last executing test programs: 3.631309434s ago: executing program 0 (id=2246): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r0}, &(0x7f0000000740), &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x33) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="020a000002"], 0x10}}, 0x0) close(r2) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r4, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="030027bd7000fbcbdf251300000005001a000100000005001a00000000000c0006000200000002000000"], 0x30}, 0x1, 0x0, 0x0, 0x40000040}, 0x0) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r6], 0x1c}}, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x40903, 0x0) ioctl$TCSBRKP(r8, 0x5425, 0x5) write$nci(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="4024040102cd42"], 0x7) 3.068915035s ago: executing program 4 (id=2251): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 3.034224736s ago: executing program 4 (id=2253): socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f000000aa00)=ANY=[@ANYBLOB="4c595e2f83c7b598f19c108a635722e4319a35d918833d2f87f9181726a8a7260c8e9d54dc28705ed6a6a7b4218f73da8f5d43a01aebd3390758bf9989c919b291b6ee23e191e0828eeea38d4bc8bf5b090721b21056ec0cef341319f3636fae14349fe7d0d1be06487d190829a3d91de239e3b23b9234be95f4db864622c2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff85000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000440)={&(0x7f00000003c0)=""/82, 0x52}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(0xffffffffffffffff, 0x3) syz_emit_ethernet(0x56, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00d600", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x8, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x2}]}}}}}}}}, 0x0) 3.001267207s ago: executing program 1 (id=2254): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{0x1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0xfffffffffffffed3) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff3}}}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="01002dbd7000fdffffff220000000c00018008000100", @ANYRES32=r10, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x40eab000) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/xfrm_stat\x00') r11 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDFONTOP_SET(r11, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000001500)="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"}) 2.754417297s ago: executing program 0 (id=2258): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, 0xffffffffffffffff, 0x0, 0x79}, 0x18) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x28) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000003c0)={[{@resgid={'resgid', 0x3d, 0xee00}}, {}, {@grpquota}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f00000006c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x835, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x8010, r3, 0x80000000) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), 0x0, 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000001400)=ANY=[], 0x835, 0x2) pipe2$9p(&(0x7f0000000180), 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x3}, 0x18) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) socket$netlink(0x10, 0x3, 0xf) fcntl$dupfd(r4, 0x0, r0) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0xff, 0x0, 0x3, 0xfffffffe, 0x3}}) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) 2.013636045s ago: executing program 1 (id=2260): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='qgroup_meta_free_all_pertrans\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000d7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) lsm_get_self_attr(0x69, 0x0, &(0x7f0000000000), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x65299, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_bp={&(0x7f0000000340), 0xa}, 0xa00, 0x81, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4620, 0x7, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}, 0x1c) writev(r5, &(0x7f0000000600)=[{&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000000380)="c61e3cc7a3c7c161cc6c7bb49652286c086895b81fac00fc1930fed26d70857ca01b0e7ade8b9db03de0b6a3a6586c040e539d325ae3da987b3ee97dd369559caa3fe4d6758f2bdd00f0d57354e98fd4346c419f7955d0f25e462369b5071b348cccfc53fb7a4dc6e70333504b76b9b231a3b0c6f78b43db98e14fb7313053b8e0fffb6b48f732dac5a76cc18982679c0190cb756c3458a829be9e0e95fb0d056ba8bc8e9b2742", 0xa7}, {&(0x7f0000000540)="3933720ad87acfe83a9a1100", 0xc}], 0x3) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r6, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x60000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010007000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140000000075c0000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xec}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) fstatfs(r3, &(0x7f0000000480)) 1.86995898s ago: executing program 0 (id=2264): r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="100000feffffffffffffff04000000f2ffffffffffdfff00de50da28b390ed6987627b387412fe35080d7f5ac60373dab8f8a246784a32a27a218a52c274243f30f22f1e44af39a577e21cd6aa2c426d7324340fad8ec8401a11e08928ecc0a660a9092ea9b13bfea861d40a0f2274ba67c600a7f5827f8e017d6fdcdeb2d5fa31f2119dec5fac8c355243a8abc55cc3a08ff120a732ddaf5a6c0a89c3f1f90a9c4df78b70522d514d6a21804d8371c784e080d07bf37eeb5eea5d1d359392f733408aaac26e147d283e9d22e7fce8021c72ec46afb5f4f77aaf240071814343897e772ac9acf5a824f416ea35aed88d7c"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000e806000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000000000008500e740860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4d, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r3, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x10}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) 1.577067501s ago: executing program 3 (id=2266): r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000001480)=""/4122, 0x101a, 0x9a) 1.574875501s ago: executing program 3 (id=2267): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a5"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x4, r2, 0x0, 0x1, 0x4}}, 0x20) 1.554414252s ago: executing program 2 (id=2268): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r0}, &(0x7f0000000740), &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x33) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="020a000002"], 0x10}}, 0x0) close(r2) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r4) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r4, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="030027bd7000fbcbdf251300000005001a000100000005001a00000000000c0006000200000002000000"], 0x30}, 0x1, 0x0, 0x0, 0x40000040}, 0x0) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r6], 0x1c}}, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x40903, 0x0) ioctl$TCSBRKP(r8, 0x5425, 0x5) write$nci(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="4024040102cd42"], 0x7) 1.431701316s ago: executing program 3 (id=2269): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 1.254419623s ago: executing program 3 (id=2270): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{0x1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0xfffffffffffffed3) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff3}}}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="01002dbd7000fdffffff220000000c00018008000100", @ANYRES32=r10, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x40eab000) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/xfrm_stat\x00') r11 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDFONTOP_SET(r11, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000001500)="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"}) 1.078311559s ago: executing program 4 (id=2271): r0 = socket(0x2a, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x1a3, 0x655c, 0x4, 0x40, 0x7fffffff, 0x7fffffff, 0x80, 0xffffffff, 0x1}}}}]}, 0x58}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 866.840377ms ago: executing program 4 (id=2272): r0 = socket(0x2a, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x1a3, 0x655c, 0x4, 0x40, 0x7fffffff, 0x7fffffff, 0x80, 0xffffffff, 0x1}}}}]}, 0x58}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 787.733711ms ago: executing program 4 (id=2273): write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x2000000a}}, 0x10) 718.633563ms ago: executing program 4 (id=2274): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x8810) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f28bd421850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x200008, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0x8000fd}, 0x0, 0x0, 0x1, 0x6, 0x2, 0xff, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x9) sendto$inet6(r3, &(0x7f0000000000)="10", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) poll(&(0x7f00000000c0)=[{r3, 0x5618}], 0x1, 0x400) shutdown(r3, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x200000, &(0x7f0000000540)={[{@dioread_nolock}, {@resuid}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@noblock_validity}]}, 0x3, 0x480, &(0x7f0000000a40)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000001f40)=ANY=[@ANYBLOB="000000004c9002002900000003000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000001f"]) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x1a034, &(0x7f0000000840)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@grpid}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@errors_remount}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x4, 0x438, &(0x7f0000000340)="$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") socket$packet(0x11, 0x3, 0x300) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x1210410, &(0x7f0000000000), 0x6, 0x507, &(0x7f0000000680)="$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") setxattr$system_posix_acl(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80042, 0x1bd) open(&(0x7f0000000280)='./file2\x00', 0x4201, 0x8) prctl$PR_GET_TSC(0x19, 0x0) unshare(0x22020600) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="185fae886500000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 717.141813ms ago: executing program 1 (id=2275): r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000001480)=""/4122, 0x101a, 0x9a) 666.215445ms ago: executing program 2 (id=2276): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000580)=ANY=[@ANYRES8=r0, @ANYRES64=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000009577aee828446ffe52c7124d95da83013b53add982d26e1ae44ecb0808dc948349f185e00a533b66ff9bd06fbf9dc1fbc548b52059eed87c971657681a6c6b00566806bcd7024238a23ebf8847b43ea61c09e0ee9157112c7db422780c6199848d7e5ec409f708d99a692ce228ee708f009e024e02126900fe3850d700e94ab47373eb9cfded2f542f5161f59f39d64d20534727"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000180)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x1}, 0x18) socket$inet6(0xa, 0x3, 0x3c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYRES32=r2], 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYRES32=r4], 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000000181100", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) iopl(0x3) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000002a80)=[{&(0x7f0000000340)="b9", 0x1}], 0x1, 0x8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="64000000020605000000000000000000000000f80800020073797a32000000000500040001000000050001000600000014000780080006400000000008001340000000000c00037b8500686173683a69700014000300686173683a69702c706f72742c69"], 0x64}}, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x800) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x10, @scatter={0x0, 0xcc, 0x0}, &(0x7f0000000240)="128db2cf0800", 0x0, 0x0, 0x0, 0xffffffff, 0x0}) 638.602697ms ago: executing program 1 (id=2277): r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1247e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000500)="14", 0x1, 0xfffffffffffffffd) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e20, 0x4, @empty}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') pread64(r4, &(0x7f0000000180)=""/195, 0xc3, 0x100) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00'}, 0x10) setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0x8, @local, 0xc}, {0xa, 0x4e24, 0x0, @empty}, 0x1}, 0x5c) 603.757967ms ago: executing program 2 (id=2278): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x18) syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200000000000000000086dd602c96ed00283c00fe800000000000000000000000000000fe8000000000000000000000000000aa0002000000000000c91000000000000000000000000000000001000000000000"], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0xa4e4, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000007c40)=[{{&(0x7f0000000280)=@nfc={0x27, 0x0, 0xffffffffffffffff, 0x2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)="f4", 0x1}], 0x1}}], 0x1, 0x20000050) 534.32566ms ago: executing program 2 (id=2279): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a5"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x4, r2, 0x0, 0x1, 0x4}}, 0x20) 448.254253ms ago: executing program 1 (id=2280): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000f9ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b700000000000000850000000300000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) r2 = open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) readahead(r2, 0x3, 0x2) 447.582623ms ago: executing program 2 (id=2281): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa1300cefcf5e1864, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) clock_getres(0x8, 0x0) 401.311775ms ago: executing program 2 (id=2282): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{0x1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0xfffffffffffffed3) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff3}}}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="01002dbd7000fdffffff220000000c00018008000100", @ANYRES32=r10, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x40eab000) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/xfrm_stat\x00') r11 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDFONTOP_SET(r11, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000001500)="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"}) 400.616955ms ago: executing program 1 (id=2283): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) clock_gettime(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000000)=""/40, 0x0, 0x28, 0x1, 0xa8}, 0x28) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6000000000142c00fe80000000000000000000"], 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800"/11], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ec}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x31, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='btrfs_cow_block\x00', r6, 0x0, 0x8}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040804}, 