899][T11973] EXT4-fs: dax option not supported [ 204.871300][T11979] loop4: detected capacity change from 0 to 512 [ 204.877864][T11979] journal_path: Lookup failure for './file0' [ 204.883870][T11979] EXT4-fs: error: could not find journal device path [ 204.933686][T11981] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 204.974373][T11987] loop4: detected capacity change from 0 to 512 [ 204.981755][T11987] EXT4-fs: Ignoring removed nomblk_io_submit option [ 204.989757][T11987] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 205.000970][T11987] EXT4-fs (loop4): 1 truncate cleaned up [ 205.007368][T11987] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.074271][ T2113] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 205.094467][T11992] siw: device registration error -23 [ 205.114524][T11398] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.159872][T11998] SELinux: policydb version 0 does not match my version range 15-33 [ 205.168344][T11998] SELinux: failed to load policy [ 205.178214][T11998] loop4: detected capacity change from 0 to 512 [ 205.180918][T12000] SELinux: policydb version 0 does not match my version range 15-33 [ 205.195837][T11998] EXT4-fs: dax option not supported [ 205.199890][T12000] SELinux: failed to load policy [ 205.246560][T12007] loop4: detected capacity change from 0 to 512 [ 205.265409][T12007] journal_path: Lookup failure for './file0' [ 205.271441][T12007] EXT4-fs: error: could not find journal device path [ 205.282235][T12012] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2932'. [ 205.372575][T12019] loop4: detected capacity change from 0 to 512 [ 205.381143][T12019] EXT4-fs: Ignoring removed nomblk_io_submit option [ 205.388483][T12019] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 205.400184][T12019] EXT4-fs (loop4): 1 truncate cleaned up [ 205.406282][T12019] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.473648][T11398] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.498783][T12022] siw: device registration error -23 [ 205.588399][T12024] atomic_op ffff88811439a928 conn xmit_atomic 0000000000000000 [ 205.627173][T12026] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2938'. [ 205.893898][T12029] syzkaller0: entered allmulticast mode [ 205.900722][T12028] syzkaller0: left allmulticast mode [ 206.054270][T12042] loop0: detected capacity change from 0 to 512 [ 206.060938][T12042] journal_path: Lookup failure for './file0' [ 206.066977][T12042] EXT4-fs: error: could not find journal device path [ 206.125078][T12045] SELinux: policydb version 0 does not match my version range 15-33 [ 206.133626][T12045] SELinux: failed to load policy [ 206.143178][T12045] loop0: detected capacity change from 0 to 512 [ 206.150800][T12045] EXT4-fs: dax option not supported [ 206.175862][T12049] SELinux: policydb version 0 does not match my version range 15-33 [ 206.184266][T12049] SELinux: failed to load policy [ 206.209025][T12053] syzkaller0: entered allmulticast mode [ 206.224615][T12053] syzkaller0 (unregistering): left allmulticast mode [ 206.343160][T12062] siw: device registration error -23 [ 206.344619][ T1294] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 206.409353][T12064] atomic_op ffff88816b9c7128 conn xmit_atomic 0000000000000000 [ 206.585821][T12072] loop4: detected capacity change from 0 to 512 [ 206.592731][T12072] journal_path: Lookup failure for './file0' [ 206.598812][T12072] EXT4-fs: error: could not find journal device path [ 206.653290][T12074] SELinux: policydb version 0 does not match my version range 15-33 [ 206.661777][T12074] SELinux: failed to load policy [ 206.669624][T12074] loop4: detected capacity change from 0 to 512 [ 206.676795][T12074] EXT4-fs: dax option not supported [ 206.718934][T12078] SELinux: policydb version 0 does not match my version range 15-33 [ 206.778591][T12084] loop3: detected capacity change from 0 to 512 [ 206.783597][T12086] syzkaller0: entered allmulticast mode [ 206.785579][T12084] EXT4-fs: Ignoring removed nomblk_io_submit option [ 206.797894][T12084] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 206.809486][T12084] EXT4-fs (loop3): 1 truncate cleaned up [ 206.809647][T12086] syzkaller0 (unregistering): left allmulticast mode [ 206.815921][T12084] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.872710][T12094] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2968'. [ 206.908772][ T3272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.934011][T12096] loop3: detected capacity change from 0 to 1024 [ 206.952652][T12096] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 206.959943][T12099] loop4: detected capacity change from 0 to 512 [ 206.968922][T12096] JBD2: no valid journal superblock found [ 206.974759][T12096] EXT4-fs (loop3): Could not load journal inode [ 206.980253][T12099] journal_path: Lookup failure for './file0' [ 206.987155][T12099] EXT4-fs: error: could not find journal device path [ 207.010373][T12096] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 207.026343][T12101] SELinux: policydb version 0 does not match my version range 15-33 [ 207.038180][T12101] loop0: detected capacity change from 0 to 512 [ 207.045927][T12101] EXT4-fs: dax option not supported [ 207.080619][T12105] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.097827][T12107] SELinux: policydb version 0 does not match my version range 15-33 [ 207.120593][T12105] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.212396][T12105] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.226531][T12115] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2976'. [ 207.268657][T12105] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.330051][T12127] netlink: 'syz.1.2979': attribute type 10 has an invalid length. [ 207.345626][T12105] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.357295][T12105] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.368396][T12105] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.384962][T12105] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.459532][T12136] loop4: detected capacity change from 0 to 512 [ 207.473659][T12136] journal_path: Lookup failure for './file0' [ 207.479817][T12136] EXT4-fs: error: could not find journal device path [ 207.572308][T12111] coredump: 1453(syz.3.2969): written to core: VMAs: 31, size 89157632; core: 60019486 bytes, pos 89165824 [ 207.831129][T12143] loop2: detected capacity change from 0 to 1024 [ 207.839016][T12143] EXT4-fs: Ignoring removed oldalloc option [ 207.863738][T12143] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.919063][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.953048][T12158] loop2: detected capacity change from 0 to 128 [ 207.962161][T12156] atomic_op ffff888121e37928 conn xmit_atomic 0000000000000000 [ 207.987688][T12158] ext4 filesystem being mounted at /556/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.078530][T12163] loop2: detected capacity change from 0 to 512 [ 208.093354][T12163] EXT4-fs: dax option not supported [ 208.131033][T12167] SELinux: policydb version 0 does not match my version range 15-33 [ 208.141116][T12169] loop2: detected capacity change from 0 to 1024 [ 208.163899][T12169] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 208.179556][T12167] loop3: detected capacity change from 0 to 512 [ 208.189704][T12169] JBD2: no valid journal superblock found [ 208.195580][T12169] EXT4-fs (loop2): Could not load journal inode [ 208.203362][T12167] EXT4-fs: dax option not supported [ 208.210582][T12169] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 208.225875][T12173] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2998'. [ 208.265028][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 208.369539][ T3270] ================================================================== [ 208.377664][ T3270] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 208.385140][ T3270] [ 208.387472][ T3270] read-write to 0xffff8881048d2f88 of 8 bytes by task 12182 on cpu 1: [ 208.395626][ T3270] inode_add_bytes+0x45/0xd0 [ 208.400232][ T3270] __dquot_alloc_space+0x181/0x8a0 [ 208.405346][ T3270] shmem_inode_acct_blocks+0x124/0x230 [ 208.410830][ T3270] shmem_get_folio_gfp+0x5be/0xd90 [ 208.415954][ T3270] shmem_write_begin+0xa2/0x180 [ 208.420817][ T3270] generic_perform_write+0x1a8/0x4a0 [ 208.426101][ T3270] shmem_file_write_iter+0xc2/0xe0 [ 208.431212][ T3270] __kernel_write_iter+0x24b/0x4e0 [ 208.436331][ T3270] dump_user_range+0x354/0x4c0 [ 208.441100][ T3270] elf_core_dump+0x20b0/0x2360 [ 208.445883][ T3270] do_coredump+0x186d/0x20a0 [ 208.450480][ T3270] get_signal+0xdad/0x1100 [ 208.454908][ T3270] arch_do_signal_or_restart+0x95/0x4b0 [ 208.460463][ T3270] irqentry_exit_to_user_mode+0x9a/0x130 [ 208.466106][ T3270] irqentry_exit+0x12/0x50 [ 208.470536][ T3270] asm_exc_page_fault+0x26/0x30 [ 208.475490][ T3270] [ 208.477814][ T3270] read to 0xffff8881048d2f88 of 8 bytes by task 3270 on cpu 0: [ 208.485357][ T3270] generic_fillattr+0x22d/0x2f0 [ 208.490236][ T3270] shmem_getattr+0x17b/0x200 [ 208.494819][ T3270] vfs_getattr+0x19b/0x1e0 [ 208.499238][ T3270] vfs_statx+0x134/0x2f0 [ 208.503491][ T3270] vfs_fstatat+0xec/0x110 [ 208.507825][ T3270] __se_sys_newfstatat+0x58/0x260 [ 208.512852][ T3270] __x64_sys_newfstatat+0x55/0x70 [ 208.517892][ T3270] x64_sys_call+0x141f/0x2d60 [ 208.522604][ T3270] do_syscall_64+0xc9/0x1c0 [ 208.527127][ T3270] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.533037][ T3270] [ 208.535364][ T3270] value changed: 0x0000000000003120 -> 0x0000000000003138 [ 208.542482][ T3270] [ 208.544820][ T3270] Reported by Kernel Concurrency Sanitizer on: [ 208.550979][ T3270] CPU: 0 UID: 0 PID: 3270 Comm: syz-executor Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 208.561502][ T3270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 208.571588][ T3270] ================================================================== [ 208.683321][T12186] loop2: detected capacity change from 0 to 1024 [ 208.698287][T12186] EXT4-fs: Ignoring removed oldalloc option [ 208.864694][T12182] coredump: 1457(syz.2.2996): written to core: VMAs: 31, size 89157632; core: 60023582 bytes, pos 89165824 [ 210.184774][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 210.824597][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 212.104940][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 214.024774][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 215.944883][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 215.945026][ T1294] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 217.144427][ T1294] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration