last executing test programs: 1m58.337018207s ago: executing program 4 (id=5): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x8) 1m58.197630408s ago: executing program 4 (id=9): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x2000, @empty}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r2, 0x0, 0xf7}, 0x18) syz_emit_ethernet(0xd2, &(0x7f00000001c0)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x9c, 0x11, 0x0, @empty, @mcast2, {[], {0x4000, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x1, "90f0160460908d11d936dc939cb76e8a9b6356f73ffcb6da93e8781f9654b4c9", "799ce6b310bf72a0b28228945546b9e1a0633f625a27749491160b1c9f0f888ec2c820979eee07d947f079121831c393", "8a8d02659c721e51c0792cd4716ed73937bd34d5dca4454e697e87f5", {"158f1711558536b9fdaf59e8a154a573", "178b89bb58a02dd1f1c2981a9cd571a7"}}}}}}}}, 0x0) 1m56.785900826s ago: executing program 4 (id=39): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000100)={0x2000000, 0x0, 0x13, 0x4, 0x200, 0x0}) 1m56.785754416s ago: executing program 32 (id=39): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000100)={0x2000000, 0x0, 0x13, 0x4, 0x200, 0x0}) 1m52.83519072s ago: executing program 3 (id=105): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000134c0)={[{@dioread_nolock}, {@noauto_da_alloc}, {@inlinecrypt}, {@sysvgroups}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x7f}}, {@data_err_ignore}, {@grpquota}, {@dioread_nolock}, {@user_xattr}, {@resuid}, {@quota}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0x8000c61) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305828, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0x100, 0x100000002}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x101042, 0x1b6) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xe7c) 1m52.528956402s ago: executing program 3 (id=111): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000340)={0x18, 0x0, {0x83, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ip6gre0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'ip_vti0\x00'}}, 0x1e) close_range(r1, 0xffffffffffffffff, 0x0) 1m52.282749663s ago: executing program 3 (id=115): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0xff, 0x4a1, &(0x7f00000004c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ff) sendfile(r3, r2, 0x0, 0xfffa83) pwrite64(r1, &(0x7f0000000000)='2', 0x1, 0x4fed0) fallocate(r0, 0x3, 0xc, 0x8000c62) 1m52.078186454s ago: executing program 3 (id=121): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000000000000000000a9760000ed171200"/36, @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0x20000000000000b9, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb7"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x21780, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 1m52.019377685s ago: executing program 3 (id=122): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x196c82f6}, [@call={0x85, 0x0, 0x0, 0x8}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x34, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) io_setup(0x4, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m52.005585934s ago: executing program 3 (id=123): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x49}) write$sndseq(r1, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x1, 0x20000006}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) close_range(r0, 0xffffffffffffffff, 0x400000000000000) 1m36.954321644s ago: executing program 33 (id=123): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x49}) write$sndseq(r1, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x1, 0x20000006}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) close_range(r0, 0xffffffffffffffff, 0x400000000000000) 1m7.938156046s ago: executing program 5 (id=1532): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='u', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000600)="5f0efc3e1792a50972d2eb21bdff9ca4ac804c2847fe7bf05ddc63ff512d4074687760a5fbd1fc97772c6f5027dcea15b6658de3b024a6ea22baafb445bf8427c8055d00", 0xffffff3d, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x1f, &(0x7f0000000280), 0x2d}, 0x2) 1m7.061662312s ago: executing program 5 (id=1549): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) r2 = io_uring_setup(0x258d, &(0x7f0000000640)={0x0, 0x4008272, 0x1, 0x3, 0x288}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000400)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r2, 0x1e, &(0x7f0000000000)=[r2], 0x1) 1m7.061215672s ago: executing program 5 (id=1550): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}]}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1m6.931858452s ago: executing program 5 (id=1551): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r0, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x1000, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x10a5840, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00', 0x272) 1m6.918572992s ago: executing program 5 (id=1552): r0 = io_uring_setup(0x7d98, &(0x7f0000000940)={0x0, 0xdf07, 0x40, 0x1, 0x8105}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) close_range(r0, 0xffffffffffffffff, 0x0) 1m6.383779226s ago: executing program 5 (id=1557): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0xffffffffffffffa0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001006c696d69740000002400028008000440000000010c00024000000000000000000c0001400000000000000003"], 0x118}}, 0x0) 1m6.383101316s ago: executing program 34 (id=1557): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0xffffffffffffffa0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x118}}, 0x0) 3.005750812s ago: executing program 1 (id=3351): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="cc", 0x1, 0x41, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300000000000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) close(r1) 2.987330622s ago: executing program 1 (id=3352): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = memfd_secret(0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x5b1d071468882d03, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYRES32=r0, @ANYBLOB="0000000000000001b7080000000000007b8af81e010000001382beb19d90a256c20e165b32fb48bfa200000000000007020000f8ffffffb9030000000000009fd400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0x49, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x80000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x26, 0x1, 0xfc, 0x0, 0x0, 0x2, 0xf4239, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0, 0x6}, 0x86bc, 0x1, 0x43a1bd76, 0x9, 0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x200b}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x8) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) 2.872968203s ago: executing program 6 (id=3361): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0, 0x40000000}) r2 = syz_io_uring_setup(0x487, &(0x7f0000000100)={0x0, 0x59c4, 0x800, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2}) io_uring_enter(r2, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 2.729649964s ago: executing program 6 (id=3375): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="cc", 0x1, 0x41, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300000000000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) close(r1) 2.678199504s ago: executing program 6 (id=3368): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) listen(r1, 0x5) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r3, 0xffffffffffffffff, 0x100000000000000) 2.566638155s ago: executing program 6 (id=3369): mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081c, &(0x7f00000005c0)={[{@grpquota}, {@nogrpid}, {@quota}, {@minixdf}, {@barrier_val={'barrier', 0x3d, 0x5}}]}, 0x1, 0x502, &(0x7f0000002a00)="$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") syz_open_procfs(0x0, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r4, &(0x7f0000000100)='.\x00', 0x9000, &(0x7f0000001dc0)={0x0, 0x85, 0x20000}, 0x20) 2.360823426s ago: executing program 6 (id=3377): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x8, 0x27c8}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r6, r3, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @random="86ce0e44222e", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x4, 0x1c, 0x66, 0x0, 0x7, 0x2, 0x0, @broadcast, @multicast1}, {0x11, 0xff, 0x0, @rand_addr=0x64010102}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 2.263210637s ago: executing program 2 (id=3381): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x0, 0x5, 0x2060005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={r0}) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x86) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_delvlan={0x24, 0x70, 0x1, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x4}}}]}, 0x24}}, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}, 0x1, 0x0, 0x0, 0x24000890}, 0x0) 2.130866648s ago: executing program 1 (id=3382): getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 1.79192481s ago: executing program 6 (id=3385): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_clone(0x41000100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'veth1_vlan\x00', 0x0}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0xd, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000060000000000000000000000180900002020702500000000002020207b1af8ff00000000bda004000000000027000000f8ffffffb702000008000000b7030000000004002500"], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x28}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x3, &(0x7f0000000140)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4048000) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x2624, 0x7b21}, [@IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0008cd}, 0x20048000) 1.79176612s ago: executing program 35 (id=3385): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_clone(0x41000100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'veth1_vlan\x00', 0x0}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0xd, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000060000000000000000000000180900002020702500000000002020207b1af8ff00000000bda004000000000027000000f8ffffffb702000008000000b7030000000004002500"], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x28}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x3, &(0x7f0000000140)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4048000) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x28, 0x13, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x2624, 0x7b21}, [@IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0008cd}, 0x20048000) 1.79121285s ago: executing program 2 (id=3387): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000002780)=ANY=[@ANYBLOB="1c0008200203000014"], 0xfb5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4040004) 1.62080123s ago: executing program 2 (id=3394): bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x2c, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r0) 1.375500292s ago: executing program 0 (id=3403): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4040800) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000001dc0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x801000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400df7f08000a00", @ANYRES32=r4], 0x3c}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@rand_addr=' \x01\x00', @in6=@private1, 0x4e21, 0x0, 0x4e20, 0x9, 0xa, 0x80, 0x80, 0x29, r4}, {0x0, 0x38bc430c, 0x400, 0x0, 0x8, 0x0, 0x400, 0x1}, {0x5, 0x9, 0x64, 0xd}, 0x80000001, 0x6e6bb6, 0x2, 0x1, 0x3, 0x3}, {{@in6=@private2, 0x4d2, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x39}, 0x0, 0x4, 0x121a82407497b486, 0x2, 0x3, 0x0, 0x7fb7}}, 0xe8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000680)='./file1\x00', 0x0, &(0x7f0000000300)={[], [{@obj_role={'obj_role', 0x3d, 'mm_page_free\x00'}}, {@dont_measure}, {@dont_measure}, {@fowner_lt}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fowner_eq}, {@fowner_gt}]}, 0x2, 0xbdf, &(0x7f0000000c00)="$eJzs3M1rXGsZAPDnnJlM0jY6qYhYN0ZEWhCnSSXFFsFWKm5cCLoVGtNJCZl+kERq0oAT/Qf8WgtuBLUoLuy6G0W3brTdKi6EIrHxwuVy71zOfCRzm5wkvZ3JSdvfD96c9z3vmXmeJ4eZc16YmQDeWJPZnzTiTERcTyKq3f1pRFTavbGIZue4rc31ubc21+eSaLW+9d8kkoh4trk+13uupLs91R2MRcTfvprEx360O+7y6tribKNRX+qOz6/cunt+eXXtCwu3Zm/Wb9ZvT1/80syFmYtTl2YGVuvb/7zy8P+f+fq/m+/85t0H//vZr5K4EuPduf46BmUyJrf/J/3KETE76GAFKXXr6a8zKR/woHTISQEAkCvtu4f7RFSjFDs3b9X4098LTQ4AAAAYiFYponVYZw99JAAAAHCsJIdf/wMAAACvpN7nAJ5trs/1WrGfSDhaT69GxESn/q1u68yUo9nejsVIRJx8lkT/11qTzsNe2mRE/OvJpd9nLYb0PeT9NDci4pN7nf+kXf9E+1vcu+tPI2JqAPEnnxu/SvVfGUD8ousH4M306GrnQpZ3/Yuc6195j2vXh1H09a93/7e16/4v3a6/lHP/981Dxrj/61/cy5vL6v/yw6/9rtey+Nn2pYp6AU83Ij5V3qv+nfOf5NR//ZAxqu/dq+fNFV1/65cRZ2Pv+nuS/X+f6Pz8QqM+1fm7Z4yNv878Ni9+0fVn5/9kTv2933/KO/93+5+o1Wr9ICfGd65d+8OunU92uvvXn/6nkny73at093x/dmVlaTqiknxj9/4L+9fbO6b3HFn95z67/+t/r/qz94Rm9/+QrQU2utts/MPnYn7lwf0/5uXTW/8Vef5v5Jz//vr/Ut59/n98yBif+/NPz+XN9a9/s5bF762FAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAnjYjxSNLadj9Na7WIUxHx8TiZNu4sr3x+/s73bt/I5iImYiSdX2jUpyKi2hkn2Xi63d8ZX3hu/MWIOB0RP6+eaI9rc3caN4ouHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG2nImI8krQWEWlEbFXTtFbLOXj0iJMDAAAABmei6AQAAACAobP+BwAAgNef9T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDdvrTjx4nEdG8fKLdMpXu3EihmQHDlhadAFCYUtEJAIUpF50AUJgXXOO7XYDXUHLA/FjuzOjAcwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg+Dp75tHjJCKal0+0W6bSnRspNDNg2NK+flJgHsDRK+03WT66PICj5yUOby5rfOCgtf/YzjHND86MDi0nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI6f8XZL0lpEVLr7arWIj0TERIwk8wuN+lREfDQi/lEdGc3G0wXnDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOAtr64tzjYa9aWsk0a3s71nCJ1SN/IQQwynk3Tybh6XfF7vzuhPDjrmu/GSISpxLCo9pp0i35UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACjK8ura4myjUV9aPuwjSsNNCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACjM8ura4myjUV8aYqfoGgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKM77AQAA//8juQj0") 1.352457982s ago: executing program 1 (id=3405): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00'}, 0x18) r1 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xafUD\x9dA\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x6, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r1) 1.283905782s ago: executing program 1 (id=3406): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket(0x1d, 0x2, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7}, 0x18) 1.232889033s ago: executing program 0 (id=3407): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000580)='./bus\x00', 0x0, &(0x7f00000005c0), 0x1, 0x538, &(0x7f0000000600)="$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") close(0x3) r0 = getpid() setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = syz_pidfd_open(r0, 0x0) setns(r2, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) 1.187283263s ago: executing program 0 (id=3410): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 848.190585ms ago: executing program 0 (id=3411): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000240)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@norecovery}, {@dioread_nolock}, {@grpquota}, {@discard}, {@user_xattr}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@errors_remount}, {@lazytime}]}, 0x11, 0x556, &(0x7f00000005c0)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d42400000000000000290000003b000000", 0xfe60) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x5) pwrite64(r1, &(0x7f0000000140)='2', 0xff10, 0x8000c61) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000200), &(0x7f0000000240)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) fallocate(r1, 0x8, 0x4000, 0x4000) 787.522595ms ago: executing program 0 (id=3412): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b9ff030768f1258c989e14f05c71", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 770.959306ms ago: executing program 2 (id=3413): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x7, 0x4, 0x100, 0x1, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 761.143595ms ago: executing program 0 (id=3414): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@orlov}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfa, 0x47c, &(0x7f0000000a80)="$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") r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010000000000000006400000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41101, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd0, &(0x7f0000000000), 0x4) getdents64(r3, &(0x7f0000000080)=""/109, 0x6d) 461.394997ms ago: executing program 1 (id=3417): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff0a000000080039503230303093"], 0x15) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r0, 0x0, 0x7ffff000) 375.315028ms ago: executing program 2 (id=3418): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x33, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x801, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg$inet_sctp(r2, &(0x7f00000007c0)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)='<', 0x1}], 0x1, 0x0, 0x0, 0x40000}], 0x1, 0x4040800) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, 0x0, r3, 0x0, 0xf8, 0x0) 374.614298ms ago: executing program 2 (id=3420): r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0xc91}]}) ustat(0x3, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000040)='stat\x00') pread64(r4, &(0x7f00000000c0)=""/22, 0x16, 0x6) 215.796339ms ago: executing program 7 (id=3422): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "268435", 0x14, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0xf3d8}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd2d, 0x0, {{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x407ffffffffffe, 0x800000000000002}, 0x0, 0x0, 0x1, 0x1}}, 0xb8}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ab0001", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x0, 0xa388}}}}}}}, 0x0) 215.527059ms ago: executing program 7 (id=3423): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) socket$kcm(0x21, 0x2, 0xa) r2 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r2, 0x6e2, 0x3900, 0x3, 0x0, 0x0) 163.346689ms ago: executing program 7 (id=3424): socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) creat(0x0, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000300)=r2}, 0x20) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 141.725649ms ago: executing program 7 (id=3425): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000ae000000b703000007000000850000000e000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r5, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 85.24651ms ago: executing program 7 (id=3426): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x3, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = dup3(r1, r2, 0x0) sendmsg$tipc(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x2404c005) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 0s ago: executing program 7 (id=3427): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x2, 0x1}, 0x10) sendmsg$tipc(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000090}, 0x95) r2 = dup3(r0, r1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x4040010, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) kernel console output (not intermixed with test programs): attribute type 10 has an invalid length. [ 88.342426][ T7826] team0: Port device dummy0 added [ 88.351312][ T7826] netlink: 'syz.0.1699': attribute type 10 has an invalid length. [ 88.366224][ T7826] team0: Port device dummy0 removed [ 88.373901][ T7826] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 88.438275][ T7833] syzkaller0: entered promiscuous mode [ 88.609979][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 88.839215][ T7849] loop6: detected capacity change from 0 to 1024 [ 88.847173][ T7849] EXT4-fs: Ignoring removed orlov option [ 88.852992][ T7849] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.873290][ T7849] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.886699][ T7852] loop7: detected capacity change from 0 to 8192 [ 88.907358][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.041772][ T7875] loop6: detected capacity change from 0 to 2048 [ 89.049171][ T7877] x_tables: duplicate underflow at hook 1 [ 89.056048][ T7875] EXT4-fs (loop6): failed to initialize system zone (-117) [ 89.063491][ T7875] EXT4-fs (loop6): mount failed [ 89.090532][ T7884] tipc: Started in network mode [ 89.096018][ T7884] tipc: Node identity ac14140f, cluster identity 4711 [ 89.103842][ T7884] tipc: New replicast peer: 255.255.255.83 [ 89.110115][ T7884] tipc: Enabled bearer , priority 10 [ 89.163284][ T7892] loop6: detected capacity change from 0 to 512 [ 89.202071][ T7892] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.215036][ T7892] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.261051][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.404510][ T7927] loop7: detected capacity change from 0 to 2048 [ 89.420935][ T7927] EXT4-fs (loop7): failed to initialize system zone (-117) [ 89.428218][ T7927] EXT4-fs (loop7): mount failed [ 89.628566][ T7947] loop6: detected capacity change from 0 to 512 [ 89.656300][ T7947] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 89.666848][ T7947] EXT4-fs (loop6): orphan cleanup on readonly fs [ 89.679250][ T7947] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.708243][ T7947] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 89.724273][ T7947] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1749: bg 0: block 40: padding at end of block bitmap is not set [ 89.739593][ T7947] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 89.748849][ T7947] EXT4-fs (loop6): 1 truncate cleaned up [ 89.755233][ T7947] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.779798][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.847194][ T7968] loop6: detected capacity change from 0 to 128 [ 89.863303][ T7968] FAT-fs (loop6): Directory bread(block 32) failed [ 89.881156][ T7970] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 89.889366][ T7970] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 89.910079][ T7968] FAT-fs (loop6): Directory bread(block 33) failed [ 89.916947][ T7968] FAT-fs (loop6): Directory bread(block 34) failed [ 89.924105][ T7968] FAT-fs (loop6): Directory bread(block 35) failed [ 89.932286][ T7968] FAT-fs (loop6): Directory bread(block 36) failed [ 89.940180][ T7968] FAT-fs (loop6): Directory bread(block 37) failed [ 89.954480][ T7968] FAT-fs (loop6): Directory bread(block 38) failed [ 89.967650][ T7968] FAT-fs (loop6): Directory bread(block 39) failed [ 89.981437][ T7977] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 89.986288][ T7968] FAT-fs (loop6): Directory bread(block 40) failed [ 89.989618][ T7977] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 90.007758][ T7968] FAT-fs (loop6): Directory bread(block 41) failed [ 90.180472][ T7992] loop7: detected capacity change from 0 to 1024 [ 90.229931][ T3398] tipc: Node number set to 2886997007 [ 90.352081][ T7998] __nla_validate_parse: 4 callbacks suppressed [ 90.352107][ T7998] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1771'. [ 90.411216][ T7992] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.500998][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.631902][ T8011] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1776'. [ 90.674743][ T8015] syzkaller1: entered promiscuous mode [ 90.680454][ T8015] syzkaller1: entered allmulticast mode [ 91.028214][ T8031] usb usb1: check_ctrlrecip: process 8031 (syz.7.1784) requesting ep 01 but needs 81 [ 91.038480][ T8031] usb usb1: usbfs: process 8031 (syz.7.1784) did not claim interface 0 before use [ 91.861178][ T8117] netlink: 200 bytes leftover after parsing attributes in process `syz.2.1787'. [ 92.298352][ T8150] loop2: detected capacity change from 0 to 4096 [ 92.325403][ T8150] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.864537][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.921498][ T8168] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1797'. [ 92.939210][ T8169] netlink: 'syz.2.1798': attribute type 1 has an invalid length. [ 93.010044][ T6268] Bluetooth: hci0: command 0x1003 tx timeout [ 93.012451][ T3759] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 93.069400][ T8189] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1803'. [ 93.096118][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 93.096136][ T29] audit: type=1400 audit(1762204491.332:2968): avc: denied { associate } for pid=8184 comm="syz.2.1805" name="current" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 93.145740][ T8194] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1809'. [ 93.179175][ T8200] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1812'. [ 93.329989][ T8227] netlink: 'syz.2.1823': attribute type 10 has an invalid length. [ 93.342749][ T8227] batadv0: left allmulticast mode [ 93.347852][ T8227] batadv0: left promiscuous mode [ 93.353003][ T8227] bridge0: port 3(batadv0) entered disabled state [ 93.370763][ T8227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.378922][ T8227] .`: (slave batadv0): Enslaving as an active interface with an up link [ 93.392960][ T8236] netlink: 'syz.2.1823': attribute type 10 has an invalid length. [ 93.401052][ T8236] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1823'. [ 93.410750][ T8236] batadv0: entered promiscuous mode [ 93.416105][ T8236] batadv0: entered allmulticast mode [ 93.446584][ T8236] .`: (slave batadv0): Releasing backup interface [ 93.467286][ T8236] bridge0: port 3(batadv0) entered blocking state [ 93.473896][ T8236] bridge0: port 3(batadv0) entered disabled state [ 93.568848][ T29] audit: type=1326 audit(1762204491.812:2969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 93.600631][ T8266] loop2: detected capacity change from 0 to 128 [ 93.610594][ T29] audit: type=1326 audit(1762204491.842:2970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 93.634269][ T29] audit: type=1326 audit(1762204491.842:2971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 93.657792][ T29] audit: type=1326 audit(1762204491.842:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 93.681246][ T29] audit: type=1326 audit(1762204491.842:2973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 93.704736][ T29] audit: type=1326 audit(1762204491.842:2974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 93.728339][ T29] audit: type=1326 audit(1762204491.842:2975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 93.752081][ T29] audit: type=1326 audit(1762204491.842:2976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 93.775796][ T29] audit: type=1326 audit(1762204491.842:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 93.812835][ T8277] netlink: 'syz.2.1831': attribute type 1 has an invalid length. [ 93.827175][ T8277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.840449][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1831'. [ 93.857535][ T8277] bond0 (unregistering): Released all slaves [ 94.060122][ T8329] loop2: detected capacity change from 0 to 2048 [ 94.071691][ T8329] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.272685][ T8379] loop7: detected capacity change from 0 to 512 [ 94.279967][ T8379] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 94.302177][ T8379] syz.7.1839: attempt to access beyond end of device [ 94.302177][ T8379] loop7: rw=2049, sector=656, nr_sectors = 32 limit=512 [ 94.319976][ T8379] syz.7.1839: attempt to access beyond end of device [ 94.319976][ T8379] loop7: rw=2049, sector=720, nr_sectors = 32 limit=512 [ 94.333671][ T8379] syz.7.1839: attempt to access beyond end of device [ 94.333671][ T8379] loop7: rw=2049, sector=784, nr_sectors = 32 limit=512 [ 94.347364][ T8379] syz.7.1839: attempt to access beyond end of device [ 94.347364][ T8379] loop7: rw=2049, sector=848, nr_sectors = 32 limit=512 [ 94.497857][ T8391] vhci_hcd: invalid port number 255 [ 94.503152][ T8391] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 94.512033][ T8329] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 94.526804][ T8329] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 18 with max blocks 2048 with error 28 [ 94.539431][ T8329] EXT4-fs (loop2): This should not happen!! Data will be lost [ 94.539431][ T8329] [ 94.549232][ T8329] EXT4-fs (loop2): Total free blocks count 0 [ 94.555289][ T8329] EXT4-fs (loop2): Free/Dirty block details [ 94.561350][ T8329] EXT4-fs (loop2): free_blocks=66060288 [ 94.566968][ T8329] EXT4-fs (loop2): dirty_blocks=8208 [ 94.572292][ T8329] EXT4-fs (loop2): Block reservation details [ 94.578271][ T8329] EXT4-fs (loop2): i_reserved_data_blocks=513 [ 94.623545][ T8399] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1846'. [ 94.637652][ T8401] tipc: Enabling of bearer rejected, already enabled [ 94.647067][ T8400] loop6: detected capacity change from 0 to 512 [ 94.655999][ T8400] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 94.659056][ T1951] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2068 with max blocks 2048 with error 28 [ 94.842660][ T8424] loop2: detected capacity change from 0 to 256 [ 94.849623][ T8424] FAT-fs (loop2): bogus number of FAT sectors [ 94.855846][ T8424] FAT-fs (loop2): Can't find a valid FAT filesystem [ 94.895317][ T4710] Bluetooth: hci0: Frame reassembly failed (-84) [ 94.998940][ T8439] netlink: 'syz.0.1865': attribute type 10 has an invalid length. [ 95.004757][ T8441] loop2: detected capacity change from 0 to 1024 [ 95.014740][ T8441] EXT4-fs: Ignoring removed orlov option [ 95.020851][ T8439] bond0: (slave dummy0): Releasing backup interface [ 95.029598][ T8439] team0: Failed to send options change via netlink (err -105) [ 95.037118][ T8439] team0: Port device dummy0 added [ 95.038782][ T8441] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 95.049449][ T8439] netlink: 'syz.0.1865': attribute type 10 has an invalid length. [ 95.055968][ T8441] ext4 filesystem being mounted at /409/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.063378][ T8439] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 95.083787][ T8439] team0: Failed to send options change via netlink (err -105) [ 95.091318][ T8439] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 95.100374][ T8439] team0: Port device dummy0 removed [ 95.107243][ T8439] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 95.131455][ T8444] netlink: 'syz.2.1866': attribute type 10 has an invalid length. [ 95.163414][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 95.475098][ T8470] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1876'. [ 95.678516][ T8482] macsec1: entered promiscuous mode [ 95.683938][ T8482] bridge0: entered promiscuous mode [ 95.699062][ T8482] bridge0: port 4(macsec1) entered blocking state [ 95.705710][ T8482] bridge0: port 4(macsec1) entered disabled state [ 95.744511][ T8482] macsec1: entered allmulticast mode [ 95.749144][ T8484] loop6: detected capacity change from 0 to 128 [ 95.749958][ T8482] bridge0: entered allmulticast mode [ 95.761840][ T8482] macsec1: left allmulticast mode [ 95.766915][ T8482] bridge0: left allmulticast mode [ 95.777497][ T8484] syz.6.1883: attempt to access beyond end of device [ 95.777497][ T8484] loop6: rw=2049, sector=138, nr_sectors = 112 limit=128 [ 95.793442][ T8484] syz.6.1883: attempt to access beyond end of device [ 95.793442][ T8484] loop6: rw=2049, sector=170, nr_sectors = 2 limit=128 [ 95.812256][ T8482] bridge0: left promiscuous mode [ 95.973597][ T8493] loop2: detected capacity change from 0 to 2048 [ 95.995413][ T8493] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.716059][ T8526] netlink: 'syz.1.1900': attribute type 10 has an invalid length. [ 96.724104][ T8526] batadv0: left promiscuous mode [ 96.729316][ T8526] bridge0: port 3(batadv0) entered disabled state [ 96.737208][ T8526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.745327][ T8526] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 96.784941][ T8526] netlink: 'syz.1.1900': attribute type 10 has an invalid length. [ 96.793175][ T8526] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1900'. [ 96.802737][ T8526] batadv0: entered promiscuous mode [ 96.809720][ T8526] bond0: (slave batadv0): Releasing backup interface [ 96.825612][ T8526] bridge0: port 3(batadv0) entered blocking state [ 96.832310][ T8526] bridge0: port 3(batadv0) entered disabled state [ 96.841806][ T4710] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 96.859759][ T4710] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1816 with error 28 [ 96.872912][ T4710] EXT4-fs (loop2): This should not happen!! Data will be lost [ 96.872912][ T4710] [ 96.882579][ T4710] EXT4-fs (loop2): Total free blocks count 0 [ 96.888787][ T4710] EXT4-fs (loop2): Free/Dirty block details [ 96.894934][ T4710] EXT4-fs (loop2): free_blocks=2415919504 [ 96.900695][ T4710] EXT4-fs (loop2): dirty_blocks=1824 [ 96.905983][ T4710] EXT4-fs (loop2): Block reservation details [ 96.912072][ T4710] EXT4-fs (loop2): i_reserved_data_blocks=114 [ 96.927019][ T8531] netlink: 'syz.6.1901': attribute type 12 has an invalid length. [ 96.935930][ T6268] Bluetooth: hci0: command 0x1003 tx timeout [ 96.940195][ T3759] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 96.951667][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.983951][ T8534] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1902'. [ 97.306495][ T8565] netlink: 'syz.0.1916': attribute type 12 has an invalid length. [ 97.325043][ T8567] loop2: detected capacity change from 0 to 512 [ 97.332817][ T8567] EXT4-fs: Ignoring removed nobh option [ 97.341608][ T8567] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.1917: corrupted inode contents [ 97.353585][ T8567] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #3: comm syz.2.1917: mark_inode_dirty error [ 97.365946][ T8567] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.1917: corrupted inode contents [ 97.377951][ T8567] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.1917: mark_inode_dirty error [ 97.389636][ T8567] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1917: Failed to acquire dquot type 0 [ 97.402579][ T8567] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1917: corrupted inode contents [ 97.414839][ T8567] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm syz.2.1917: mark_inode_dirty error [ 97.426389][ T8567] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1917: corrupted inode contents [ 97.438442][ T8567] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1917: mark_inode_dirty error [ 97.450598][ T8567] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1917: corrupted inode contents [ 97.462913][ T8567] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 97.471700][ T8567] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1917: corrupted inode contents [ 97.484159][ T8567] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.1917: mark_inode_dirty error [ 97.496134][ T8567] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 97.506756][ T8567] EXT4-fs (loop2): 1 truncate cleaned up [ 97.513205][ T8567] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.525867][ T8567] ext4 filesystem being mounted at /427/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.627699][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.067321][ T8608] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1933'. [ 98.131031][ T8610] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1944'. [ 98.142186][ T8612] loop2: detected capacity change from 0 to 512 [ 98.148772][ T8612] EXT4-fs: Ignoring removed i_version option [ 98.155042][ T8612] EXT4-fs: Ignoring removed bh option [ 98.181932][ T8614] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 98.207208][ T8612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.243782][ T8612] ext4 filesystem being mounted at /432/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.283292][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.572059][ T29] kauditd_printk_skb: 358 callbacks suppressed [ 98.572075][ T29] audit: type=1326 audit(1762204752.826:3334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.1.1947" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7c23cf6c9 code=0x0 [ 98.621382][ T8647] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1948'. [ 98.663587][ T29] audit: type=1326 audit(1762204752.916:3335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8648 comm="syz.7.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 98.744470][ T29] audit: type=1326 audit(1762204752.916:3336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8648 comm="syz.7.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 98.769168][ T29] audit: type=1326 audit(1762204752.916:3337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8648 comm="syz.7.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 98.792862][ T29] audit: type=1326 audit(1762204752.916:3338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8648 comm="syz.7.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 98.805012][ T8656] loop7: detected capacity change from 0 to 512 [ 98.816643][ T29] audit: type=1326 audit(1762204752.916:3339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8648 comm="syz.7.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 98.846384][ T29] audit: type=1326 audit(1762204752.916:3340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8648 comm="syz.7.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 98.846716][ T8656] EXT4-fs: Ignoring removed i_version option [ 98.870240][ T29] audit: type=1326 audit(1762204752.916:3341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8648 comm="syz.7.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 98.870273][ T29] audit: type=1326 audit(1762204752.916:3342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8648 comm="syz.7.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 98.876439][ T8656] EXT4-fs: Ignoring removed bh option [ 98.900019][ T29] audit: type=1326 audit(1762204752.916:3343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8648 comm="syz.7.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 99.015121][ T8656] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.042557][ T8656] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.191357][ T8682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8682 comm=syz.0.1960 [ 99.247942][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.259654][ T8688] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1961'. [ 99.271305][ T8688] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1961'. [ 99.757646][ T8743] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1977'. [ 99.779803][ T8743] 8021q: adding VLAN 0 to HW filter on device bond1 [ 99.823826][ T8754] netlink: 'syz.6.1980': attribute type 6 has an invalid length. [ 99.878745][ T8765] bridge0: entered promiscuous mode [ 99.891892][ T8765] macsec1: entered promiscuous mode [ 99.995231][ T8765] bridge0: port 3(macsec1) entered blocking state [ 100.001780][ T8765] bridge0: port 3(macsec1) entered disabled state [ 100.025253][ T8765] macsec1: entered allmulticast mode [ 100.030675][ T8765] bridge0: entered allmulticast mode [ 100.051487][ T8765] macsec1: left allmulticast mode [ 100.056621][ T8765] bridge0: left allmulticast mode [ 100.078531][ T8765] bridge0: left promiscuous mode [ 100.090376][ T8804] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1988'. [ 100.217502][ T8819] loop2: detected capacity change from 0 to 256 [ 100.224856][ T8819] FAT-fs (loop2): bogus number of FAT sectors [ 100.231240][ T8819] FAT-fs (loop2): Can't find a valid FAT filesystem [ 100.430349][ T8836] netlink: 'syz.2.2001': attribute type 6 has an invalid length. [ 101.147954][ T8866] loop6: detected capacity change from 0 to 512 [ 101.162639][ T8866] EXT4-fs: Ignoring removed i_version option [ 101.168660][ T8866] EXT4-fs: Ignoring removed bh option [ 101.241555][ T8866] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.273028][ T8866] ext4 filesystem being mounted at /249/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.415374][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.140631][ T8933] __nla_validate_parse: 1 callbacks suppressed [ 102.140648][ T8933] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2039'. [ 102.188084][ T8933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.453613][ T8943] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2042'. [ 102.597739][ T8955] netlink: 'syz.7.2047': attribute type 7 has an invalid length. [ 102.605602][ T8955] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2047'. [ 102.901746][ T8974] netlink: 64 bytes leftover after parsing attributes in process `syz.7.2057'. [ 102.980734][ T8982] loop7: detected capacity change from 0 to 512 [ 102.988653][ T8982] FAT-fs (loop7): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000101) [ 103.090755][ T8993] loop7: detected capacity change from 0 to 512 [ 103.103294][ T8993] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.117405][ T8993] ext4 filesystem being mounted at /86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.147181][ T8993] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #2: comm syz.7.2066: corrupted inode contents [ 103.167934][ T8993] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #2: comm syz.7.2066: mark_inode_dirty error [ 103.190457][ T8993] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #2: comm syz.7.2066: corrupted inode contents [ 103.220448][ T8993] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #2: comm syz.7.2066: mark_inode_dirty error [ 103.242122][ T9006] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2066'. [ 103.269103][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.369119][ T9024] loop6: detected capacity change from 0 to 512 [ 103.393324][ T9024] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2079: bg 0: block 248: padding at end of block bitmap is not set [ 103.465789][ T9024] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.2079: Failed to acquire dquot type 1 [ 103.482466][ T9040] loop7: detected capacity change from 0 to 512 [ 103.530791][ T9024] EXT4-fs (loop6): 1 truncate cleaned up [ 103.554719][ T9024] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.574856][ T9024] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.632055][ T9024] syz.6.2079 (9024) used greatest stack depth: 9120 bytes left [ 103.670868][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.712958][ T9056] syzkaller1: entered promiscuous mode [ 103.718494][ T9056] syzkaller1: entered allmulticast mode [ 104.048900][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 104.048914][ T29] audit: type=1326 audit(1762204758.296:3704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.092035][ T9094] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2107'. [ 104.137846][ T9098] loop6: detected capacity change from 0 to 1024 [ 104.145564][ T9095] delete_channel: no stack [ 104.150065][ T29] audit: type=1326 audit(1762204758.296:3705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.173532][ T29] audit: type=1326 audit(1762204758.336:3706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.197023][ T29] audit: type=1326 audit(1762204758.336:3707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.214238][ T9098] EXT4-fs: inline encryption not supported [ 104.220461][ T29] audit: type=1326 audit(1762204758.336:3708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.220510][ T29] audit: type=1326 audit(1762204758.336:3709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.220534][ T29] audit: type=1326 audit(1762204758.336:3710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.297123][ T29] audit: type=1326 audit(1762204758.336:3711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.320706][ T29] audit: type=1326 audit(1762204758.336:3712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.344304][ T29] audit: type=1326 audit(1762204758.336:3713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.6.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 104.346836][ T9098] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.521793][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.553471][ T9126] netlink: 152 bytes leftover after parsing attributes in process `syz.1.2122'. [ 104.609942][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 104.624515][ T9136] netlink: 'syz.7.2124': attribute type 1 has an invalid length. [ 104.638548][ T9136] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.654668][ T9136] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2124'. [ 104.675254][ T9136] bond1 (unregistering): Released all slaves [ 104.697174][ T9143] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 105.729163][ T9189] serio: Serial port ptm0 [ 105.831451][ T23] hid_parser_main: 21 callbacks suppressed [ 105.831470][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.845097][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.853211][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.861225][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.869125][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.876925][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.884732][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.892515][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.900284][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.908024][ T23] hid-generic 0003:80000004:0000.0004: unknown main item tag 0x0 [ 105.916727][ T23] hid-generic 0003:80000004:0000.0004: hidraw0: USB HID v0.00 Device [syz0] on syz0 [ 105.973999][ T9199] loop6: detected capacity change from 0 to 1024 [ 105.994330][ T9199] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 106.005269][ T9199] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 106.041319][ T9199] JBD2: no valid journal superblock found [ 106.047181][ T9199] EXT4-fs (loop6): Could not load journal inode [ 106.174196][ T9216] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2158'. [ 106.183294][ T9216] netlink: 'syz.6.2158': attribute type 30 has an invalid length. [ 106.202143][ T7612] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.213069][ T7612] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.233081][ T7612] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.244010][ T7612] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.280888][ T9226] loop6: detected capacity change from 0 to 512 [ 106.300993][ T9226] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 106.316215][ T9226] EXT4-fs (loop6): mount failed [ 106.382740][ T9233] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2166'. [ 106.822788][ T9257] vlan2: entered allmulticast mode [ 107.166984][ T9284] netlink: 'syz.6.2188': attribute type 1 has an invalid length. [ 107.182146][ T9284] 8021q: adding VLAN 0 to HW filter on device bond1 [ 107.199341][ T9284] __nla_validate_parse: 3 callbacks suppressed [ 107.199357][ T9284] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2188'. [ 107.229147][ T9284] bond1 (unregistering): Released all slaves [ 107.442228][ T9314] netlink: 'syz.2.2201': attribute type 1 has an invalid length. [ 107.467262][ T9314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.488870][ T9314] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2201'. [ 107.504363][ T9314] bond0 (unregistering): Released all slaves [ 107.543052][ T9324] bridge: RTM_NEWNEIGH with invalid ether address [ 107.607278][ T36] hid-generic 0003:80000004:0000.0005: hidraw0: USB HID v0.00 Device [syz0] on syz0 [ 107.664201][ T9337] loop2: detected capacity change from 0 to 1024 [ 107.671255][ T9337] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 107.682313][ T9337] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 107.705530][ T9337] JBD2: no valid journal superblock found [ 107.711325][ T9337] EXT4-fs (loop2): Could not load journal inode [ 107.759021][ T9346] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2211'. [ 107.786723][ T9350] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 107.926994][ T9372] loop7: detected capacity change from 0 to 1024 [ 107.933868][ T9372] EXT4-fs: Ignoring removed orlov option [ 107.941536][ T9372] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.970583][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.998771][ T3398] hid-generic 0003:80000004:0000.0006: hidraw0: USB HID v0.00 Device [syz0] on syz0 [ 108.061464][ T9376] loop7: detected capacity change from 0 to 1024 [ 108.080657][ T9376] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 108.091692][ T9376] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 108.102286][ T9376] JBD2: no valid journal superblock found [ 108.108108][ T9376] EXT4-fs (loop7): Could not load journal inode [ 108.129323][ T9389] net_ratelimit: 11 callbacks suppressed [ 108.129339][ T9389] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 108.206362][ T9396] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2235'. [ 108.318825][ T9411] loop6: detected capacity change from 0 to 1024 [ 108.331878][ T9411] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.550667][ T9431] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2249'. [ 108.559705][ T9431] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2249'. [ 108.568793][ T9431] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2249'. [ 108.578325][ T9431] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2249'. [ 108.587444][ T9431] netlink: 'syz.2.2249': attribute type 6 has an invalid length. [ 108.715213][ T9445] bridge_slave_0: left promiscuous mode [ 108.721112][ T9445] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.731973][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.732171][ T9445] bridge_slave_1: left allmulticast mode [ 108.746756][ T9445] bridge_slave_1: left promiscuous mode [ 108.752583][ T9445] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.763284][ T9445] bond0: (slave bond_slave_0): Releasing backup interface [ 108.774945][ T9445] bond0: (slave bond_slave_1): Releasing backup interface [ 108.787293][ T9445] team0: Port device team_slave_0 removed [ 108.797177][ T9445] team0: Port device team_slave_1 removed [ 108.804717][ T9445] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.812458][ T9445] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.822417][ T9445] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.829839][ T9445] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.840915][ T9445] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 108.861872][ T9446] team0: Mode changed to "loadbalance" [ 109.036742][ T9468] netlink: 'syz.6.2265': attribute type 7 has an invalid length. [ 109.044721][ T9468] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2265'. [ 109.083108][ T9470] loop6: detected capacity change from 0 to 1024 [ 109.110374][ T9470] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.144631][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.384687][ T9485] netlink: 'syz.1.2271': attribute type 1 has an invalid length. [ 109.414759][ T9485] 8021q: adding VLAN 0 to HW filter on device bond1 [ 109.445670][ T9485] bond1: entered allmulticast mode [ 109.515918][ T9499] loop7: detected capacity change from 0 to 256 [ 109.580729][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 109.580743][ T29] audit: type=1326 audit(1762204763.836:3930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.610294][ T29] audit: type=1326 audit(1762204763.836:3931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.633497][ T29] audit: type=1326 audit(1762204763.836:3932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.660642][ T29] audit: type=1326 audit(1762204763.836:3933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.683855][ T29] audit: type=1326 audit(1762204763.836:3934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.700129][ T9510] loop2: detected capacity change from 0 to 512 [ 109.706999][ T29] audit: type=1326 audit(1762204763.836:3935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.736554][ T29] audit: type=1326 audit(1762204763.836:3936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.753057][ T9510] EXT4-fs: Ignoring removed bh option [ 109.760019][ T29] audit: type=1326 audit(1762204763.836:3937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.788395][ T29] audit: type=1326 audit(1762204763.836:3938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.811573][ T29] audit: type=1326 audit(1762204763.836:3939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9506 comm="syz.0.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff800df6c9 code=0x50000 [ 109.845587][ T9510] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.858540][ T9510] ext4 filesystem being mounted at /492/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.917326][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.972660][ T9530] loop2: detected capacity change from 0 to 512 [ 109.987384][ T9532] loop7: detected capacity change from 0 to 512 [ 109.995832][ T9532] ext4: Unknown parameter 'subj_type' [ 110.013581][ T9530] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.032757][ T9530] ext4 filesystem being mounted at /493/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.067404][ T9530] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2288: bg 0: block 217: padding at end of block bitmap is not set [ 110.097388][ T9543] tipc: Enabling of bearer rejected, failed to enable media [ 110.167337][ T9549] A link change request failed with some changes committed already. Interface vlan2 may have been left with an inconsistent configuration, please check. [ 110.183678][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.437720][ T9564] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.444997][ T9564] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.572747][ T9564] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.592130][ T9564] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.639370][ T9592] netlink: 2028 bytes leftover after parsing attributes in process `syz.7.2309'. [ 110.649066][ T9564] ip6gre1: left allmulticast mode [ 110.661992][ T9564] bond1: left allmulticast mode [ 110.669228][ T52] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.688896][ T52] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.709374][ T52] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.718391][ T52] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.812087][ T9594] netlink: 'syz.6.2310': attribute type 4 has an invalid length. [ 111.209230][ T9614] netlink: 'syz.6.2319': attribute type 10 has an invalid length. [ 111.223973][ T9614] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.243225][ T9614] bridge_slave_1: left allmulticast mode [ 111.248919][ T9614] bridge_slave_1: left promiscuous mode [ 111.254894][ T9614] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.264735][ T9614] bridge_slave_1: entered promiscuous mode [ 111.271146][ T9614] $H: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 111.830517][ T9684] netlink: 'syz.7.2351': attribute type 4 has an invalid length. [ 112.052702][ T9695] pim6reg1: entered promiscuous mode [ 112.058003][ T9695] pim6reg1: entered allmulticast mode [ 112.124630][ T9697] loop7: detected capacity change from 0 to 256 [ 112.418479][ T9712] netlink: 'syz.2.2362': attribute type 4 has an invalid length. [ 112.877756][ T9766] loop6: detected capacity change from 0 to 4096 [ 112.885976][ T9766] ext4: Unknown parameter 'subj_user' [ 112.909439][ T9766] loop6: detected capacity change from 0 to 2048 [ 112.941097][ T9768] loop2: detected capacity change from 0 to 512 [ 112.948809][ T9768] EXT4-fs (loop2): orphan cleanup on readonly fs [ 112.955383][ T9768] EXT4-fs error (device loop2): __ext4_iget:5443: inode #4: block 127754: comm syz.2.2385: invalid block [ 112.966845][ T9768] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.2385: Bad quota inode: 4, type: 1 [ 112.970834][ T9766] GPT:first_usable_lbas don't match. [ 112.978070][ T9768] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 112.983187][ T9766] GPT:34 != 290 [ 112.998196][ T9768] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 113.001365][ T9766] GPT: Use GNU Parted to correct GPT errors. [ 113.008497][ T9768] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.014079][ T9766] loop6: p1 p2 p3 [ 113.031909][ T9768] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 113.050304][ T9768] EXT4-fs error (device loop2): __ext4_iget:5443: inode #4: block 127754: comm syz.2.2385: invalid block [ 113.061825][ T9768] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.2385: Bad quota inode: 4, type: 1 [ 113.073027][ T9768] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 113.101416][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.342675][ T9799] netlink: 'syz.7.2396': attribute type 10 has an invalid length. [ 113.358937][ T9799] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 113.417850][ T9805] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.420630][ T9809] serio: Serial port ptm0 [ 113.450705][ T9807] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 113.458061][ T9807] vhci_hcd: invalid port number 96 [ 113.463218][ T9807] vhci_hcd: default hub control req: 0305 vfffa i0060 l0 [ 113.472433][ T9805] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.532498][ T9805] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.584995][ T9805] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.685762][ T7612] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.698438][ T52] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.722179][ T52] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.734297][ T52] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.590226][ T29] kauditd_printk_skb: 541 callbacks suppressed [ 114.590240][ T29] audit: type=1326 audit(1762204768.836:4481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f32331f6567 code=0x7ffc0000 [ 114.620137][ T29] audit: type=1326 audit(1762204768.836:4482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f323319b779 code=0x7ffc0000 [ 114.643534][ T29] audit: type=1326 audit(1762204768.836:4483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 114.692113][ T9878] __nla_validate_parse: 1 callbacks suppressed [ 114.692127][ T9878] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2431'. [ 114.699772][ T29] audit: type=1326 audit(1762204768.846:4484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f32331f6567 code=0x7ffc0000 [ 114.730912][ T29] audit: type=1326 audit(1762204768.846:4485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f323319b779 code=0x7ffc0000 [ 114.754429][ T29] audit: type=1326 audit(1762204768.846:4486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 114.778168][ T29] audit: type=1326 audit(1762204768.876:4487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f32331f6567 code=0x7ffc0000 [ 114.788382][ T9882] loop2: detected capacity change from 0 to 512 [ 114.801594][ T29] audit: type=1326 audit(1762204768.876:4488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f323319b779 code=0x7ffc0000 [ 114.831323][ T29] audit: type=1326 audit(1762204768.876:4489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 114.855004][ T29] audit: type=1326 audit(1762204768.896:4490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9859 comm="syz.7.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f32331f6567 code=0x7ffc0000 [ 114.872235][ T9882] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.891319][ T9882] ext4 filesystem being mounted at /517/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.927424][ T9892] loop7: detected capacity change from 0 to 512 [ 114.962326][ T9892] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.987020][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.990377][ T9892] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.064185][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.856736][ T9956] ip6gre1: entered allmulticast mode [ 116.218610][T10006] loop2: detected capacity change from 0 to 2048 [ 116.244645][T10006] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.313761][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.787984][T10060] loop2: detected capacity change from 0 to 2048 [ 116.816770][T10060] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.816839][T10060] ext4 filesystem being mounted at /525/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.851948][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.126438][T10113] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 117.161495][T10116] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 117.168970][T10116] vhci_hcd: invalid port number 96 [ 117.174298][T10116] vhci_hcd: default hub control req: 0305 vfffa i0060 l0 [ 117.554964][T10179] syzkaller0: entered promiscuous mode [ 117.560667][T10179] syzkaller0: entered allmulticast mode [ 117.627791][T10191] atomic_op ffff88811f7b2d28 conn xmit_atomic 0000000000000000 [ 117.698179][T10199] veth0_to_team: entered promiscuous mode [ 117.735236][T10202] pim6reg1: entered promiscuous mode [ 117.740595][T10202] pim6reg1: entered allmulticast mode [ 117.849610][T10207] tipc: Started in network mode [ 117.854582][T10207] tipc: Node identity ac14140d, cluster identity 4711 [ 117.861570][T10207] tipc: New replicast peer: 255.255.255.255 [ 117.867747][T10207] tipc: Enabled bearer , priority 10 [ 117.940134][T10211] syzkaller0: entered promiscuous mode [ 117.945868][T10211] syzkaller0: entered allmulticast mode [ 118.318702][T10247] tipc: Enabling of bearer rejected, already enabled [ 118.320251][T10248] netlink: 'syz.6.2534': attribute type 6 has an invalid length. [ 118.476744][T10261] loop7: detected capacity change from 0 to 512 [ 118.484871][T10261] EXT4-fs (loop7): orphan cleanup on readonly fs [ 118.491949][T10261] EXT4-fs warning (device loop7): ext4_xattr_inode_get:560: inode #11: comm syz.7.2540: EA inode hash validation failed [ 118.504829][T10261] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #15: comm syz.7.2540: corrupted inode contents [ 118.517084][T10261] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #15: comm syz.7.2540: mark_inode_dirty error [ 118.529392][T10261] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #15: comm syz.7.2540: corrupted inode contents [ 118.541968][T10261] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2996: inode #15: comm syz.7.2540: mark_inode_dirty error [ 118.560513][T10261] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2999: inode #15: comm syz.7.2540: mark inode dirty (error -117) [ 118.589965][T10261] EXT4-fs warning (device loop7): ext4_evict_inode:274: xattr delete (err -117) [ 118.600087][T10261] EXT4-fs (loop7): 1 orphan inode deleted [ 118.609769][T10261] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 118.673772][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.744510][T10278] syzkaller0: entered promiscuous mode [ 118.750079][T10278] syzkaller0: entered allmulticast mode [ 118.764538][T10278] tipc: Enabled bearer , priority 0 [ 118.780095][T10277] tipc: Resetting bearer [ 118.794823][T10277] tipc: Disabling bearer [ 118.869962][ T9586] tipc: Node number set to 2886997005 [ 118.894092][T10286] tipc: New replicast peer: 255.255.255.255 [ 118.900332][T10286] tipc: Enabled bearer , priority 10 [ 118.955846][T10280] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2549'. [ 118.973408][T10293] loop6: detected capacity change from 0 to 128 [ 118.988376][T10293] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 119.000508][T10293] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 119.023783][ T52] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 119.097285][T10308] syzkaller1: entered promiscuous mode [ 119.102880][T10308] syzkaller1: entered allmulticast mode [ 119.237006][T10315] syzkaller0: entered promiscuous mode [ 119.242580][T10315] syzkaller0: entered allmulticast mode [ 119.287213][T10324] loop6: detected capacity change from 0 to 512 [ 119.302609][T10324] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.315511][T10324] ext4 filesystem being mounted at /388/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.435935][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.502131][T10342] loop7: detected capacity change from 0 to 128 [ 119.582781][T10350] syz.7.2575: attempt to access beyond end of device [ 119.582781][T10350] loop7: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 119.592940][T10352] tipc: New replicast peer: 255.255.255.255 [ 119.602381][T10352] tipc: Enabled bearer , priority 10 [ 119.603569][T10350] syz.7.2575: attempt to access beyond end of device [ 119.603569][T10350] loop7: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 119.625686][T10350] syz.7.2575: attempt to access beyond end of device [ 119.625686][T10350] loop7: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 119.639493][T10350] syz.7.2575: attempt to access beyond end of device [ 119.639493][T10350] loop7: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 119.653891][T10350] syz.7.2575: attempt to access beyond end of device [ 119.653891][T10350] loop7: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 119.688238][T10350] syz.7.2575: attempt to access beyond end of device [ 119.688238][T10350] loop7: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 119.702190][T10350] syz.7.2575: attempt to access beyond end of device [ 119.702190][T10350] loop7: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 119.715836][T10350] syz.7.2575: attempt to access beyond end of device [ 119.715836][T10350] loop7: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 119.729556][T10350] syz.7.2575: attempt to access beyond end of device [ 119.729556][T10350] loop7: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 119.748582][T10350] syz.7.2575: attempt to access beyond end of device [ 119.748582][T10350] loop7: rw=2049, sector=297, nr_sectors = 16 limit=128 [ 119.762798][T10358] veth0_to_team: entered promiscuous mode [ 119.823669][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 119.823685][ T29] audit: type=1400 audit(1762204774.076:4803): avc: denied { setattr } for pid=10363 comm="syz.1.2583" name="RDS" dev="sockfs" ino=29051 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 119.947128][ T29] audit: type=1400 audit(1762204774.196:4804): avc: denied { read } for pid=10385 comm="syz.0.2594" path="socket:[28564]" dev="sockfs" ino=28564 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 119.980290][T10376] lo speed is unknown, defaulting to 1000 [ 119.988787][T10376] lo speed is unknown, defaulting to 1000 [ 119.994908][T10376] lo speed is unknown, defaulting to 1000 [ 120.003415][T10376] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 120.013668][T10376] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 120.024290][T10376] lo speed is unknown, defaulting to 1000 [ 120.030479][T10376] lo speed is unknown, defaulting to 1000 [ 120.036715][T10376] lo speed is unknown, defaulting to 1000 [ 120.042870][T10376] lo speed is unknown, defaulting to 1000 [ 120.050115][T10376] lo speed is unknown, defaulting to 1000 [ 120.117224][ T29] audit: type=1326 audit(1762204774.366:4805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10394 comm="syz.6.2597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 120.148589][T10395] loop6: detected capacity change from 0 to 512 [ 120.156099][ T29] audit: type=1326 audit(1762204774.396:4806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10394 comm="syz.6.2597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 120.179684][ T29] audit: type=1326 audit(1762204774.396:4807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10394 comm="syz.6.2597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 120.203217][ T29] audit: type=1326 audit(1762204774.396:4808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10394 comm="syz.6.2597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 120.226725][ T29] audit: type=1326 audit(1762204774.396:4809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10394 comm="syz.6.2597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 120.250313][ T29] audit: type=1326 audit(1762204774.396:4810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10394 comm="syz.6.2597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 120.273841][ T29] audit: type=1326 audit(1762204774.396:4811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10394 comm="syz.6.2597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 120.297525][ T29] audit: type=1326 audit(1762204774.396:4812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10394 comm="syz.6.2597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 120.322027][T10395] EXT4-fs (loop6): orphan cleanup on readonly fs [ 120.329039][T10395] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.2597: EA inode hash validation failed [ 120.350833][T10395] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.2597: corrupted inode contents [ 120.378795][T10395] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.2597: mark_inode_dirty error [ 120.399409][T10395] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.2597: corrupted inode contents [ 120.422861][T10395] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.2597: mark_inode_dirty error [ 120.448254][T10395] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.2597: mark inode dirty (error -117) [ 120.461863][T10395] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 120.474750][T10395] EXT4-fs (loop6): 1 orphan inode deleted [ 120.481106][T10395] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 120.539602][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.615170][T10421] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2607'. [ 120.683347][T10429] ip6gre2: entered allmulticast mode [ 120.775073][T10424] netlink: 68 bytes leftover after parsing attributes in process `syz.6.2608'. [ 120.857395][T10438] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2613'. [ 120.870747][T10448] netlink: 131740 bytes leftover after parsing attributes in process `syz.6.2618'. [ 120.880514][T10448] netlink: zone id is out of range [ 120.885905][T10448] netlink: zone id is out of range [ 120.892126][T10448] netlink: zone id is out of range [ 120.907364][T10448] netlink: zone id is out of range [ 120.915779][T10448] netlink: zone id is out of range [ 120.921386][T10448] netlink: zone id is out of range [ 120.926737][T10448] netlink: zone id is out of range [ 120.933496][T10448] netlink: del zone limit has 8 unknown bytes [ 121.199978][T10488] loop6: detected capacity change from 0 to 164 [ 121.266716][T10471] netlink: 68 bytes leftover after parsing attributes in process `syz.1.2629'. [ 121.285087][T10496] netlink: 'syz.6.2640': attribute type 10 has an invalid length. [ 121.301614][T10496] $H: (slave dummy0): Releasing backup interface [ 121.309090][T10496] dummy0: left promiscuous mode [ 121.315833][T10496] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 121.330144][T10496] team0: Failed to send options change via netlink (err -105) [ 121.337653][T10496] team0: Port device dummy0 added [ 121.344311][T10499] netlink: 'syz.6.2640': attribute type 10 has an invalid length. [ 121.353805][T10499] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 121.376293][T10499] team0: Failed to send options change via netlink (err -105) [ 121.386319][T10498] IPv6: Can't replace route, no match found [ 121.419711][T10499] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 121.430994][T10499] team0: Port device dummy0 removed [ 121.437956][T10499] dummy0: entered promiscuous mode [ 121.443601][T10499] $H: (slave dummy0): Enslaving as an active interface with an up link [ 121.455513][T10501] veth2: entered promiscuous mode [ 121.460731][T10501] veth2: entered allmulticast mode [ 121.471326][T10509] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2646'. [ 121.680616][T10533] GUP no longer grows the stack in syz.2.2655 (10533): 200000004000-20000000a000 (200000002000) [ 121.691184][T10533] CPU: 1 UID: 0 PID: 10533 Comm: syz.2.2655 Not tainted syzkaller #0 PREEMPT(voluntary) [ 121.691294][T10533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 121.691367][T10533] Call Trace: [ 121.691375][T10533] [ 121.691384][T10533] __dump_stack+0x1d/0x30 [ 121.691416][T10533] dump_stack_lvl+0xe8/0x140 [ 121.691435][T10533] dump_stack+0x15/0x1b [ 121.691451][T10533] __get_user_pages+0x1968/0x1ed0 [ 121.691526][T10533] get_user_pages_remote+0x1d5/0x6c0 [ 121.691553][T10533] __access_remote_vm+0x15c/0x590 [ 121.691580][T10533] access_remote_vm+0x32/0x40 [ 121.691606][T10533] proc_pid_cmdline_read+0x32b/0x6c0 [ 121.691692][T10533] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 121.691719][T10533] vfs_readv+0x3fb/0x690 [ 121.691812][T10533] __x64_sys_preadv+0xfd/0x1c0 [ 121.691840][T10533] x64_sys_call+0x282e/0x3000 [ 121.691863][T10533] do_syscall_64+0xd2/0x200 [ 121.691885][T10533] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 121.691965][T10533] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 121.691996][T10533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.692039][T10533] RIP: 0033:0x7fbf3815f6c9 [ 121.692058][T10533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.692081][T10533] RSP: 002b:00007fbf36bbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 121.692104][T10533] RAX: ffffffffffffffda RBX: 00007fbf383b5fa0 RCX: 00007fbf3815f6c9 [ 121.692117][T10533] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000006 [ 121.692148][T10533] RBP: 00007fbf381e1f91 R08: 0000000000000000 R09: 0000000000000000 [ 121.692162][T10533] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000000 [ 121.692174][T10533] R13: 00007fbf383b6038 R14: 00007fbf383b5fa0 R15: 00007ffdd6674e08 [ 121.692191][T10533] [ 121.699795][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2656'. [ 122.063633][T10547] loop2: detected capacity change from 0 to 128 [ 122.084127][T10547] buffer_io_error: 4 callbacks suppressed [ 122.084230][T10547] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 122.137030][T10547] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 122.162044][T10547] Buffer I/O error on dev loop2, logical block 83, lost async page write [ 122.173604][T10547] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 122.235769][T10518] Set syz1 is full, maxelem 65536 reached [ 122.302593][T10565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10565 comm=syz.7.2666 [ 122.325445][T10562] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2665'. [ 122.349339][T10562] team1: entered promiscuous mode [ 122.354556][T10562] team1: entered allmulticast mode [ 122.360038][T10562] 8021q: adding VLAN 0 to HW filter on device team1 [ 122.372976][T10569] bridge: RTM_NEWNEIGH with invalid ether address [ 122.439745][T10579] loop2: detected capacity change from 0 to 512 [ 122.477121][T10579] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 122.551396][T10579] EXT4-fs (loop2): orphan cleanup on readonly fs [ 122.689998][T10579] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.2669: corrupted inode contents [ 122.730083][T10588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=10588 comm=syz.0.2674 [ 122.753410][T10579] EXT4-fs (loop2): Remounting filesystem read-only [ 122.786567][T10579] EXT4-fs (loop2): 1 truncate cleaned up [ 122.794795][ T7612] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 122.805420][ T7612] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 122.834010][ T7612] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 122.853693][T10579] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 122.874321][T10579] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.890195][T10590] syzkaller0: entered promiscuous mode [ 122.895706][T10590] syzkaller0: entered allmulticast mode [ 122.941352][T10576] Set syz1 is full, maxelem 65536 reached [ 123.049126][T10593] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2678'. [ 123.101341][T10603] netlink: 176 bytes leftover after parsing attributes in process `syz.6.2681'. [ 123.185757][T10605] loop6: detected capacity change from 0 to 8192 [ 123.279435][T10613] loop6: detected capacity change from 0 to 4096 [ 123.303671][T10613] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.328199][T10617] loop7: detected capacity change from 0 to 1024 [ 123.350115][T10617] EXT4-fs: Ignoring removed orlov option [ 123.361821][T10617] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.613872][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.636713][T10630] loop6: detected capacity change from 0 to 128 [ 123.657390][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.785590][T10642] ip6gre1: entered promiscuous mode [ 123.790959][T10642] ip6gre1: entered allmulticast mode [ 123.893844][T10658] loop7: detected capacity change from 0 to 128 [ 123.901772][T10658] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 123.914159][T10658] ext4 filesystem being mounted at /208/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 123.959804][ T7371] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 124.133578][T10675] loop2: detected capacity change from 0 to 512 [ 124.160555][T10675] EXT4-fs: Ignoring removed nobh option [ 124.182335][T10675] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.2711: corrupted inode contents [ 124.198545][T10675] EXT4-fs (loop2): Remounting filesystem read-only [ 124.205604][T10675] EXT4-fs (loop2): 1 truncate cleaned up [ 124.220274][T10680] loop7: detected capacity change from 0 to 128 [ 124.235206][T10675] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.236543][T10680] Buffer I/O error on dev loop7, logical block 79, lost async page write [ 124.247936][T10675] ext4 filesystem being mounted at /file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.266533][T10680] Buffer I/O error on dev loop7, logical block 80, lost async page write [ 124.275601][T10675] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.285345][T10680] Buffer I/O error on dev loop7, logical block 83, lost async page write [ 124.295404][T10680] Buffer I/O error on dev loop7, logical block 84, lost async page write [ 124.305964][T10680] Buffer I/O error on dev loop7, logical block 95, lost async page write [ 124.314497][T10680] Buffer I/O error on dev loop7, logical block 96, lost async page write [ 124.350972][T10682] No such timeout policy "syz1" [ 124.493917][T10695] loop7: detected capacity change from 0 to 1024 [ 124.506037][T10695] EXT4-fs (loop7): couldn't mount as ext3 due to feature incompatibilities [ 124.979639][T10722] loop6: detected capacity change from 0 to 1024 [ 125.007139][T10722] EXT4-fs: Ignoring removed orlov option [ 125.041352][T10722] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.370636][T10739] loop5: detected capacity change from 0 to 7 [ 125.406494][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.440467][ T48] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 125.449742][T10739] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 125.459005][T10739] loop5: unable to read partition table [ 125.466424][T10739] loop_reread_partitions: partition scan of loop5 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 125.557223][T10750] loop7: detected capacity change from 0 to 1024 [ 125.574920][T10750] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.631987][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 125.632004][ T29] audit: type=1326 audit(1762204779.876:4896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.635228][T10750] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.638114][ T29] audit: type=1326 audit(1762204779.876:4897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.697130][ T29] audit: type=1326 audit(1762204779.876:4898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.720801][ T29] audit: type=1326 audit(1762204779.876:4899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.744412][ T29] audit: type=1326 audit(1762204779.876:4900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.768075][ T29] audit: type=1326 audit(1762204779.876:4901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.791632][ T29] audit: type=1326 audit(1762204779.876:4902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.815136][ T29] audit: type=1326 audit(1762204779.876:4903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.838712][ T29] audit: type=1326 audit(1762204779.876:4904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.862177][ T29] audit: type=1326 audit(1762204779.876:4905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.6.2743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 125.921054][T10767] __nla_validate_parse: 6 callbacks suppressed [ 125.921070][T10767] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2742'. [ 126.036935][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.082925][T10778] IPVS: stopping master sync thread 10783 ... [ 126.159187][T10790] netlink: 'syz.7.2753': attribute type 10 has an invalid length. [ 126.171488][T10790] team0: Failed to send options change via netlink (err -105) [ 126.179090][T10790] team0: Port device dummy0 added [ 126.203852][T10790] netlink: 'syz.7.2753': attribute type 10 has an invalid length. [ 126.214374][T10790] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 126.240478][T10790] team0: Failed to send options change via netlink (err -105) [ 126.259959][T10790] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 126.289753][T10790] team0: Port device dummy0 removed [ 126.339270][T10790] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 126.404080][T10813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10813 comm=syz.1.2761 [ 126.420439][T10807] loop2: detected capacity change from 0 to 8192 [ 126.478689][T10826] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2764'. [ 126.487677][T10826] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2764'. [ 126.539682][T10830] vlan2: entered allmulticast mode [ 126.599146][T10834] wg2: left promiscuous mode [ 126.603910][T10834] wg2: left allmulticast mode [ 126.612724][T10834] ip6gre1: left promiscuous mode [ 126.617978][T10834] ip6gre1: left allmulticast mode [ 126.717361][T10840] netlink: 'syz.1.2773': attribute type 10 has an invalid length. [ 126.725946][T10840] bond0: (slave dummy0): Releasing backup interface [ 126.735656][T10840] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 126.744541][T10840] team0: Failed to send options change via netlink (err -105) [ 126.752159][T10840] team0: Port device dummy0 added [ 126.759896][T10840] netlink: 'syz.1.2773': attribute type 10 has an invalid length. [ 126.768087][T10840] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 126.791146][T10840] team0: Failed to send options change via netlink (err -105) [ 126.798758][T10840] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 126.807948][T10840] team0: Port device dummy0 removed [ 126.815500][T10845] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2775'. [ 126.816068][T10840] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 127.071841][T10865] vlan3: entered allmulticast mode [ 127.338260][T10875] netlink: 'syz.2.2788': attribute type 10 has an invalid length. [ 127.347491][T10875] team0: Port device dummy0 added [ 127.354045][T10875] netlink: 'syz.2.2788': attribute type 10 has an invalid length. [ 127.362303][T10875] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 127.387787][T10875] team0: Failed to send options change via netlink (err -105) [ 127.397362][T10875] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 127.406866][T10875] team0: Port device dummy0 removed [ 127.419191][T10875] .`: (slave dummy0): Enslaving as an active interface with an up link [ 127.427505][T10881] program syz.6.2793 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 127.482187][T10890] xt_hashlimit: max too large, truncated to 1048576 [ 127.506454][T10892] IPVS: Unknown mcast interface: hsr0 [ 127.753877][T10914] loop6: detected capacity change from 0 to 1024 [ 127.761275][T10914] EXT4-fs: Ignoring removed nomblk_io_submit option [ 127.790450][T10914] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.937000][T10935] loop2: detected capacity change from 0 to 128 [ 127.962502][T10935] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 127.979929][T10939] loop7: detected capacity change from 0 to 512 [ 127.986727][T10939] EXT4-fs: Ignoring removed orlov option [ 127.993045][T10939] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 128.001405][T10935] ext4 filesystem being mounted at /575/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 128.021939][T10939] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 128.044584][T10939] EXT4-fs error (device loop7): ext4_iget_extra_inode:5075: inode #15: comm syz.7.2815: corrupted in-inode xattr: e_value size too large [ 128.058807][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.099926][T10939] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.2815: couldn't read orphan inode 15 (err -117) [ 128.133706][T10939] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.152195][ T3325] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 128.195792][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.215828][T10954] loop2: detected capacity change from 0 to 128 [ 128.241811][T10954] bio_check_eod: 288 callbacks suppressed [ 128.241905][T10954] syz.2.2818: attempt to access beyond end of device [ 128.241905][T10954] loop2: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 128.288881][T10954] syz.2.2818: attempt to access beyond end of device [ 128.288881][T10954] loop2: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 128.302452][T10954] buffer_io_error: 24 callbacks suppressed [ 128.302465][T10954] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 128.345206][T10954] syz.2.2818: attempt to access beyond end of device [ 128.345206][T10954] loop2: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 128.358683][T10954] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 128.429681][T10954] syz.2.2818: attempt to access beyond end of device [ 128.429681][T10954] loop2: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 128.452723][T10954] syz.2.2818: attempt to access beyond end of device [ 128.452723][T10954] loop2: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 128.466191][T10954] Buffer I/O error on dev loop2, logical block 83, lost async page write [ 128.504553][T10954] syz.2.2818: attempt to access beyond end of device [ 128.504553][T10954] loop2: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 128.518060][T10954] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 128.537578][T10954] syz.2.2818: attempt to access beyond end of device [ 128.537578][T10954] loop2: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 128.553022][T10954] syz.2.2818: attempt to access beyond end of device [ 128.553022][T10954] loop2: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 128.566600][T10954] Buffer I/O error on dev loop2, logical block 95, lost async page write [ 128.575583][T10954] syz.2.2818: attempt to access beyond end of device [ 128.575583][T10954] loop2: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 128.589115][T10954] Buffer I/O error on dev loop2, logical block 96, lost async page write [ 128.598209][T10954] syz.2.2818: attempt to access beyond end of device [ 128.598209][T10954] loop2: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 128.612594][T10954] Buffer I/O error on dev loop2, logical block 99, lost async page write [ 128.621153][T10954] Buffer I/O error on dev loop2, logical block 100, lost async page write [ 128.630553][T10954] Buffer I/O error on dev loop2, logical block 111, lost async page write [ 128.645807][T10954] Buffer I/O error on dev loop2, logical block 112, lost async page write [ 128.756366][T10978] tipc: Enabled bearer , priority 0 [ 128.765985][T10977] tipc: Resetting bearer [ 128.781489][T10977] tipc: Disabling bearer [ 128.827684][T10983] netlink: 'syz.1.2831': attribute type 10 has an invalid length. [ 128.835731][T10983] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2831'. [ 128.851659][T10983] dummy0: entered promiscuous mode [ 128.859488][T10983] bond0: (slave dummy0): Releasing backup interface [ 128.878891][T10983] bridge0: port 4(dummy0) entered blocking state [ 128.885502][T10983] bridge0: port 4(dummy0) entered disabled state [ 129.546356][T11040] loop6: detected capacity change from 0 to 512 [ 129.554519][T11040] EXT4-fs (loop6): orphan cleanup on readonly fs [ 129.561466][T11040] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.2854: EA inode hash validation failed [ 129.574668][T11040] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.2854: corrupted inode contents [ 129.586819][T11040] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.2854: mark_inode_dirty error [ 129.598561][T11040] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.2854: corrupted inode contents [ 129.611089][T11040] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.2854: mark_inode_dirty error [ 129.623446][T11040] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.2854: mark inode dirty (error -117) [ 129.641786][T11040] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 129.651165][T11040] EXT4-fs (loop6): 1 orphan inode deleted [ 129.657394][T11040] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 129.681861][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.699646][T11044] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2855'. [ 129.816909][T11055] xt_hashlimit: max too large, truncated to 1048576 [ 129.839940][T11057] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2861'. [ 129.923001][T11067] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2866'. [ 130.018293][T11074] netlink: 'syz.0.2870': attribute type 10 has an invalid length. [ 130.046898][T11074] bond0: (slave dummy0): Releasing backup interface [ 130.067848][T11074] team0: Failed to send options change via netlink (err -105) [ 130.070173][T11079] netlink: 'syz.0.2870': attribute type 10 has an invalid length. [ 130.075449][T11074] team0: Port device dummy0 added [ 130.113551][T11079] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 130.136990][T11079] team0: Failed to send options change via netlink (err -105) [ 130.150799][T11079] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 130.160360][T11079] team0: Port device dummy0 removed [ 130.169213][T11079] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 130.258837][T11086] xt_hashlimit: max too large, truncated to 1048576 [ 130.331938][T11094] netlink: 19 bytes leftover after parsing attributes in process `syz.0.2878'. [ 130.731522][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 130.731536][ T29] audit: type=1326 audit(1762204784.986:5119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11110 comm="syz.2.2884" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fbf3815f6c9 code=0x0 [ 130.959252][ T29] audit: type=1326 audit(1762204785.206:5120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11121 comm="syz.1.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7c23cf6c9 code=0x7ffc0000 [ 130.983401][ T29] audit: type=1326 audit(1762204785.206:5121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11121 comm="syz.1.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7c23cf6c9 code=0x7ffc0000 [ 131.006984][ T29] audit: type=1326 audit(1762204785.216:5122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11121 comm="syz.1.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7c23cf6c9 code=0x7ffc0000 [ 131.030663][ T29] audit: type=1326 audit(1762204785.216:5123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11121 comm="syz.1.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7c23cf6c9 code=0x7ffc0000 [ 131.054268][ T29] audit: type=1326 audit(1762204785.216:5124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11121 comm="syz.1.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd7c23cf6c9 code=0x7ffc0000 [ 131.077854][ T29] audit: type=1326 audit(1762204785.216:5125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11121 comm="syz.1.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7c23cf6c9 code=0x7ffc0000 [ 131.101494][ T29] audit: type=1326 audit(1762204785.216:5126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11121 comm="syz.1.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fd7c23cf6c9 code=0x7ffc0000 [ 131.125179][ T29] audit: type=1326 audit(1762204785.216:5127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11121 comm="syz.1.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fd7c23cf6c9 code=0x7ffc0000 [ 131.192640][ T29] audit: type=1326 audit(1762204785.446:5128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11127 comm="syz.6.2890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 131.353962][T11153] netlink: 'syz.6.2897': attribute type 10 has an invalid length. [ 131.378540][T11153] $H: (slave dummy0): Releasing backup interface [ 131.385537][T11153] dummy0: left promiscuous mode [ 131.392386][T11153] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 131.401432][T11153] team0: Failed to send options change via netlink (err -105) [ 131.409018][T11153] team0: Port device dummy0 added [ 131.414832][T11161] netlink: 'syz.6.2897': attribute type 10 has an invalid length. [ 131.431720][T11161] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 131.464585][T11161] team0: Failed to send options change via netlink (err -105) [ 131.519943][T11161] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 131.539182][T11161] team0: Port device dummy0 removed [ 131.555558][T11161] dummy0: entered promiscuous mode [ 131.564797][T11161] $H: (slave dummy0): Enslaving as an active interface with an up link [ 131.613725][T11176] netlink: 'syz.6.2910': attribute type 10 has an invalid length. [ 131.622058][T11176] netlink: 40 bytes leftover after parsing attributes in process `syz.6.2910'. [ 131.633904][T11174] loop2: detected capacity change from 0 to 2048 [ 131.640663][T11174] EXT4-fs: Ignoring removed mblk_io_submit option [ 131.647113][T11174] EXT4-fs: Ignoring removed i_version option [ 131.700374][T11176] team0: Port device geneve1 added [ 131.727130][T11174] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.765635][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.833585][T11187] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2914'. [ 131.923654][T11194] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2917'. [ 131.932661][T11194] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2917'. [ 132.271389][T11229] loop6: detected capacity change from 0 to 128 [ 132.289264][T11229] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 132.306768][T11231] loop2: detected capacity change from 0 to 512 [ 132.313700][T11234] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2933'. [ 132.332086][T11229] ext4 filesystem being mounted at /466/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 132.524439][T11231] EXT4-fs (loop2): orphan cleanup on readonly fs [ 132.534364][T11231] EXT4-fs warning (device loop2): ext4_xattr_inode_get:560: inode #11: comm syz.2.2931: EA inode hash validation failed [ 132.549637][ T4881] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.560096][T11231] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.2931: corrupted inode contents [ 132.586590][T11231] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.2931: mark_inode_dirty error [ 132.617955][T11231] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.2931: corrupted inode contents [ 132.635950][T11231] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.2931: mark_inode_dirty error [ 132.698413][T11231] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.2931: mark inode dirty (error -117) [ 132.726039][T11231] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 132.786412][T11231] EXT4-fs (loop2): 1 orphan inode deleted [ 132.792556][T11231] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 132.884590][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.901628][T11258] loop7: detected capacity change from 0 to 512 [ 132.932760][T11264] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2946'. [ 132.960982][T11258] EXT4-fs: Ignoring removed bh option [ 133.007461][T11272] loop6: detected capacity change from 0 to 128 [ 133.035731][T11258] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.061097][T11258] ext4 filesystem being mounted at /260/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.127603][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.236173][T11283] loop6: detected capacity change from 0 to 2368 [ 133.283226][T11286] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2954'. [ 133.406966][T11296] loop7: detected capacity change from 0 to 512 [ 133.434063][T11296] EXT4-fs (loop7): orphan cleanup on readonly fs [ 133.444057][T11300] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2961'. [ 133.467435][T11296] EXT4-fs warning (device loop7): ext4_xattr_inode_get:560: inode #11: comm syz.7.2956: EA inode hash validation failed [ 133.524083][T11304] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.537548][T11296] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #15: comm syz.7.2956: corrupted inode contents [ 133.578953][T11296] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #15: comm syz.7.2956: mark_inode_dirty error [ 133.593433][T11296] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #15: comm syz.7.2956: corrupted inode contents [ 133.617378][T11304] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.660761][T11296] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2996: inode #15: comm syz.7.2956: mark_inode_dirty error [ 133.688829][T11296] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2999: inode #15: comm syz.7.2956: mark inode dirty (error -117) [ 133.701750][T11296] EXT4-fs warning (device loop7): ext4_evict_inode:274: xattr delete (err -117) [ 133.702056][T11318] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2968'. [ 133.720072][T11296] EXT4-fs (loop7): 1 orphan inode deleted [ 133.726706][T11296] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 133.760277][T11304] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.796631][ T7371] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.849447][T11304] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.927849][T11329] loop2: detected capacity change from 0 to 2048 [ 133.944940][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.950955][T11329] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.964505][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.976861][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.005395][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.031869][T11334] loop7: detected capacity change from 0 to 128 [ 134.054544][T11334] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 134.067390][T11334] ext4 filesystem being mounted at /265/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 134.147422][ T7371] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 134.179262][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.231806][T11349] tipc: Enabling of bearer rejected, failed to enable media [ 134.318627][T11361] netlink: 324 bytes leftover after parsing attributes in process `syz.7.2984'. [ 134.380281][T11372] bridge: RTM_NEWNEIGH with invalid ether address [ 134.685300][T11377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11377 comm=syz.6.2990 [ 135.017500][T11401] tipc: Enabling of bearer rejected, failed to enable media [ 135.291034][T11431] netlink: 'syz.1.3011': attribute type 10 has an invalid length. [ 135.306734][T11431] dummy0: left promiscuous mode [ 135.311830][T11431] bridge0: port 4(dummy0) entered disabled state [ 135.344812][T11431] team0: Port device dummy0 added [ 135.357304][T11434] netlink: 'syz.1.3011': attribute type 10 has an invalid length. [ 135.368341][T11434] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 135.397443][T11434] team0: Failed to send options change via netlink (err -105) [ 135.405284][T11434] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 135.416635][T11434] team0: Port device dummy0 removed [ 135.426443][T11434] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 135.481489][T11438] SELinux: failed to load policy [ 135.586262][T11448] tipc: Enabled bearer , priority 0 [ 135.593940][T11447] tipc: Resetting bearer [ 135.617166][T11447] tipc: Disabling bearer [ 135.764304][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 135.764363][ T29] audit: type=1326 audit(1762204790.016:5363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 135.804248][ T29] audit: type=1326 audit(1762204790.046:5364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 135.827835][ T29] audit: type=1326 audit(1762204790.046:5365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 135.851454][ T29] audit: type=1326 audit(1762204790.046:5366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 135.854992][T11468] netlink: 'syz.6.3026': attribute type 7 has an invalid length. [ 135.875003][ T29] audit: type=1326 audit(1762204790.046:5367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 135.875042][ T29] audit: type=1326 audit(1762204790.046:5368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 135.929702][ T29] audit: type=1326 audit(1762204790.046:5369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 135.953205][ T29] audit: type=1326 audit(1762204790.046:5370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 135.976701][ T29] audit: type=1326 audit(1762204790.046:5371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 136.000204][ T29] audit: type=1326 audit(1762204790.046:5372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.6.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6290f6c9 code=0x7ffc0000 [ 136.144001][T11483] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.153504][T11483] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.054603][T11542] netlink: 'syz.0.3053': attribute type 10 has an invalid length. [ 137.077407][T11542] bond0: (slave dummy0): Releasing backup interface [ 137.087449][T11542] team0: Failed to send options change via netlink (err -105) [ 137.095045][T11542] team0: Port device dummy0 added [ 137.114749][T11543] netlink: 'syz.0.3053': attribute type 10 has an invalid length. [ 137.159554][T11543] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 137.178838][T11543] team0: Failed to send options change via netlink (err -105) [ 137.197750][T11543] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 137.210158][T11543] team0: Port device dummy0 removed [ 137.217628][T11543] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 137.459746][T11565] veth2: entered promiscuous mode [ 137.464867][T11565] veth2: entered allmulticast mode [ 137.536432][T11573] syzkaller0: entered allmulticast mode [ 137.542611][T11573] syzkaller0: entered promiscuous mode [ 137.550170][T11573] syzkaller0 (unregistering): left allmulticast mode [ 137.556872][T11573] syzkaller0 (unregistering): left promiscuous mode [ 137.677855][T11579] tipc: Enabled bearer , priority 0 [ 137.685568][T11578] tipc: Resetting bearer [ 137.731931][T11578] tipc: Disabling bearer [ 137.850809][T11591] tipc: Enabled bearer , priority 0 [ 137.874102][T11594] __nla_validate_parse: 3 callbacks suppressed [ 137.874119][T11594] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3075'. [ 137.893789][T11590] tipc: Resetting bearer [ 137.924537][T11590] tipc: Disabling bearer [ 138.012259][T11599] netlink: 'syz.2.3077': attribute type 13 has an invalid length. [ 138.103284][T11605] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3081'. [ 138.120431][T11605] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3081'. [ 138.265405][T11617] netlink: 'syz.7.3084': attribute type 7 has an invalid length. [ 138.273254][T11617] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3084'. [ 138.429898][T11635] program syz.2.3093 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.467784][T11640] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.502883][T11643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11643 comm=syz.2.3097 [ 138.553350][T11640] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.571670][T11648] netlink: 'syz.1.3099': attribute type 7 has an invalid length. [ 138.579419][T11648] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3099'. [ 138.611878][T11640] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.662458][T11640] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.738393][ T52] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.751161][ T52] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.759514][ T52] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.767714][ T52] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.855443][ T9573] IPVS: starting estimator thread 0... [ 138.960109][T11683] IPVS: using max 2592 ests per chain, 129600 per kthread [ 139.161234][T11714] netlink: 'syz.1.3130': attribute type 10 has an invalid length. [ 139.191519][T11714] bond0: (slave dummy0): Releasing backup interface [ 139.212495][T11718] netlink: 'syz.1.3130': attribute type 10 has an invalid length. [ 139.229061][T11714] team0: Port device dummy0 added [ 139.264089][T11718] team0: Port device dummy0 removed [ 139.272762][T11718] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 139.757446][T11753] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3144'. [ 139.786303][T11750] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3143'. [ 139.795696][T11748] tipc: Enabling of bearer rejected, failed to enable media [ 139.836290][T11757] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3145'. [ 139.870115][T11757] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3145'. [ 140.244996][T11804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11804 comm=syz.6.3166 [ 140.279304][T11808] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3168'. [ 140.289653][T11808] team0: No ports can be present during mode change [ 140.350809][T11818] 9pnet_fd: Insufficient options for proto=fd [ 140.623117][T11847] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.631683][T11847] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.856603][T11865] Set syz1 is full, maxelem 65536 reached [ 140.863810][T11870] tipc: Enabling of bearer rejected, already enabled [ 140.901497][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 140.901512][ T29] audit: type=1326 audit(1762204795.156:5523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 140.942068][ T29] audit: type=1326 audit(1762204795.186:5524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 140.965606][ T29] audit: type=1326 audit(1762204795.186:5525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 140.989235][ T29] audit: type=1326 audit(1762204795.186:5526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 141.012773][ T29] audit: type=1326 audit(1762204795.186:5527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 141.036537][ T29] audit: type=1326 audit(1762204795.186:5528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 141.060039][ T29] audit: type=1326 audit(1762204795.186:5529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 141.060827][T11881] netlink: 'syz.0.3193': attribute type 13 has an invalid length. [ 141.083602][ T29] audit: type=1326 audit(1762204795.186:5530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 141.114968][ T29] audit: type=1326 audit(1762204795.186:5531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 141.138483][ T29] audit: type=1326 audit(1762204795.186:5532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.7.3192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32331ff6c9 code=0x7ffc0000 [ 141.144090][T11882] sd 0:0:1:0: device reset [ 141.330050][T11881] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.337259][T11881] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.450193][T11901] netlink: 'syz.7.3203': attribute type 10 has an invalid length. [ 141.486212][ T7642] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.505452][T11901] bond0: (slave dummy0): Releasing backup interface [ 141.512483][T11903] netlink: 'syz.7.3203': attribute type 10 has an invalid length. [ 141.529181][T11901] team0: Port device dummy0 added [ 141.547165][ T7642] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.558911][T11903] team0: Port device dummy0 removed [ 141.567795][T11903] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 141.581743][ T7642] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.604911][ T7642] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.679486][T11916] tipc: Enabling of bearer rejected, failed to enable media [ 141.913753][T11940] .`: (slave dummy0): Releasing backup interface [ 141.922473][T11940] team0: Port device dummy0 added [ 141.936173][T11940] team0: Port device dummy0 removed [ 141.952807][T11940] .`: (slave dummy0): Enslaving as an active interface with an up link [ 142.031429][T11944] pim6reg1: entered promiscuous mode [ 142.036851][T11944] pim6reg1: entered allmulticast mode [ 142.156076][T11949] IPv6: Can't replace route, no match found [ 142.182476][T11951] validate_nla: 2 callbacks suppressed [ 142.182488][T11951] netlink: 'syz.7.3224': attribute type 10 has an invalid length. [ 142.513740][ T52] Bluetooth: hci0: Frame reassembly failed (-84) [ 142.627711][T11990] netlink: 'syz.0.3240': attribute type 21 has an invalid length. [ 143.245527][T12034] netlink: 'syz.0.3260': attribute type 7 has an invalid length. [ 143.253377][T12034] __nla_validate_parse: 2 callbacks suppressed [ 143.253391][T12034] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3260'. [ 143.706630][T12066] netlink: 176 bytes leftover after parsing attributes in process `syz.1.3275'. [ 143.913060][T12094] SELinux: ebitmap: truncated map [ 143.920666][T12094] SELinux: failed to load policy [ 143.944107][T12100] loop6: detected capacity change from 0 to 512 [ 143.961914][T12100] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.974751][T12100] ext4 filesystem being mounted at /540/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.006236][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.208244][T12131] loop6: detected capacity change from 0 to 1024 [ 144.215571][T12131] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.241587][T12131] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.282493][ T4881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.298853][T12141] ip6t_srh: unknown srh match flags 4000 [ 144.529968][ T6268] Bluetooth: hci0: command 0x1003 tx timeout [ 144.536018][ T3759] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 145.681907][T12249] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3353'. [ 145.824752][T12269] tipc: Bearer : already 2 bearers with priority 10 [ 145.832283][T12269] tipc: Bearer : trying with adjusted priority [ 145.839322][T12269] tipc: Enabling of bearer rejected, failed to enable media [ 145.932246][T12276] loop2: detected capacity change from 0 to 1024 [ 145.946685][T12276] EXT4-fs: Ignoring removed orlov option [ 145.970316][T12276] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 145.990132][T12276] ext4 filesystem being mounted at /650/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.046789][T12276] netlink: 'syz.2.3366': attribute type 10 has an invalid length. [ 146.091528][T12287] loop6: detected capacity change from 0 to 512 [ 146.113059][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 146.142566][T12287] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.189847][T12287] ext4 filesystem being mounted at /554/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.205193][T12297] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3373'. [ 146.248729][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 146.248742][ T29] audit: type=1400 audit(1762204800.496:5683): avc: denied { rmdir } for pid=4881 comm="syz-executor" name="lost+found" dev="loop6" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 146.255112][ T4881] EXT4-fs error (device loop6): ext4_lookup:1787: inode #12: comm syz-executor: iget: bad i_size value: 2533274857506816 [ 146.299020][ T29] audit: type=1326 audit(1762204800.546:5684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12298 comm="syz.0.3374" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7eff800df6c9 code=0x0 [ 146.299448][T12301] netlink: 'syz.7.3376': attribute type 12 has an invalid length. [ 146.375398][ T4881] EXT4-fs error (device loop6): ext4_lookup:1787: inode #12: comm syz-executor: iget: bad i_size value: 2533274857506816 [ 146.380615][ T29] audit: type=1326 audit(1762204800.616:5685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.2.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 146.411610][ T29] audit: type=1326 audit(1762204800.616:5686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.2.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 146.435212][ T29] audit: type=1326 audit(1762204800.616:5687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.2.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 146.458714][ T29] audit: type=1326 audit(1762204800.616:5688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.2.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 146.482259][ T29] audit: type=1326 audit(1762204800.616:5689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.2.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 146.505818][ T29] audit: type=1326 audit(1762204800.616:5690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.2.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 146.529353][ T29] audit: type=1326 audit(1762204800.616:5691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.2.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 146.552974][ T29] audit: type=1326 audit(1762204800.616:5692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.2.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf3815f6c9 code=0x7ffc0000 [ 146.584543][T12315] .`: (slave dummy0): Releasing backup interface [ 146.599532][T12315] batadv0: left allmulticast mode [ 146.604697][T12315] batadv0: left promiscuous mode [ 146.609849][T12315] bridge0: port 3(batadv0) entered disabled state [ 146.630371][T12315] bridge_slave_0: left promiscuous mode [ 146.636142][T12315] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.662249][T12315] bridge_slave_1: left allmulticast mode [ 146.667933][T12315] bridge_slave_1: left promiscuous mode [ 146.673713][T12315] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.710131][T12315] .`: (slave bond_slave_0): Releasing backup interface [ 146.729783][T12315] .`: (slave bond_slave_1): Releasing backup interface [ 146.753285][T12315] team0: Port device team_slave_0 removed [ 146.770892][T12315] team0: Port device team_slave_1 removed [ 146.777051][T12315] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.784772][T12315] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.792564][T12315] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 146.815475][T12299] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.912444][ T4785] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.922261][ T4785] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.007391][ T4785] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.017244][ T4785] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.114581][T12334] chnl_net:caif_netlink_parms(): no params data found [ 147.140840][ T4785] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.150649][ T4785] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.192445][ T4785] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.202277][ T4785] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.216485][T12334] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.223628][T12334] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.231156][T12334] bridge_slave_0: entered allmulticast mode [ 147.237950][T12334] bridge_slave_0: entered promiscuous mode [ 147.254761][T12334] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.261949][T12334] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.269738][T12334] bridge_slave_1: entered allmulticast mode [ 147.276637][T12334] bridge_slave_1: entered promiscuous mode [ 147.308447][T12375] bridge0: port 3(batadv0) entered blocking state [ 147.314956][T12375] bridge0: port 3(batadv0) entered disabled state [ 147.323219][T12375] batadv0: entered allmulticast mode [ 147.329035][T12375] batadv0: entered promiscuous mode [ 147.363316][T12334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.372603][ T4785] bridge_slave_0: left promiscuous mode [ 147.378383][ T4785] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.476478][ T4785] team0: Port device geneve1 removed [ 147.682141][ T4785] $H (unregistering): (slave bond_slave_0): Releasing backup interface [ 147.690905][ T4785] bond_slave_0: left promiscuous mode [ 147.697345][ T4785] $H (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.706062][ T4785] bond_slave_1: left promiscuous mode [ 147.712355][ T4785] $H (unregistering): (slave bridge_slave_1): Releasing backup interface [ 147.721420][ T4785] bridge_slave_1: left promiscuous mode [ 147.727857][ T4785] $H (unregistering): (slave dummy0): Releasing backup interface [ 147.736307][ T4785] dummy0: left promiscuous mode [ 147.741826][ T4785] $H (unregistering): Released all slaves [ 147.750074][ T4785] bond0 (unregistering): Released all slaves [ 147.758831][T12334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.770272][T12390] vlan2: entered allmulticast mode [ 147.793367][ T4785] tipc: Disabling bearer [ 147.798639][ T4785] tipc: Left network mode [ 147.804135][T12334] team0: Port device team_slave_0 added [ 147.809938][ T7642] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 147.813683][T12334] team0: Port device team_slave_1 added [ 147.819162][ T7642] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 147.837463][ T4785] hsr_slave_0: left promiscuous mode [ 147.843391][ T4785] hsr_slave_1: left promiscuous mode [ 147.849108][ T4785] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.856604][ T4785] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.882659][ T4785] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.890185][ T4785] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.906684][ T4785] veth1_macvtap: left promiscuous mode [ 147.912613][ T4785] veth0_macvtap: left promiscuous mode [ 147.918235][ T4785] veth1_vlan: left promiscuous mode [ 147.923758][ T4785] veth0_vlan: left promiscuous mode [ 147.985563][ T4785] team0 (unregistering): Port device team_slave_1 removed [ 147.998547][ T4785] team0 (unregistering): Port device team_slave_0 removed [ 148.038851][T12402] bridge0: entered promiscuous mode [ 148.044413][T12334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.051404][T12334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 148.077396][T12334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.088091][T12402] bridge0: left promiscuous mode [ 148.093436][T12334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.100446][T12334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 148.126381][T12334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.176559][T12334] hsr_slave_0: entered promiscuous mode [ 148.183413][T12334] hsr_slave_1: entered promiscuous mode [ 148.190284][T12334] debugfs: 'hsr0' already exists in 'hsr' [ 148.196154][T12334] Cannot create hsr debugfs directory [ 148.339994][ T4785] IPVS: stop unused estimator thread 0... [ 148.348556][T12334] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 148.370375][T12334] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 148.424222][T12334] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 148.440724][T12334] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 148.535280][T12440] bridge: RTM_NEWNEIGH with invalid ether address [ 148.547326][T12334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.569094][T12334] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.593220][ T4775] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.600300][ T4775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.618367][T12334] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.628902][T12334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.652207][ T4775] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.659294][ T4775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.720048][T12411] ================================================================== [ 148.728160][T12411] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 148.735463][T12411] [ 148.737771][T12411] read to 0xffff8881037a7258 of 4 bytes by task 12417 on cpu 0: [ 148.745385][T12411] atime_needs_update+0x25f/0x3e0 [ 148.750408][T12411] touch_atime+0x4a/0x340 [ 148.754734][T12411] shmem_file_read_iter+0x477/0x540 [ 148.759922][T12411] copy_splice_read+0x442/0x660 [ 148.764763][T12411] splice_direct_to_actor+0x290/0x680 [ 148.770124][T12411] do_splice_direct+0xda/0x150 [ 148.774878][T12411] do_sendfile+0x380/0x650 [ 148.779295][T12411] __x64_sys_sendfile64+0x105/0x150 [ 148.784492][T12411] x64_sys_call+0x2bb4/0x3000 [ 148.789161][T12411] do_syscall_64+0xd2/0x200 [ 148.793654][T12411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.799544][T12411] [ 148.801851][T12411] write to 0xffff8881037a7258 of 4 bytes by task 12411 on cpu 1: [ 148.809549][T12411] touch_atime+0x1e8/0x340 [ 148.813964][T12411] shmem_file_read_iter+0x477/0x540 [ 148.819157][T12411] copy_splice_read+0x442/0x660 [ 148.824000][T12411] splice_direct_to_actor+0x290/0x680 [ 148.829363][T12411] do_splice_direct+0xda/0x150 [ 148.834116][T12411] do_sendfile+0x380/0x650 [ 148.838536][T12411] __x64_sys_sendfile64+0x105/0x150 [ 148.843735][T12411] x64_sys_call+0x2bb4/0x3000 [ 148.848404][T12411] do_syscall_64+0xd2/0x200 [ 148.852893][T12411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.858773][T12411] [ 148.861078][T12411] value changed: 0x399a62ae -> 0x3a32f92e [ 148.866778][T12411] [ 148.869085][T12411] Reported by Kernel Concurrency Sanitizer on: [ 148.875222][T12411] CPU: 1 UID: 0 PID: 12411 Comm: syz.1.3417 Not tainted syzkaller #0 PREEMPT(voluntary) [ 148.885016][T12411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 148.895060][T12411] ================================================================== [ 148.932676][T12334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.073170][T12334] veth0_vlan: entered promiscuous mode [ 149.080915][T12334] veth1_vlan: entered promiscuous mode [ 149.098536][T12334] veth0_macvtap: entered promiscuous mode [ 149.105905][T12334] veth1_macvtap: entered promiscuous mode [ 149.115671][T12334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.126364][T12334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.135779][ T8142] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.146166][ T8142] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.159733][ T8142] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.168765][ T8142] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0