0x0) msgsnd(0x0, &(0x7f0000000740)={0x3, "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"}, 0xdfa, 0x800) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000009060106000000ffff000000000000000900020073797a310000000005000100070000001c0007800c00018008000140ffffffff0c000280080001407f"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000003c0)={0x0, r1}, 0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r9, 0x0, 0xfffffffffffffffc}, 0x18) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f00000002800000129487a71fe2c251244961f2a74ac35ff5fc62c141dd3649af9d1587d741f8369d27d6c3d109bfffb92d594b3545a0b324afce706f475d4ba881b7b461e65f7559bc24ddab6dfe6e8367199f488cdec853a9ad59469711e7b6c43651c0a7cf3320f011c70c791b5ecce969d7f7f04fd3e4e847b388fae051f00100000000c9ea7ebbaab6da2e0f06e959ed9e201e263e1872f8958a78b94a1679cd93a5a20cbb5fad955333d21f6b6ad99ed6b38dd340a9d14625a4260da5896412fd2c39ebb01fbc1349ae454afe81bd7fccaf8464b94ed37a79f23d1d55fb", 0x105}], 0x1}, 0x0) 363.824016ms ago: executing program 0 (id=2284): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x200, 0x0, 0xff, 0x3}, 0x20) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8, 0x2, 0x6b9374e7}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x2c040002) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@gettfilter={0x24, 0x2e, 0x205, 0x70bd2c, 0x25dfdafd, {0x0, 0x0, 0x0, r5, {0xc, 0xc}, {0x0, 0xfff1}, {0x0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000801}, 0x4041080) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffff9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000200)='%-5lx \x00'}, 0x20) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0xd244, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r9}, &(0x7f0000000800), &(0x7f0000000840)=r10}, 0x20) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x50) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, &(0x7f0000000080)=@raw=[@alu={0x7, 0x1, 0x1, 0x8, 0x6, 0xfffffffffffffff0, 0x10}, @alu={0x7, 0x0, 0x4, 0x3, 0xa, 0x20, 0x8}, @exit, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x2}, @exit, @ringbuf_query], &(0x7f0000000100)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x1, '\x00', r5, @cgroup_sock_addr=0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4, 0x7, 0x9, 0xe4e2}, 0x10, r6, 0xffffffffffffffff, 0xa, &(0x7f00000003c0)=[r7, r8, r9, r11, r12], &(0x7f0000000400)=[{0x4, 0x3, 0x10, 0x6}, {0x2, 0x2, 0x3, 0x9}, {0x1, 0x1, 0x7, 0x1}, {0x3, 0x4, 0xb, 0x17}, {0x1, 0x2, 0x7, 0xa}, {0x2, 0x1, 0x5, 0x8}, {0x2, 0x4, 0x3, 0x8}, {0x4, 0x5, 0x5, 0x6}, {0x2, 0x1, 0xd, 0x1}, {0x3, 0xfffffed0, 0x10, 0xf}], 0x10, 0x1}, 0x94) pread64(0xffffffffffffffff, &(0x7f0000001480)=""/4122, 0x101a, 0x9a) 205.645382ms ago: executing program 0 (id=2285): write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x2000000a}}, 0x10) 205.285052ms ago: executing program 0 (id=2286): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) faccessat(0xffffffffffffffff, 0x0, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000002"], 0x0}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) 204.242872ms ago: executing program 3 (id=2287): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, 0xffffffffffffffff, 0x0, 0x79}, 0x18) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x28) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000003c0)={[{@resgid={'resgid', 0x3d, 0xee00}}, {}, {@grpquota}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f00000006c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x835, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x8010, r3, 0x80000000) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), 0x0, 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000001400)=ANY=[], 0x835, 0x2) pipe2$9p(&(0x7f0000000180), 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x3}, 0x18) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) socket$netlink(0x10, 0x3, 0xf) fcntl$dupfd(r4, 0x0, r0) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket(0x10, 0x803, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010019"], 0x0, 0x26, 0x0, 0x1}, 0x28) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) 0s ago: executing program 3 (id=2288): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000580)=ANY=[@ANYRES8=r0, @ANYRES64=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000009577aee828446ffe52c7124d95da83013b53add982d26e1ae44ecb0808dc948349f185e00a533b66ff9bd06fbf9dc1fbc548b52059eed87c971657681a6c6b00566806bcd7024238a23ebf8847b43ea61c09e0ee9157112c7db422780c6199848d7e5ec409f708d99a692ce228ee708f009e024e02126900fe3850d700e94ab47373eb9cfded2f542f5161f59f39d64d20534727"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000180)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x1}, 0x18) socket$inet6(0xa, 0x3, 0x3c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYRES32=r2], 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYRES32=r4], 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000000181100", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000002a80)=[{&(0x7f0000000340)="b9", 0x1}], 0x1, 0x8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="64000000020605000000000000000000000000f80800020073797a32000000000500040001000000050001000600000014000780080006400000000008001340000000000c00037b8500686173683a69700014000300686173683a69702c706f72742c69"], 0x64}}, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x800) ioctl$SG_IO(r8, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x10, @scatter={0x0, 0xcc, 0x0}, &(0x7f0000000240)="128db2cf0800", 0x0, 0x0, 0x0, 0xffffffff, 0x0}) kernel console output (not intermixed with test programs): 815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8150 comm="syz.3.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f04e3322005 code=0x7ffc0000 [ 155.915398][ T29] audit: type=1326 audit(1764047852.490:6816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8150 comm="syz.3.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f04e3322005 code=0x7ffc0000 [ 155.938929][ T29] audit: type=1326 audit(1764047852.490:6817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8150 comm="syz.3.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f04e3322005 code=0x7ffc0000 [ 155.962360][ T29] audit: type=1326 audit(1764047852.490:6818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8150 comm="syz.3.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f04e3322005 code=0x7ffc0000 [ 155.985788][ T29] audit: type=1326 audit(1764047852.490:6819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8150 comm="syz.3.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f04e3322005 code=0x7ffc0000 [ 156.009339][ T29] audit: type=1326 audit(1764047852.500:6820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8150 comm="syz.3.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f04e3322005 code=0x7ffc0000 [ 156.060519][ T8217] netlink: 'syz.4.1689': attribute type 4 has an invalid length. [ 156.068268][ T8217] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1689'. [ 156.368014][ T8236] loop1: detected capacity change from 0 to 512 [ 156.382173][ T8236] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1695: bg 0: block 248: padding at end of block bitmap is not set [ 156.387616][ T41] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 156.407488][ T8236] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1695: Failed to acquire dquot type 1 [ 156.438948][ T8236] EXT4-fs (loop1): 1 truncate cleaned up [ 156.457189][ T8236] EXT4-fs mount: 1 callbacks suppressed [ 156.457204][ T8236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.515824][ T8236] ext4 filesystem being mounted at /351/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.596108][ T8236] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 156.632017][ T8236] netlink: 'syz.1.1695': attribute type 10 has an invalid length. [ 156.639946][ T8236] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1695'. [ 156.679533][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.689139][ T136] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 156.785492][ T8246] loop4: detected capacity change from 0 to 512 [ 156.826846][ T8248] loop1: detected capacity change from 0 to 1024 [ 156.847767][ T8246] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1698: bg 0: block 248: padding at end of block bitmap is not set [ 156.860614][ T8248] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 156.862724][ T8246] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1698: Failed to acquire dquot type 1 [ 156.889182][ T8248] ext4 filesystem being mounted at /352/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.904654][ T8246] EXT4-fs (loop4): 1 truncate cleaned up [ 156.910675][ T8246] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.929254][ T8246] ext4 filesystem being mounted at /332/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.006357][ T8246] bond0: (slave batadv0): Releasing backup interface [ 157.039786][ T8254] netlink: 'syz.4.1698': attribute type 10 has an invalid length. [ 157.047633][ T8254] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1698'. [ 157.055582][ T8246] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 157.081077][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 157.142423][ T8231] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 157.155550][ T8259] loop1: detected capacity change from 0 to 512 [ 157.206896][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.217036][ T8259] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1700: bg 0: block 248: padding at end of block bitmap is not set [ 157.239529][ T52] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 157.261319][ T8266] tmpfs: Unknown parameter 'mpo' [ 157.309567][ T8259] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1700: Failed to acquire dquot type 1 [ 157.328448][ T8259] EXT4-fs (loop1): 1 truncate cleaned up [ 157.336789][ T8259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.364455][ T8259] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.405098][ T8259] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1700: Failed to acquire dquot type 1 [ 157.448167][ T8259] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 157.473105][ T8272] netlink: 'syz.1.1700': attribute type 10 has an invalid length. [ 157.481009][ T8272] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1700'. [ 157.492218][ T3764] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 157.632773][ T8284] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.659815][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.672655][ T136] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 157.691425][ T8286] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.761055][ T8296] loop1: detected capacity change from 0 to 1024 [ 157.774188][ T8284] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.829156][ T8300] netlink: 'syz.0.1710': attribute type 10 has an invalid length. [ 157.838817][ T8300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.841535][ T8296] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 157.848014][ T8300] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 157.868678][ T8296] ext4 filesystem being mounted at /355/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.894287][ T8286] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.277529][ T8284] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.315350][ T8286] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.346729][ T8291] Set syz1 is full, maxelem 65536 reached [ 158.374075][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 158.405522][ T8284] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.440639][ T8286] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.536116][ T52] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.564305][ T52] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.638628][ T52] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.656996][ T52] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.688315][ T8308] loop1: detected capacity change from 0 to 128 [ 158.695823][ T8312] tmpfs: Unknown parameter 'mpo' [ 158.707182][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.745536][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.749425][ T8316] binfmt_misc: register: failed to install interpreter file ./file1 [ 158.767681][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.789038][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.891361][ T8327] SET target dimension over the limit! [ 159.160378][ T8338] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.205008][ T8339] netlink: 'syz.2.1730': attribute type 10 has an invalid length. [ 159.214946][ T8339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.223593][ T8339] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 159.384791][ T8338] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.397801][ T8346] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.429832][ T8338] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.498492][ T8346] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.535755][ T8338] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.601395][ T8346] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.666315][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.701729][ T8346] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.722349][ T136] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.737390][ T136] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.754546][ T136] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.890175][ T8360] loop2: detected capacity change from 0 to 512 [ 160.004875][ T8370] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1736'. [ 160.011851][ T8360] EXT4-fs (loop2): 1 orphan inode deleted [ 160.035574][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 160.039840][ T8360] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.090071][ T8360] ext4 filesystem being mounted at /351/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.193939][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.343419][ T8383] loop2: detected capacity change from 0 to 512 [ 160.359249][ T8383] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 160.367345][ T8383] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 160.377561][ T8383] EXT4-fs (loop2): 1 truncate cleaned up [ 160.383900][ T8383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.402144][ T8383] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.1744: lblock 0 mapped to illegal pblock 4 (length 1) [ 160.416456][ T8383] EXT4-fs (loop2): Remounting filesystem read-only [ 160.472846][ T8383] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1744'. [ 160.507052][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.777763][ T8400] loop1: detected capacity change from 0 to 1024 [ 160.811008][ T8400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 160.823301][ T8400] ext4 filesystem being mounted at /364/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.922027][ T8411] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.1751: lblock 3 mapped to illegal pblock 3 (length 1) [ 160.967660][ T8411] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 160.980013][ T8411] EXT4-fs (loop1): This should not happen!! Data will be lost [ 160.980013][ T8411] [ 161.354354][ T8400] EXT4-fs (loop1): shut down requested (2) [ 161.420125][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 161.429878][ T8421] loop4: detected capacity change from 0 to 512 [ 161.443359][ T8421] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1758: bg 0: block 248: padding at end of block bitmap is not set [ 161.459662][ T8421] __quota_error: 884 callbacks suppressed [ 161.459678][ T8421] Quota error (device loop4): write_blk: dquota write failed [ 161.473378][ T8421] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 161.485438][ T8421] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1758: Failed to acquire dquot type 1 [ 161.533050][ T8421] EXT4-fs (loop4): 1 truncate cleaned up [ 161.541809][ T8421] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.558302][ T8421] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.590632][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.616868][ T8434] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1762'. [ 161.821279][ T8438] netlink: 'syz.1.1764': attribute type 4 has an invalid length. [ 161.829127][ T8438] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1764'. [ 161.972234][ T8445] loop3: detected capacity change from 0 to 512 [ 161.992578][ T8445] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1766: bg 0: block 248: padding at end of block bitmap is not set [ 162.007794][ T8445] Quota error (device loop3): write_blk: dquota write failed [ 162.015220][ T8445] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 162.025451][ T8445] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1766: Failed to acquire dquot type 1 [ 162.037956][ T8445] EXT4-fs (loop3): 1 truncate cleaned up [ 162.044199][ T8445] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.056884][ T8445] ext4 filesystem being mounted at /356/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.092361][ T8445] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 162.128100][ T8445] netlink: 'syz.3.1766': attribute type 10 has an invalid length. [ 162.135992][ T8445] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1766'. [ 162.199783][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.209459][ T136] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-5 [ 162.218405][ T136] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 162.264270][ T8454] loop4: detected capacity change from 0 to 512 [ 162.322005][ T8454] EXT4-fs (loop4): 1 orphan inode deleted [ 162.336264][ T8454] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.359240][ T2033] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 162.369037][ T2033] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 162.382438][ T8454] ext4 filesystem being mounted at /356/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.436973][ T8463] loop1: detected capacity change from 0 to 512 [ 162.448490][ T8461] sd 0:0:1:0: device reset [ 162.474600][ T8463] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1772: bg 0: block 248: padding at end of block bitmap is not set [ 162.495398][ T8463] Quota error (device loop1): write_blk: dquota write failed [ 162.502797][ T8463] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 162.512926][ T8463] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1772: Failed to acquire dquot type 1 [ 162.517801][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.534162][ T8463] EXT4-fs (loop1): 1 truncate cleaned up [ 162.540749][ T8463] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.555125][ T8463] ext4 filesystem being mounted at /371/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.593954][ T8463] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 162.635121][ T8463] netlink: 'syz.1.1772': attribute type 10 has an invalid length. [ 162.643116][ T8463] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1772'. [ 162.665187][ T8476] netlink: 'syz.4.1777': attribute type 4 has an invalid length. [ 162.673623][ T8476] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1777'. [ 162.687609][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.699750][ T31] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-5 [ 162.708781][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 162.738339][ T8478] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.755341][ T8481] loop1: detected capacity change from 0 to 512 [ 162.784743][ T8481] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1778: bg 0: block 248: padding at end of block bitmap is not set [ 162.799540][ T8481] Quota error (device loop1): write_blk: dquota write failed [ 162.806957][ T8481] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1778: Failed to acquire dquot type 1 [ 162.819198][ T8481] EXT4-fs (loop1): 1 truncate cleaned up [ 162.825166][ T8481] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.847779][ T8486] netlink: 'syz.4.1779': attribute type 10 has an invalid length. [ 162.849289][ T8481] ext4 filesystem being mounted at /372/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.857947][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.875741][ T8486] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 162.884781][ T8481] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1778: Failed to acquire dquot type 1 [ 162.920750][ T8481] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 162.952026][ T8478] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.127701][ T8478] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.144570][ T8481] netlink: 'syz.1.1778': attribute type 10 has an invalid length. [ 163.152421][ T8481] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1778'. [ 163.208945][ T8478] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.270821][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.279997][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 163.340404][ T8493] SET target dimension over the limit! [ 163.346921][ T41] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.355850][ T41] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.370600][ T41] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.385525][ T41] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.657246][ T8508] netlink: 'syz.3.1789': attribute type 4 has an invalid length. [ 163.665644][ T8508] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1789'. [ 163.791259][ T52] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 163.808376][ T8527] SET target dimension over the limit! [ 164.201035][ T8544] netlink: 'syz.4.1803': attribute type 4 has an invalid length. [ 164.208808][ T8544] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1803'. [ 164.550356][ T8551] SET target dimension over the limit! [ 164.581151][ T8553] loop1: detected capacity change from 0 to 512 [ 164.592444][ T8553] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1807: bg 0: block 248: padding at end of block bitmap is not set [ 164.617076][ T8553] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1807: Failed to acquire dquot type 1 [ 164.629594][ T8553] EXT4-fs (loop1): 1 truncate cleaned up [ 164.636573][ T8553] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.651069][ T8553] ext4 filesystem being mounted at /382/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.693921][ T8553] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 164.720043][ T136] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 164.738386][ T8553] netlink: 'syz.1.1807': attribute type 10 has an invalid length. [ 164.746911][ T8553] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1807'. [ 164.787249][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.799155][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 164.890632][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.906718][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.924347][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.940151][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.020488][ T8579] SET target dimension over the limit! [ 165.123247][ T8584] loop1: detected capacity change from 0 to 512 [ 165.142619][ T8584] EXT4-fs (loop1): 1 orphan inode deleted [ 165.148755][ T8584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.163358][ T136] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 165.194561][ T8584] ext4 filesystem being mounted at /386/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.227112][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.594942][ T8611] SET target dimension over the limit! [ 165.656073][ T8613] loop3: detected capacity change from 0 to 512 [ 165.692804][ T8613] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1829: bg 0: block 248: padding at end of block bitmap is not set [ 165.762968][ T8613] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1829: Failed to acquire dquot type 1 [ 165.794677][ T8613] EXT4-fs (loop3): 1 truncate cleaned up [ 165.807088][ T8617] loop4: detected capacity change from 0 to 512 [ 165.817398][ T8613] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.831138][ T8613] ext4 filesystem being mounted at /369/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.845044][ T8617] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.4.1830: corrupted xattr block 95: invalid header [ 165.847191][ T8609] tmpfs: Bad value for 'mpol' [ 165.888484][ T8613] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 165.904662][ T8617] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1830: bg 0: block 7: invalid block bitmap [ 165.919491][ T8617] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 165.947141][ T8617] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2967: inode #11: comm syz.4.1830: corrupted xattr block 95: invalid header [ 165.968517][ T8620] netlink: 'syz.3.1829': attribute type 10 has an invalid length. [ 165.976812][ T8620] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1829'. [ 165.999179][ T8617] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 166.021413][ T8617] EXT4-fs (loop4): 1 orphan inode deleted [ 166.027519][ T8617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.100916][ T8617] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1830'. [ 166.149826][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.238634][ T8626] loop1: detected capacity change from 0 to 512 [ 166.353346][ T136] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 166.366226][ T8626] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 166.384426][ T8626] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 166.415612][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.446569][ T8626] EXT4-fs (loop1): 1 truncate cleaned up [ 166.471708][ T8626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.518518][ T8626] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #2: block 4: comm syz.1.1833: lblock 0 mapped to illegal pblock 4 (length 1) [ 166.562132][ T8626] EXT4-fs (loop1): Remounting filesystem read-only [ 166.651892][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.005359][ T8652] tmpfs: Bad value for 'mpol' [ 167.123047][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 167.123061][ T29] audit: type=1326 audit(1764047863.790:7764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.153070][ T29] audit: type=1326 audit(1764047863.790:7765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.176965][ T29] audit: type=1326 audit(1764047863.800:7766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.200804][ T29] audit: type=1326 audit(1764047863.800:7767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.215443][ T8648] loop1: detected capacity change from 0 to 32768 [ 167.224607][ T29] audit: type=1326 audit(1764047863.800:7768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.254354][ T29] audit: type=1326 audit(1764047863.800:7769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.277883][ T29] audit: type=1326 audit(1764047863.800:7770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.301383][ T29] audit: type=1326 audit(1764047863.800:7771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.325547][ T29] audit: type=1326 audit(1764047863.800:7772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.350334][ T29] audit: type=1326 audit(1764047863.800:7773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8654 comm="syz.0.1842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 167.445626][ T8648] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 167.455453][ T8648] loop1: p1 start 460800 is beyond EOD, truncated [ 167.462693][ T8648] loop1: p2 size 83886080 extends beyond EOD, truncated [ 167.519029][ T8648] loop1: p5 start 460800 is beyond EOD, truncated [ 167.525470][ T8648] loop1: p6 size 83886080 extends beyond EOD, truncated [ 167.562189][ T8670] loop4: detected capacity change from 0 to 512 [ 167.668671][ T8670] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1851: bg 0: block 248: padding at end of block bitmap is not set [ 167.733211][ T8670] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1851: Failed to acquire dquot type 1 [ 167.763762][ T8687] loop1: detected capacity change from 0 to 512 [ 167.776717][ T8670] EXT4-fs (loop4): 1 truncate cleaned up [ 167.789179][ T8670] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.808400][ T8687] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1853: bg 0: block 248: padding at end of block bitmap is not set [ 167.819024][ T8670] ext4 filesystem being mounted at /383/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.839195][ T8687] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1853: Failed to acquire dquot type 1 [ 167.882547][ T8670] bond0: (slave batadv0): Releasing backup interface [ 167.891479][ T8687] EXT4-fs (loop1): 1 truncate cleaned up [ 167.909470][ T8687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.922091][ T8687] ext4 filesystem being mounted at /392/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.935403][ T8687] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1853: Failed to acquire dquot type 1 [ 167.936723][ T8691] netlink: 'syz.4.1851': attribute type 10 has an invalid length. [ 167.954333][ T8670] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 167.954532][ T8691] __nla_validate_parse: 1 callbacks suppressed [ 167.954554][ T8691] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1851'. [ 168.064278][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.084071][ T136] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 168.104376][ T8692] netlink: 'syz.1.1853': attribute type 10 has an invalid length. [ 168.112245][ T8692] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1853'. [ 168.190394][ T8687] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 168.434388][ T8702] pim6reg: entered allmulticast mode [ 168.507586][ T8702] pim6reg: left allmulticast mode [ 168.602105][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.643860][ T41] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 1 [ 168.772909][ T8705] loop1: detected capacity change from 0 to 128 [ 168.806413][ T8705] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 168.823038][ T8711] loop4: detected capacity change from 0 to 512 [ 168.836158][ T8711] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 168.892303][ T12] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 169.002363][ T8718] loop1: detected capacity change from 0 to 512 [ 169.044336][ T8718] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1863: bg 0: block 248: padding at end of block bitmap is not set [ 169.086749][ T8718] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1863: Failed to acquire dquot type 1 [ 169.099227][ T8718] EXT4-fs (loop1): 1 truncate cleaned up [ 169.110910][ T8718] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.123553][ T8718] ext4 filesystem being mounted at /394/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.178685][ T8725] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1865'. [ 169.211387][ T8725] veth9: entered allmulticast mode [ 169.237819][ T8718] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 169.386463][ T8718] netlink: 'syz.1.1863': attribute type 10 has an invalid length. [ 169.394828][ T8718] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1863'. [ 169.752902][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.771976][ T41] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 1 [ 170.261093][ T8747] bond0: (slave batadv0): Releasing backup interface [ 170.282676][ T8751] loop4: detected capacity change from 0 to 1024 [ 170.343966][ T12] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 170.363298][ T8747] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 170.386775][ T8756] vlan0: entered promiscuous mode [ 170.399809][ T8756] team0: Failed to send port change of device vlan0 via netlink (err -105) [ 170.409994][ T8751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 170.412549][ T8756] team0: Failed to send options change via netlink (err -105) [ 170.429023][ T8751] ext4 filesystem being mounted at /390/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.429715][ T8756] team0: Port device vlan0 added [ 170.458806][ T8763] loop3: detected capacity change from 0 to 512 [ 170.501435][ T8763] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1876: bg 0: block 248: padding at end of block bitmap is not set [ 170.534283][ T8767] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.1873: lblock 3 mapped to illegal pblock 3 (length 1) [ 170.551893][ T8763] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1876: Failed to acquire dquot type 1 [ 170.586228][ T8767] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 170.598611][ T8767] EXT4-fs (loop4): This should not happen!! Data will be lost [ 170.598611][ T8767] [ 170.611181][ T8763] EXT4-fs (loop3): 1 truncate cleaned up [ 170.617201][ T8763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.644663][ T8763] ext4 filesystem being mounted at /379/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.683239][ T8763] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 170.705072][ T8763] netlink: 'syz.3.1876': attribute type 10 has an invalid length. [ 170.712942][ T8763] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1876'. [ 170.713897][ T8751] EXT4-fs (loop4): shut down requested (2) [ 170.752886][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.762538][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 170.763442][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 170.858003][ T8778] loop3: detected capacity change from 0 to 1024 [ 170.891381][ T8780] tmpfs: Unknown parameter 'mpo' [ 170.901467][ T8778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 170.913705][ T8778] ext4 filesystem being mounted at /382/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.042084][ T8791] netlink: 'syz.0.1885': attribute type 4 has an invalid length. [ 171.050246][ T8791] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1885'. [ 171.054725][ T8778] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.1881: lblock 3 mapped to illegal pblock 3 (length 1) [ 171.075426][ T8778] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 171.097312][ T8778] EXT4-fs (loop3): This should not happen!! Data will be lost [ 171.097312][ T8778] [ 171.190463][ T8795] SET target dimension over the limit! [ 171.238331][ T8778] EXT4-fs (loop3): shut down requested (2) [ 171.246576][ T8797] loop1: detected capacity change from 0 to 512 [ 171.261362][ T8801] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.275514][ T8799] loop2: detected capacity change from 0 to 512 [ 171.290554][ T8797] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1888: bg 0: block 248: padding at end of block bitmap is not set [ 171.308446][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 171.318305][ T8799] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1889: bg 0: block 248: padding at end of block bitmap is not set [ 171.328468][ T8797] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1888: Failed to acquire dquot type 1 [ 171.334664][ T8799] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1889: Failed to acquire dquot type 1 [ 171.356414][ T8799] EXT4-fs (loop2): 1 truncate cleaned up [ 171.362744][ T8799] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.364121][ T8801] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.375773][ T8799] ext4 filesystem being mounted at /366/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.399736][ T8797] EXT4-fs (loop1): 1 truncate cleaned up [ 171.400012][ T8808] netlink: 'syz.4.1890': attribute type 10 has an invalid length. [ 171.405784][ T8797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.426206][ T8797] ext4 filesystem being mounted at /399/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.429254][ T8808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.445929][ T8808] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 171.500168][ T8817] netlink: 'syz.1.1888': attribute type 10 has an invalid length. [ 171.507038][ T8797] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 171.508089][ T8817] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1888'. [ 171.526369][ T8819] netlink: 'syz.2.1889': attribute type 10 has an invalid length. [ 171.541217][ T8819] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1889'. [ 171.552209][ T8799] bond0: (slave batadv0): Releasing backup interface [ 171.572898][ T8799] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 171.596469][ T8801] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.612620][ T52] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 171.649572][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.661642][ T41] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 1 [ 171.676880][ T8801] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.688767][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.701434][ T52] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 171.794130][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.816207][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.836248][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.846631][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.888427][ T8837] tmpfs: Unknown parameter 'mpo' [ 171.923648][ T8842] loop4: detected capacity change from 0 to 512 [ 171.937546][ T8842] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.4.1903: corrupted xattr block 95: invalid header [ 171.956413][ T8842] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1903: bg 0: block 7: invalid block bitmap [ 171.969200][ T8842] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 171.978176][ T8842] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2967: inode #11: comm syz.4.1903: corrupted xattr block 95: invalid header [ 171.998118][ T8842] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 172.007778][ T8842] EXT4-fs (loop4): 1 orphan inode deleted [ 172.034303][ T8842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.090754][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.104653][ T8853] sd 0:0:1:0: device reset [ 172.129368][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 172.129395][ T29] audit: type=1326 audit(1764047868.810:7919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.159143][ T29] audit: type=1326 audit(1764047868.810:7920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.210809][ T29] audit: type=1326 audit(1764047868.810:7921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.234943][ T29] audit: type=1326 audit(1764047868.810:7922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.259409][ T29] audit: type=1326 audit(1764047868.810:7923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.260448][ T8864] loop2: detected capacity change from 0 to 128 [ 172.283070][ T29] audit: type=1326 audit(1764047868.810:7924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.291024][ T8864] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 172.313011][ T29] audit: type=1326 audit(1764047868.810:7925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.347037][ T29] audit: type=1326 audit(1764047868.810:7926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.370579][ T29] audit: type=1326 audit(1764047868.810:7927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.394045][ T29] audit: type=1326 audit(1764047868.810:7928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8850 comm="syz.0.1907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 172.426075][ T41] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 172.465410][ T8868] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.586193][ T8868] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.627155][ T8868] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.678039][ T8877] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 172.779377][ T8880] loop1: detected capacity change from 0 to 512 [ 172.791944][ T8868] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.806525][ T8880] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.1.1917: corrupted xattr block 95: invalid header [ 172.837528][ T8880] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1917: bg 0: block 7: invalid block bitmap [ 172.901747][ T8880] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 172.942311][ T8880] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2967: inode #11: comm syz.1.1917: corrupted xattr block 95: invalid header [ 172.972843][ T8884] tmpfs: Unknown parameter 'mpo' [ 172.986501][ T8880] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 173.019857][ T8880] EXT4-fs (loop1): 1 orphan inode deleted [ 173.041655][ T8880] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.146616][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.607259][ T8895] loop3: detected capacity change from 0 to 1024 [ 173.617512][ T8896] loop2: detected capacity change from 0 to 128 [ 173.629591][ T8893] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.640501][ T8896] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 173.650910][ T8895] EXT4-fs: Ignoring removed orlov option [ 173.676175][ T31] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 173.693355][ T8895] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 173.710578][ T8893] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.739128][ T8895] ext4 filesystem being mounted at /388/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.765811][ T8901] loop2: detected capacity change from 0 to 512 [ 173.782353][ T8893] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.801370][ T8901] EXT4-fs (loop2): 1 orphan inode deleted [ 173.807605][ T8901] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.820298][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 173.840619][ T8901] ext4 filesystem being mounted at /375/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.855252][ T8893] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.887273][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.912638][ T8905] SET target dimension over the limit! [ 173.957730][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.979981][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.008029][ T52] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.023391][ T52] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.056326][ T52] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 174.251444][ T8920] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1929'. [ 174.380636][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 174.392435][ T8936] loop1: detected capacity change from 0 to 128 [ 174.399942][ T8936] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 174.519186][ T8938] loop3: detected capacity change from 0 to 32768 [ 174.559359][ T8938] loop3: p1 p2 p3 < > p4 < p5 p6 > [ 174.564717][ T8938] loop3: p1 start 460800 is beyond EOD, truncated [ 174.571215][ T8938] loop3: p2 size 83886080 extends beyond EOD, truncated [ 174.579636][ T8938] loop3: p5 start 460800 is beyond EOD, truncated [ 174.586042][ T8938] loop3: p6 size 83886080 extends beyond EOD, truncated [ 174.599726][ T8938] tmpfs: Bad value for 'mpol' [ 174.891645][ T136] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 175.086237][ T136] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 175.654958][ T8999] loop3: detected capacity change from 0 to 32768 [ 175.729295][ T8999] loop3: p1 p2 p3 < > p4 < p5 p6 > [ 175.734676][ T8999] loop3: p1 start 460800 is beyond EOD, truncated [ 175.741237][ T8999] loop3: p2 size 83886080 extends beyond EOD, truncated [ 175.750008][ T8999] loop3: p5 start 460800 is beyond EOD, truncated [ 175.756447][ T8999] loop3: p6 size 83886080 extends beyond EOD, truncated [ 175.788493][ T8999] tmpfs: Bad value for 'mpol' [ 175.970837][ T9016] loop1: detected capacity change from 0 to 2048 [ 175.995355][ T9016] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.009731][ T9016] ext4 filesystem being mounted at /413/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.024135][ T9025] loop3: detected capacity change from 0 to 512 [ 176.033536][ T9025] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.3.1954: corrupted xattr block 95: invalid header [ 176.067639][ T9025] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1954: bg 0: block 7: invalid block bitmap [ 176.080134][ T9025] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 176.089968][ T9025] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2967: inode #11: comm syz.3.1954: corrupted xattr block 95: invalid header [ 176.119538][ T9027] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1953: bg 0: block 345: padding at end of block bitmap is not set [ 176.133979][ T9025] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 176.148611][ T9025] EXT4-fs (loop3): 1 orphan inode deleted [ 176.154748][ T9027] EXT4-fs (loop1): Remounting filesystem read-only [ 176.161839][ T9025] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.196267][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.227666][ T9029] loop3: detected capacity change from 0 to 512 [ 176.263686][ T9029] EXT4-fs (loop3): 1 orphan inode deleted [ 176.289107][ T52] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 176.301076][ T9029] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.325256][ T9029] ext4 filesystem being mounted at /399/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.496250][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.527511][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.552794][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.575263][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.643254][ T12] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 176.686383][ T9052] loop4: detected capacity change from 0 to 512 [ 176.701369][ T9052] ext4 filesystem being mounted at /398/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 176.772968][ T9045] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.1960: corrupted inode contents [ 176.786549][ T9045] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.1960: mark_inode_dirty error [ 176.799032][ T9045] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.1960: corrupted inode contents [ 176.811474][ T9045] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.1960: mark_inode_dirty error [ 176.973332][ T9061] FAULT_INJECTION: forcing a failure. [ 176.973332][ T9061] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.986399][ T9061] CPU: 1 UID: 0 PID: 9061 Comm: syz.4.1963 Not tainted syzkaller #0 PREEMPT(voluntary) [ 176.986428][ T9061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 176.986505][ T9061] Call Trace: [ 176.986510][ T9061] [ 176.986517][ T9061] __dump_stack+0x1d/0x30 [ 176.986542][ T9061] dump_stack_lvl+0xe8/0x140 [ 176.986563][ T9061] dump_stack+0x15/0x1b [ 176.986637][ T9061] should_fail_ex+0x265/0x280 [ 176.986673][ T9061] should_fail+0xb/0x20 [ 176.986691][ T9061] should_fail_usercopy+0x1a/0x20 [ 176.986715][ T9061] _copy_to_user+0x20/0xa0 [ 176.986818][ T9061] simple_read_from_buffer+0xb5/0x130 [ 176.986909][ T9061] proc_fail_nth_read+0x10e/0x150 [ 176.987046][ T9061] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 176.987079][ T9061] vfs_read+0x1a8/0x770 [ 176.987105][ T9061] ? __rcu_read_unlock+0x4f/0x70 [ 176.987204][ T9061] ? __fget_files+0x184/0x1c0 [ 176.987231][ T9061] ksys_read+0xda/0x1a0 [ 176.987258][ T9061] __x64_sys_read+0x40/0x50 [ 176.987283][ T9061] x64_sys_call+0x27c0/0x3000 [ 176.987340][ T9061] do_syscall_64+0xd2/0x200 [ 176.987360][ T9061] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 176.987388][ T9061] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 176.987417][ T9061] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.987478][ T9061] RIP: 0033:0x7f3b5bb2e15c [ 176.987492][ T9061] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 176.987508][ T9061] RSP: 002b:00007f3b5a597030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 176.987528][ T9061] RAX: ffffffffffffffda RBX: 00007f3b5bd85fa0 RCX: 00007f3b5bb2e15c [ 176.987541][ T9061] RDX: 000000000000000f RSI: 00007f3b5a5970a0 RDI: 0000000000000006 [ 176.987553][ T9061] RBP: 00007f3b5a597090 R08: 0000000000000000 R09: 0000000000000000 [ 176.987564][ T9061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.987638][ T9061] R13: 00007f3b5bd86038 R14: 00007f3b5bd85fa0 R15: 00007ffd43703e08 [ 176.987658][ T9061] [ 177.402519][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 177.402535][ T29] audit: type=1326 audit(1764047874.080:8087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9056 comm="syz.2.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f9bbeeb1514 code=0x7ffc0000 [ 177.464157][ T29] audit: type=1326 audit(1764047874.080:8088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9056 comm="syz.2.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f9bbeeb1514 code=0x7ffc0000 [ 177.487575][ T29] audit: type=1326 audit(1764047874.080:8089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9056 comm="syz.2.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9bbeeae3aa code=0x7ffc0000 [ 177.510833][ T29] audit: type=1326 audit(1764047874.080:8090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9056 comm="syz.2.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bbeeaf749 code=0x7ffc0000 [ 177.534284][ T29] audit: type=1326 audit(1764047874.080:8091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9056 comm="syz.2.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bbeeaf749 code=0x7ffc0000 [ 177.895617][ T9082] loop2: detected capacity change from 0 to 512 [ 177.920134][ T9082] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 177.935021][ T9082] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 177.953462][ T9082] EXT4-fs (loop2): 1 truncate cleaned up [ 177.967571][ T9081] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.1972: lblock 0 mapped to illegal pblock 4 (length 1) [ 177.995685][ T9075] loop1: detected capacity change from 0 to 32768 [ 178.019649][ T9081] EXT4-fs (loop2): Remounting filesystem read-only [ 178.048346][ T9086] tmpfs: Bad value for 'mpol' [ 178.053876][ T9075] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 178.060673][ T9075] loop1: p1 start 460800 is beyond EOD, truncated [ 178.067106][ T9075] loop1: p2 size 83886080 extends beyond EOD, truncated [ 178.101349][ T9075] loop1: p5 start 460800 is beyond EOD, truncated [ 178.107825][ T9075] loop1: p6 size 83886080 extends beyond EOD, truncated [ 178.508618][ T29] audit: type=1326 audit(1764047875.180:8092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9100 comm="syz.1.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22b5e4f749 code=0x7ffc0000 [ 178.532800][ T29] audit: type=1326 audit(1764047875.180:8093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9100 comm="syz.1.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22b5e4f749 code=0x7ffc0000 [ 178.537951][ T9103] loop3: detected capacity change from 0 to 512 [ 178.556861][ T29] audit: type=1326 audit(1764047875.180:8094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9100 comm="syz.1.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f22b5e4f749 code=0x7ffc0000 [ 178.585886][ T29] audit: type=1326 audit(1764047875.180:8095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9100 comm="syz.1.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22b5e4f749 code=0x7ffc0000 [ 178.609408][ T29] audit: type=1326 audit(1764047875.180:8096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9100 comm="syz.1.1978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22b5e4f749 code=0x7ffc0000 [ 178.611854][ T9103] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 178.640945][ T9103] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 178.643130][ T9101] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.661847][ T9103] EXT4-fs (loop3): 1 truncate cleaned up [ 178.673679][ T9103] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 4: comm syz.3.1979: lblock 0 mapped to illegal pblock 4 (length 1) [ 178.687941][ T9103] EXT4-fs (loop3): Remounting filesystem read-only [ 178.713224][ T9101] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.783533][ T9101] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.807933][ T9111] loop3: detected capacity change from 0 to 512 [ 178.817298][ T9111] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.3.1982: corrupted xattr block 95: invalid header [ 178.831599][ T9111] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1982: bg 0: block 7: invalid block bitmap [ 178.846604][ T9111] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 178.855629][ T9111] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2967: inode #11: comm syz.3.1982: corrupted xattr block 95: invalid header [ 178.869445][ T9111] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 178.878516][ T9111] EXT4-fs (loop3): 1 orphan inode deleted [ 178.905612][ T9101] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.923314][ T9115] loop4: detected capacity change from 0 to 512 [ 178.946361][ T9115] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1983: bg 0: block 248: padding at end of block bitmap is not set [ 179.005497][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.020065][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.021345][ T9115] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1983: Failed to acquire dquot type 1 [ 179.040552][ T52] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.052022][ T52] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.059457][ T9115] EXT4-fs (loop4): 1 truncate cleaned up [ 179.071736][ T9115] ext4 filesystem being mounted at /401/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.169293][ T9136] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1986'. [ 179.186080][ T9115] bond0: (slave batadv0): Releasing backup interface [ 179.219548][ T9115] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 179.340397][ T9115] netlink: 'syz.4.1983': attribute type 10 has an invalid length. [ 179.348296][ T9115] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1983'. [ 179.376550][ T52] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 179.404606][ T9151] loop4: detected capacity change from 0 to 512 [ 179.423278][ T9151] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1992: bg 0: block 248: padding at end of block bitmap is not set [ 179.438257][ T9151] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1992: Failed to acquire dquot type 1 [ 179.450809][ T9151] EXT4-fs (loop4): 1 truncate cleaned up [ 179.456992][ T9151] ext4 filesystem being mounted at /402/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.536365][ T9154] netlink: 'syz.4.1992': attribute type 10 has an invalid length. [ 179.544236][ T9154] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1992'. [ 179.552795][ T9151] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 179.618294][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 179.822403][ T9156] loop4: detected capacity change from 0 to 512 [ 179.854625][ T9156] EXT4-fs (loop4): 1 orphan inode deleted [ 179.873716][ T52] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 179.879730][ T9156] ext4 filesystem being mounted at /403/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.068580][ T9173] tmpfs: Unknown parameter 'mpo' [ 180.102396][ T9168] loop1: detected capacity change from 0 to 2048 [ 180.133055][ T9168] ext4 filesystem being mounted at /423/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.222761][ T9183] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1999: bg 0: block 345: padding at end of block bitmap is not set [ 180.238643][ T9183] EXT4-fs (loop1): Remounting filesystem read-only [ 180.573022][ T9197] loop2: detected capacity change from 0 to 1024 [ 180.588858][ T9199] loop1: detected capacity change from 0 to 512 [ 180.605296][ T9199] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2008: bg 0: block 248: padding at end of block bitmap is not set [ 180.606577][ T9197] ext4 filesystem being mounted at /392/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.620148][ T9199] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2008: Failed to acquire dquot type 1 [ 180.729910][ T9199] EXT4-fs (loop1): 1 truncate cleaned up [ 180.735914][ T9199] ext4 filesystem being mounted at /424/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.825255][ T9207] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.2007: lblock 3 mapped to illegal pblock 3 (length 1) [ 180.841370][ T9199] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 180.856270][ T9207] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 180.869611][ T9207] EXT4-fs (loop2): This should not happen!! Data will be lost [ 180.869611][ T9207] [ 180.955622][ T9199] netlink: 'syz.1.2008': attribute type 10 has an invalid length. [ 180.963910][ T9199] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2008'. [ 181.019571][ T9213] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 181.046113][ T9197] EXT4-fs (loop2): shut down requested (2) [ 181.079223][ T9213] netlink: 'syz.0.2010': attribute type 10 has an invalid length. [ 181.087068][ T9213] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2010'. [ 181.159207][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 181.240774][ T9224] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2015'. [ 181.353184][ T9233] loop2: detected capacity change from 0 to 512 [ 181.372494][ T9235] team0: Failed to send options change via netlink (err -105) [ 181.380541][ T9235] team0: Mode changed to "loadbalance" [ 181.397399][ T9233] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2018: bg 0: block 248: padding at end of block bitmap is not set [ 181.412727][ T9233] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2018: Failed to acquire dquot type 1 [ 181.425141][ T9233] EXT4-fs (loop2): 1 truncate cleaned up [ 181.431970][ T9233] ext4 filesystem being mounted at /393/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.494902][ T9233] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 181.518291][ T9250] tipc: Started in network mode [ 181.523237][ T9250] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 181.530401][ T9250] tipc: Enabled bearer , priority 0 [ 181.544328][ T9252] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 181.559684][ T9253] netlink: 'syz.2.2018': attribute type 10 has an invalid length. [ 181.567585][ T9253] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2018'. [ 182.099448][ T9271] tmpfs: Bad value for 'mpol' [ 182.141683][ T9275] loop4: detected capacity change from 0 to 2048 [ 182.163434][ T9275] ext4 filesystem being mounted at /409/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.276515][ T9287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.295335][ T9285] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.331132][ T9287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.376111][ T9298] team0: No ports can be present during mode change [ 182.428628][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 182.428643][ T29] audit: type=1400 audit(1764047879.100:8205): avc: denied { append } for pid=9273 comm="syz.4.2034" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 182.491084][ T9285] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.511936][ T9300] tipc: Started in network mode [ 182.516828][ T9300] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 182.524049][ T9300] tipc: Enabled bearer , priority 0 [ 182.530609][ T9299] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2034'. [ 182.561082][ T9285] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.579207][ T29] audit: type=1400 audit(1764047879.250:8206): avc: denied { write } for pid=9273 comm="syz.4.2034" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 182.611518][ T29] audit: type=1400 audit(1764047879.280:8207): avc: denied { bind } for pid=9273 comm="syz.4.2034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 182.631070][ T29] audit: type=1400 audit(1764047879.290:8208): avc: denied { setopt } for pid=9273 comm="syz.4.2034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 182.649697][ T23] tipc: Node number set to 11578026 [ 182.790666][ T9285] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.925400][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.946941][ T9315] loop1: detected capacity change from 0 to 1024 [ 182.972237][ T136] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 182.987049][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.003552][ T29] audit: type=1326 audit(1764047879.670:8209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9284 comm="syz.2.2037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bbeeaf749 code=0x7ffc0000 [ 183.027707][ T29] audit: type=1326 audit(1764047879.680:8210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9284 comm="syz.2.2037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bbeeaf749 code=0x7ffc0000 [ 183.060879][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.085136][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.100408][ T9315] ext4 filesystem being mounted at /436/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.224055][ T9330] loop2: detected capacity change from 0 to 2048 [ 183.243426][ T9334] netlink: 'syz.0.2052': attribute type 10 has an invalid length. [ 183.251272][ T9334] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2052'. [ 183.262331][ T9330] ext4 filesystem being mounted at /397/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.264296][ T9332] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.2047: lblock 3 mapped to illegal pblock 3 (length 1) [ 183.274610][ T9329] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 183.314194][ T9332] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 183.326596][ T9332] EXT4-fs (loop1): This should not happen!! Data will be lost [ 183.326596][ T9332] [ 183.375423][ T29] audit: type=1326 audit(1764047880.020:8211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9328 comm="syz.0.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 183.391907][ T9339] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2051: bg 0: block 345: padding at end of block bitmap is not set [ 183.399021][ T29] audit: type=1326 audit(1764047880.020:8212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9328 comm="syz.0.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 183.436043][ T9339] EXT4-fs (loop2): Remounting filesystem read-only [ 183.436575][ T29] audit: type=1326 audit(1764047880.020:8213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9328 comm="syz.0.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 183.466419][ T29] audit: type=1326 audit(1764047880.020:8214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9328 comm="syz.0.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 183.516579][ T12] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 183.552614][ T12] EXT4-fs (loop4): Remounting filesystem read-only [ 183.638949][ T3388] tipc: Node number set to 11578026 [ 183.819644][ T9351] loop3: detected capacity change from 0 to 512 [ 183.862473][ T9351] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2060: bg 0: block 248: padding at end of block bitmap is not set [ 183.908309][ T9351] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2060: Failed to acquire dquot type 1 [ 184.068341][ T9351] EXT4-fs (loop3): 1 truncate cleaned up [ 184.082885][ T9365] loop2: detected capacity change from 0 to 512 [ 184.095018][ T9351] ext4 filesystem being mounted at /425/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.120703][ T9365] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2063: bg 0: block 248: padding at end of block bitmap is not set [ 184.174524][ T9365] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2063: Failed to acquire dquot type 1 [ 184.230605][ T9368] netlink: 'syz.3.2060': attribute type 10 has an invalid length. [ 184.238442][ T9368] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2060'. [ 184.270709][ T9365] EXT4-fs (loop2): 1 truncate cleaned up [ 184.289485][ T9365] ext4 filesystem being mounted at /400/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.302690][ T9365] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2063: Failed to acquire dquot type 1 [ 184.308651][ T9351] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 184.332496][ T9370] loop1: detected capacity change from 0 to 1024 [ 184.364537][ T9370] ext4 filesystem being mounted at /439/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.419277][ T9374] netlink: 'syz.2.2063': attribute type 10 has an invalid length. [ 184.427137][ T9374] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2063'. [ 184.532150][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 184.535596][ T9365] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 184.774616][ T9383] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.2064: lblock 3 mapped to illegal pblock 3 (length 1) [ 184.801467][ T9382] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.819445][ T136] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 184.851349][ T9387] netlink: 'syz.3.2065': attribute type 10 has an invalid length. [ 184.903751][ T9382] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.928413][ T9383] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 184.941188][ T9383] EXT4-fs (loop1): This should not happen!! Data will be lost [ 184.941188][ T9383] [ 185.117308][ T9387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.126126][ T9387] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 185.162988][ T9393] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 185.231653][ T9394] team0: Failed to send options change via netlink (err -105) [ 185.239207][ T9394] team0: Mode changed to "loadbalance" [ 185.292976][ T9395] vlan0: entered promiscuous mode [ 185.306771][ T9395] team0: Failed to send port change of device vlan0 via netlink (err -105) [ 185.316062][ T9395] team0: Failed to send options change via netlink (err -105) [ 185.323542][ T9395] team0: Port device vlan0 added [ 185.331700][ T9382] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.389333][ T9382] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.478645][ T1602] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.514387][ T1602] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.529158][ T1602] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.537545][ T1602] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.706509][ T52] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 185.796580][ T9414] netlink: 'syz.3.2073': attribute type 10 has an invalid length. [ 186.156904][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 186.318936][ T9425] loop1: detected capacity change from 0 to 512 [ 186.327765][ T9425] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 186.335832][ T9425] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 186.344836][ T9425] EXT4-fs (loop1): 1 truncate cleaned up [ 186.432629][ T9425] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #2: block 4: comm syz.1.2078: lblock 0 mapped to illegal pblock 4 (length 1) [ 186.450075][ T9425] EXT4-fs (loop1): Remounting filesystem read-only [ 186.553258][ T3316] EXT4-fs unmount: 37 callbacks suppressed [ 186.553274][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.610130][ T9432] loop4: detected capacity change from 0 to 2048 [ 186.642716][ T9432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.655267][ T9432] ext4 filesystem being mounted at /413/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.752325][ T9442] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2080: bg 0: block 345: padding at end of block bitmap is not set [ 186.792789][ T9442] EXT4-fs (loop4): Remounting filesystem read-only [ 187.002356][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.659247][ T12] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 187.924976][ T9465] loop3: detected capacity change from 0 to 2048 [ 187.961009][ T9465] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.972034][ T9470] loop1: detected capacity change from 0 to 512 [ 187.973239][ T9465] ext4 filesystem being mounted at /431/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.031634][ T9470] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2091: bg 0: block 248: padding at end of block bitmap is not set [ 188.053749][ T9470] __quota_error: 84 callbacks suppressed [ 188.053765][ T9470] Quota error (device loop1): write_blk: dquota write failed [ 188.066888][ T9470] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 188.074845][ T29] audit: type=1326 audit(1764047884.750:8291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 188.086950][ T9470] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2091: Failed to acquire dquot type 1 [ 188.100451][ T29] audit: type=1326 audit(1764047884.780:8292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 188.128085][ T9478] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2090: bg 0: block 345: padding at end of block bitmap is not set [ 188.134818][ T29] audit: type=1326 audit(1764047884.790:8293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 188.149637][ T9478] EXT4-fs (loop3): Remounting filesystem read-only [ 188.172451][ T29] audit: type=1326 audit(1764047884.790:8294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 188.172523][ T29] audit: type=1326 audit(1764047884.790:8295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 188.172639][ T29] audit: type=1326 audit(1764047884.790:8296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 188.174177][ T9470] EXT4-fs (loop1): 1 truncate cleaned up [ 188.208947][ T3565] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 188.259005][ T3764] Bluetooth: hci0: command 0x1003 tx timeout [ 188.262253][ T9470] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.289073][ T9470] ext4 filesystem being mounted at /445/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.387263][ T9470] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 188.393113][ T29] audit: type=1326 audit(1764047885.070:8297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 188.427656][ T29] audit: type=1326 audit(1764047885.070:8298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.3.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 188.428744][ T9470] netlink: 'syz.1.2091': attribute type 10 has an invalid length. [ 188.459009][ T9470] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2091'. [ 188.503750][ T9484] loop4: detected capacity change from 0 to 512 [ 188.515159][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.516576][ T9486] loop2: detected capacity change from 0 to 512 [ 188.535788][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 188.553756][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.565384][ T9484] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2096: bg 0: block 248: padding at end of block bitmap is not set [ 188.658626][ T9484] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2096: Failed to acquire dquot type 1 [ 188.678643][ T9486] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2097: bg 0: block 248: padding at end of block bitmap is not set [ 188.693949][ T9486] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2097: Failed to acquire dquot type 1 [ 188.706781][ T9484] EXT4-fs (loop4): 1 truncate cleaned up [ 188.713406][ T9486] EXT4-fs (loop2): 1 truncate cleaned up [ 188.720040][ T9486] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.732938][ T9484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.745793][ T9486] ext4 filesystem being mounted at /409/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.758370][ T9484] ext4 filesystem being mounted at /418/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.772638][ T9484] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2096: Failed to acquire dquot type 1 [ 188.798016][ T9484] tipc: Resetting bearer [ 188.822802][ T9484] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 188.845229][ T9484] netlink: 'syz.4.2096': attribute type 10 has an invalid length. [ 188.845496][ T9495] netlink: 'syz.2.2097': attribute type 10 has an invalid length. [ 188.853113][ T9484] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2096'. [ 188.869885][ T9495] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2097'. [ 188.894443][ T9497] loop1: detected capacity change from 0 to 1024 [ 188.900879][ T9486] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 188.938563][ T9497] EXT4-fs: Ignoring removed orlov option [ 188.960276][ T9497] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 188.977508][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.988119][ T136] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 189.015888][ T9497] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.067819][ T9507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 189.149927][ T9507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 189.227109][ T9509] veth0_to_team: entered promiscuous mode [ 189.267984][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.286530][ T9508] netlink: 'syz.3.2101': attribute type 13 has an invalid length. [ 189.296745][ T2033] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 189.303973][ T9511] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 189.326869][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.366329][ T9511] team0: No ports can be present during mode change [ 189.375643][ T9511] team0: Failed to send port change of device vlan0 via netlink (err -105) [ 189.401088][ T9508] gretap0: refused to change device tx_queue_len [ 189.407915][ T9508] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 189.429894][ T31] tipc: Resetting bearer [ 189.458001][ T31] Bluetooth: hci0: Frame reassembly failed (-84) [ 189.626342][ T136] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 189.656631][ T9530] bond0: (slave batadv0): Releasing backup interface [ 189.676954][ T9530] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 189.703133][ T9530] netlink: 'syz.3.2108': attribute type 10 has an invalid length. [ 189.711017][ T9530] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2108'. [ 189.763864][ T9532] loop4: detected capacity change from 0 to 1024 [ 189.793533][ T9532] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 189.806194][ T9532] ext4 filesystem being mounted at /420/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.919053][ T9537] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 112: padding at end of block bitmap is not set [ 189.941929][ T9532] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.2109: lblock 3 mapped to illegal pblock 3 (length 1) [ 189.960931][ T9532] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 189.985346][ T9532] EXT4-fs (loop4): This should not happen!! Data will be lost [ 189.985346][ T9532] [ 190.041810][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 190.053467][ T9541] netlink: 'syz.3.2111': attribute type 1 has an invalid length. [ 190.088858][ T9544] loop4: detected capacity change from 0 to 512 [ 190.099312][ T9541] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 190.111002][ T9541] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 190.130546][ T9544] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2112: bg 0: block 248: padding at end of block bitmap is not set [ 190.154192][ T9548] bond1: (slave bridge0): Enslaving as an active interface with a down link [ 190.163635][ T9544] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2112: Failed to acquire dquot type 1 [ 190.188074][ T9541] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2111'. [ 190.197996][ T9541] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9541 comm=syz.3.2111 [ 190.242194][ T9544] EXT4-fs (loop4): 1 truncate cleaned up [ 190.248341][ T9544] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.267898][ T9544] ext4 filesystem being mounted at /421/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.285824][ T9544] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2112: Failed to acquire dquot type 1 [ 190.324429][ T9550] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.347883][ T9544] tipc: Resetting bearer [ 190.355611][ T9555] netlink: 'syz.4.2112': attribute type 10 has an invalid length. [ 190.363991][ T9555] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2112'. [ 190.382156][ T9544] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 190.562341][ T9559] 9pnet_fd: Insufficient options for proto=fd [ 190.607792][ T9550] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.635880][ T9563] netlink: 'syz.0.2117': attribute type 10 has an invalid length. [ 190.643721][ T9563] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2117'. [ 190.657394][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.677370][ T9563] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 190.690506][ T9563] team0: Failed to send options change via netlink (err -105) [ 190.698065][ T9563] team0: Port device geneve1 added [ 190.757346][ T9550] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.821101][ T9550] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.271640][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.292692][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.312130][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.327395][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 191.349816][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.469003][ T3764] Bluetooth: hci0: command 0x1003 tx timeout [ 191.475536][ T3565] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 191.776192][ T31] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 191.821220][ T9584] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2124'. [ 191.836867][ T9584] loop4: detected capacity change from 0 to 1024 [ 191.844465][ T9584] EXT4-fs: Ignoring removed bh option [ 191.861009][ T9584] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.922703][ T9595] loop2: detected capacity change from 0 to 512 [ 191.936414][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.950694][ T9595] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2126: bg 0: block 248: padding at end of block bitmap is not set [ 191.969221][ T9595] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2126: Failed to acquire dquot type 1 [ 191.981405][ T9595] EXT4-fs (loop2): 1 truncate cleaned up [ 191.987579][ T9595] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.000302][ T9595] ext4 filesystem being mounted at /412/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.013698][ T9595] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2126: Failed to acquire dquot type 1 [ 192.046995][ T9595] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 192.067558][ T9595] netlink: 'syz.2.2126': attribute type 10 has an invalid length. [ 192.075489][ T9595] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2126'. [ 192.138015][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.149255][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 192.197602][ T9603] loop1: detected capacity change from 0 to 256 [ 192.229670][ T9603] FAT-fs (loop1): bogus number of FAT sectors [ 192.235765][ T9603] FAT-fs (loop1): Can't find a valid FAT filesystem [ 192.593838][ T9629] tmpfs: Unknown parameter 'mpo' [ 192.985746][ T9642] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 193.048155][ T9642] netlink: 'syz.3.2140': attribute type 10 has an invalid length. [ 193.056035][ T9642] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2140'. [ 193.091778][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 193.091865][ T29] audit: type=1400 audit(1764047889.750:8501): avc: denied { mounton } for pid=9639 comm="syz.3.2140" path="/442/bus" dev="tmpfs" ino=2394 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 193.136833][ T9648] loop4: detected capacity change from 0 to 256 [ 193.145347][ T9648] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 193.163046][ T29] audit: type=1400 audit(1764047889.840:8502): avc: denied { mount } for pid=9647 comm="syz.4.2143" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 193.174699][ T9648] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 193.193727][ T9648] FAT-fs (loop4): Filesystem has been set read-only [ 193.207596][ T29] audit: type=1326 audit(1764047889.840:8503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.3.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 193.231205][ T29] audit: type=1326 audit(1764047889.840:8504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.3.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 193.254613][ T29] audit: type=1326 audit(1764047889.840:8505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.3.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 193.278050][ T29] audit: type=1326 audit(1764047889.840:8506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.3.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 193.301559][ T29] audit: type=1326 audit(1764047889.840:8507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.3.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 193.325027][ T29] audit: type=1326 audit(1764047889.850:8508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.3.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 193.348640][ T29] audit: type=1326 audit(1764047889.850:8509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.3.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 193.372068][ T29] audit: type=1326 audit(1764047889.850:8510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9639 comm="syz.3.2140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 193.756658][ T9665] tmpfs: Bad value for 'mpol' [ 193.901649][ T9678] loop2: detected capacity change from 0 to 1024 [ 193.931112][ T9676] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 193.966263][ T9677] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 193.977299][ T9679] team0: No ports can be present during mode change [ 193.987400][ T9678] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 193.999998][ T9678] ext4 filesystem being mounted at /419/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.137735][ T9676] team0: Failed to send options change via netlink (err -105) [ 194.148513][ T9683] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 112: padding at end of block bitmap is not set [ 194.196264][ T9676] team0: Failed to send port change of device vlan0 via netlink (err -105) [ 194.239213][ T9676] team0: Port device vlan0 removed [ 194.305157][ T9686] tipc: Enabling of bearer rejected, already enabled [ 194.360353][ T9692] loop1: detected capacity change from 0 to 512 [ 194.435517][ T9692] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2156: bg 0: block 248: padding at end of block bitmap is not set [ 194.687736][ T9687] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.2154: lblock 3 mapped to illegal pblock 3 (length 1) [ 194.710177][ T9692] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2156: Failed to acquire dquot type 1 [ 194.734788][ T9687] EXT4-fs error (device loop2): ext4_ext_remove_space:2955: inode #15: comm syz.2.2154: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 194.764397][ T9692] EXT4-fs (loop1): 1 truncate cleaned up [ 194.770683][ T9692] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.853284][ T9692] ext4 filesystem being mounted at /452/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.956610][ T9708] netlink: 'syz.1.2156': attribute type 10 has an invalid length. [ 194.964523][ T9708] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2156'. [ 195.033690][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 195.088912][ T9692] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 195.534983][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.549022][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 195.809073][ T9722] netlink: 'syz.4.2162': attribute type 5 has an invalid length. [ 195.824973][ T9722] batman_adv: batadv0: Adding interface: vxlan0 [ 195.831340][ T9722] batman_adv: batadv0: The MTU of interface vxlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 195.857050][ T9722] batman_adv: batadv0: Interface activated: vxlan0 [ 195.885906][ T1602] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.990290][ T31] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.007347][ T31] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.042088][ T31] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.073762][ T9731] FAULT_INJECTION: forcing a failure. [ 196.073762][ T9731] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.086923][ T9731] CPU: 0 UID: 0 PID: 9731 Comm: syz.2.2167 Not tainted syzkaller #0 PREEMPT(voluntary) [ 196.086950][ T9731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 196.086965][ T9731] Call Trace: [ 196.086975][ T9731] [ 196.086983][ T9731] __dump_stack+0x1d/0x30 [ 196.087048][ T9731] dump_stack_lvl+0xe8/0x140 [ 196.087129][ T9731] dump_stack+0x15/0x1b [ 196.087149][ T9731] should_fail_ex+0x265/0x280 [ 196.087185][ T9731] should_fail+0xb/0x20 [ 196.087204][ T9731] should_fail_usercopy+0x1a/0x20 [ 196.087223][ T9731] _copy_to_user+0x20/0xa0 [ 196.087245][ T9731] __se_sys_newlstat+0x220/0x280 [ 196.087351][ T9731] __x64_sys_newlstat+0x31/0x40 [ 196.087383][ T9731] x64_sys_call+0x1b88/0x3000 [ 196.087438][ T9731] do_syscall_64+0xd2/0x200 [ 196.087457][ T9731] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 196.087483][ T9731] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 196.087520][ T9731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.087634][ T9731] RIP: 0033:0x7f9bbeeaf749 [ 196.087650][ T9731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.087671][ T9731] RSP: 002b:00007f9bbd917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 196.087692][ T9731] RAX: ffffffffffffffda RBX: 00007f9bbf105fa0 RCX: 00007f9bbeeaf749 [ 196.087705][ T9731] RDX: 0000000000000000 RSI: 0000200000001540 RDI: 0000200000001500 [ 196.087717][ T9731] RBP: 00007f9bbd917090 R08: 0000000000000000 R09: 0000000000000000 [ 196.087728][ T9731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.087738][ T9731] R13: 00007f9bbf106038 R14: 00007f9bbf105fa0 R15: 00007ffc931f32b8 [ 196.087832][ T9731] [ 196.332006][ T9734] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 196.373855][ T9734] team0: No ports can be present during mode change [ 196.382176][ T9734] team0: Failed to send port change of device vlan0 via netlink (err -105) [ 196.394902][ T9734] team0: Failed to send options change via netlink (err -105) [ 196.404954][ T9734] team0: Failed to send port change of device vlan0 via netlink (err -105) [ 196.414032][ T9734] team0: Port device vlan0 removed [ 196.431289][ T9734] tipc: Started in network mode [ 196.436228][ T9734] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 196.443442][ T9734] tipc: Enabled bearer , priority 0 [ 196.553455][ T9751] loop1: detected capacity change from 0 to 512 [ 196.610544][ T9751] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2176: bg 0: block 248: padding at end of block bitmap is not set [ 196.662517][ T9751] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2176: Failed to acquire dquot type 1 [ 196.699548][ T9759] veth0_to_team: entered promiscuous mode [ 196.707652][ T9751] EXT4-fs (loop1): 1 truncate cleaned up [ 196.728326][ T9751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.763765][ T9751] ext4 filesystem being mounted at /457/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.803167][ T9751] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 196.836097][ T9761] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 196.850900][ T9751] netlink: 'syz.1.2176': attribute type 10 has an invalid length. [ 196.858745][ T9751] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2176'. [ 196.909073][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.919893][ T1602] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 1 [ 196.934753][ T9767] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.986312][ T9770] netlink: 'syz.3.2181': attribute type 10 has an invalid length. [ 197.020651][ T9767] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.065876][ T9772] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.082091][ T9770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.104047][ T9770] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 197.133100][ T9773] netlink: 'syz.1.2182': attribute type 10 has an invalid length. [ 197.135116][ T9767] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.178854][ T9773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.226423][ T9773] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 197.245681][ T9772] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.274022][ T9767] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.331070][ T9772] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.443748][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.451984][ T36] tipc: Node number set to 11578026 [ 197.484135][ T9772] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.505239][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.521274][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.548910][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.596961][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.616218][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.654810][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.665335][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.719198][ T9777] bond0: (slave batadv0): Releasing backup interface [ 197.754810][ T9777] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 197.787227][ T9778] team0: Failed to send options change via netlink (err -105) [ 197.795054][ T9778] team0: Mode changed to "loadbalance" [ 197.806982][ T9777] vlan0: entered promiscuous mode [ 197.817933][ T9777] tipc: Started in network mode [ 197.823214][ T9777] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 197.830458][ T9777] tipc: Enabled bearer , priority 0 [ 197.839289][ T9783] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2186'. [ 197.989924][ T9794] loop1: detected capacity change from 0 to 512 [ 198.012986][ T9794] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2190: bg 0: block 248: padding at end of block bitmap is not set [ 198.031570][ T9794] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2190: Failed to acquire dquot type 1 [ 198.053811][ T9794] EXT4-fs (loop1): 1 truncate cleaned up [ 198.076137][ T9794] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.127532][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 198.127547][ T29] audit: type=1400 audit(1764047894.800:8640): avc: denied { read } for pid=9799 comm="syz.3.2191" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 198.144001][ T9794] ext4 filesystem being mounted at /463/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.185011][ T29] audit: type=1400 audit(1764047894.800:8641): avc: denied { open } for pid=9799 comm="syz.3.2191" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 198.209829][ T29] audit: type=1400 audit(1764047894.800:8642): avc: denied { ioctl } for pid=9799 comm="syz.3.2191" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 198.256301][ T9794] bond0: (slave batadv0): Releasing backup interface [ 198.285212][ T9794] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 198.325175][ T9804] netlink: 'syz.1.2190': attribute type 10 has an invalid length. [ 198.333305][ T9804] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2190'. [ 198.406733][ T29] audit: type=1326 audit(1764047895.060:8643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 198.419234][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.430569][ T29] audit: type=1326 audit(1764047895.060:8644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 198.463370][ T29] audit: type=1326 audit(1764047895.060:8645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 198.487724][ T29] audit: type=1326 audit(1764047895.060:8646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 198.511238][ T29] audit: type=1326 audit(1764047895.060:8647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 198.528917][ T3764] Bluetooth: hci0: command 0x1003 tx timeout [ 198.534844][ T29] audit: type=1326 audit(1764047895.060:8648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 198.564192][ T29] audit: type=1326 audit(1764047895.060:8649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.2194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e32ef749 code=0x7ffc0000 [ 198.588642][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 198.600591][ T3565] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 198.703369][ T9814] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 198.741799][ T9818] team0: No ports can be present during mode change [ 198.779266][ T9821] netlink: 'syz.1.2200': attribute type 10 has an invalid length. [ 198.787510][ T9821] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2200'. [ 198.789993][ T9814] team0: Failed to send port change of device vlan0 via netlink (err -105) [ 198.815772][ T9814] team0: Failed to send options change via netlink (err -105) [ 198.823301][ T9814] team0: Port device vlan0 added [ 198.849522][ T12] team0: Failed to send port change of device vlan0 via netlink (err -105) [ 198.859767][ T3388] tipc: Node number set to 11578026 [ 198.868907][ T9818] tipc: Enabling of bearer rejected, already enabled [ 198.899663][ T9821] team0: Port device geneve1 added [ 199.043442][ T9828] loop1: detected capacity change from 0 to 1024 [ 199.075861][ T9829] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 199.089855][ T9830] netlink: 'syz.0.2203': attribute type 10 has an invalid length. [ 199.092525][ T9828] EXT4-fs: Ignoring removed orlov option [ 199.099596][ T9830] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2203'. [ 199.142372][ T9828] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 199.209218][ T9828] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.349554][ T9839] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 199.375626][ T9839] netlink: 'syz.0.2206': attribute type 10 has an invalid length. [ 199.383671][ T9839] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2206'. [ 199.399951][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.457004][ T9844] FAULT_INJECTION: forcing a failure. [ 199.457004][ T9844] name failslab, interval 1, probability 0, space 0, times 0 [ 199.469773][ T9844] CPU: 0 UID: 0 PID: 9844 Comm: syz.1.2207 Not tainted syzkaller #0 PREEMPT(voluntary) [ 199.469854][ T9844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 199.469865][ T9844] Call Trace: [ 199.469930][ T9844] [ 199.469936][ T9844] __dump_stack+0x1d/0x30 [ 199.469959][ T9844] dump_stack_lvl+0xe8/0x140 [ 199.469982][ T9844] dump_stack+0x15/0x1b [ 199.470000][ T9844] should_fail_ex+0x265/0x280 [ 199.470067][ T9844] ? __se_sys_memfd_create+0x1cc/0x590 [ 199.470089][ T9844] should_failslab+0x8c/0xb0 [ 199.470113][ T9844] __kmalloc_cache_noprof+0x4c/0x4a0 [ 199.470200][ T9844] ? fput+0x8f/0xc0 [ 199.470217][ T9844] __se_sys_memfd_create+0x1cc/0x590 [ 199.470239][ T9844] __x64_sys_memfd_create+0x31/0x40 [ 199.470277][ T9844] x64_sys_call+0x2ac2/0x3000 [ 199.470296][ T9844] do_syscall_64+0xd2/0x200 [ 199.470315][ T9844] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 199.470343][ T9844] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 199.470413][ T9844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.470438][ T9844] RIP: 0033:0x7f22b5e4f749 [ 199.470454][ T9844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.470497][ T9844] RSP: 002b:00007f22b48b6d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 199.470515][ T9844] RAX: ffffffffffffffda RBX: 000000000000059d RCX: 00007f22b5e4f749 [ 199.470526][ T9844] RDX: 00007f22b48b6dec RSI: 0000000000000000 RDI: 00007f22b5ed4960 [ 199.470539][ T9844] RBP: 0000200000000000 R08: 00007f22b48b6b07 R09: 0000000000000000 [ 199.470553][ T9844] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 199.470613][ T9844] R13: 00007f22b48b6dec R14: 00007f22b48b6df0 R15: 00007ffdcd4b2a18 [ 199.470630][ T9844] [ 199.724639][ T9851] futex_wake_op: wÞ£ÿ tries to shift op by -1; fix this program [ 199.748230][ T9851] random: crng reseeded on system resumption [ 199.768045][ T9851] Restarting kernel threads ... [ 199.777274][ T9853] tmpfs: Unknown parameter 'mpo' [ 199.785621][ T9851] Done restarting kernel threads. [ 199.975143][ T9859] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2212'. [ 199.987259][ T9858] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2212'. [ 200.020748][ T9858] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 200.158363][ T9858] batman_adv: batadv0: Removing interface: veth1_vlan [ 200.165369][ T9866] tmpfs: Unknown parameter 'mpo' [ 200.244069][ T9862] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 200.293344][ T9865] team0: No ports can be present during mode change [ 200.314832][ T9867] vlan0: entered promiscuous mode [ 200.348138][ T9867] team0: Port device vlan0 added [ 200.372199][ T9865] tipc: Started in network mode [ 200.377141][ T9865] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 200.384402][ T9865] tipc: Enabled bearer , priority 0 [ 200.660380][ T9894] tmpfs: Bad value for 'mpol' [ 200.907390][ T31] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 200.917136][ T9906] tipc: Resetting bearer [ 200.973910][ T9906] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 201.665700][ T1100] tipc: Node number set to 11578026 [ 201.742454][ T9923] netlink: 'syz.3.2234': attribute type 10 has an invalid length. [ 201.750388][ T9923] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2234'. [ 202.127446][ T9939] veth0_to_team: entered promiscuous mode [ 202.142970][ T9942] netlink: 'syz.0.2241': attribute type 1 has an invalid length. [ 202.150805][ T9942] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2241'. [ 202.344089][ T9950] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 202.354284][ T9950] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.370025][ T9951] tmpfs: Bad value for 'mpol' [ 202.410327][ T9952] netlink: 'syz.4.2245': attribute type 10 has an invalid length. [ 202.420126][ T9952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.450309][ T9952] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 202.472119][ T9950] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 202.481897][ T9950] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.499301][ T9958] tmpfs: Bad value for 'mpol' [ 202.563793][ T31] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 202.577910][ T9950] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 202.587720][ T9950] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.666819][ T9950] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 202.676655][ T9950] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.766091][ T31] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 202.774371][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.808694][ T31] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 202.816915][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.829139][ T31] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 202.837775][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.861939][ T31] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 202.870367][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.898579][ T9969] netlink: 'syz.3.2250': attribute type 10 has an invalid length. [ 202.906442][ T9969] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2250'. [ 202.940453][ T9969] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 202.951020][ T9969] team0: Failed to send options change via netlink (err -105) [ 202.958590][ T9969] team0: Port device geneve1 added [ 203.070607][ T9981] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 203.101900][ T9983] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2254'. [ 203.547344][ T9994] tmpfs: Bad value for 'mpol' [ 203.594639][ T9997] veth0_to_team: entered promiscuous mode [ 204.187374][T10004] netlink: 'syz.3.2262': attribute type 10 has an invalid length. [ 204.195262][T10004] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2262'. [ 204.326049][T10004] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 204.349833][ T1602] tipc: Resetting bearer [ 204.643666][T10027] netlink: 'syz.3.2269': attribute type 10 has an invalid length. [ 204.651528][T10027] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2269'. [ 204.687437][ T1602] nci: nci_rsp_packet: unknown rsp opcode 0x24 [ 204.893959][T10031] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2270'. [ 204.952256][T10031] bond1: (slave bridge0): Releasing active interface [ 205.021112][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 205.021125][ T29] audit: type=1326 audit(1764047901.700:8747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9999 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22b5e4f749 code=0x7ffc0000 [ 205.128286][ T29] audit: type=1326 audit(1764047901.700:8748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9999 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f22b5e4f749 code=0x7ffc0000 [ 205.151978][ T29] audit: type=1326 audit(1764047901.730:8749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9999 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22b5e4f749 code=0x7ffc0000 [ 205.175433][ T29] audit: type=1326 audit(1764047901.740:8750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9999 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22b5e4f749 code=0x7ffc0000 [ 205.378196][T10044] bond1: entered promiscuous mode [ 205.383264][T10044] bond1: entered allmulticast mode [ 205.415113][T10051] netlink: 'syz.1.2277': attribute type 10 has an invalid length. [ 205.423549][T10051] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2277'. [ 205.433896][T10044] 8021q: adding VLAN 0 to HW filter on device bond1 [ 205.458632][T10044] bond1 (unregistering): Released all slaves [ 205.567365][ T29] audit: type=1400 audit(1764047902.240:8751): avc: denied { write } for pid=10043 comm="syz.4.2274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 205.655629][T10066] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.697708][ T29] audit: type=1400 audit(1764047902.370:8752): avc: denied { getopt } for pid=10067 comm="syz.0.2284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 205.728651][T10071] netlink: 'syz.1.2283': attribute type 10 has an invalid length. [ 205.740274][T10071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.750159][T10071] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 205.768690][T10066] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.833657][T10080] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2282'. [ 205.842558][ T29] audit: type=1326 audit(1764047902.500:8753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.0.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 205.842670][ T29] audit: type=1326 audit(1764047902.500:8754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.0.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 205.842792][ T29] audit: type=1326 audit(1764047902.500:8755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.0.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 205.842989][ T29] audit: type=1326 audit(1764047902.500:8756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.0.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800fbbf749 code=0x7ffc0000 [ 205.942534][T10079] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.962415][T10066] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.993230][T10079] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.055056][T10066] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.075707][T10088] ================================================================== [ 206.083805][T10088] BUG: KCSAN: data-race in sg_common_write / sg_finish_rem_req [ 206.091342][T10088] [ 206.093645][T10088] write to 0xffff88812fc9131d of 1 bytes by task 23 on cpu 1: [ 206.101075][T10088] sg_finish_rem_req+0x11f/0x270 [ 206.105998][T10088] sg_rq_end_io_usercontext+0x38/0x1c0 [ 206.111449][T10088] process_scheduled_works+0x4ce/0x9d0 [ 206.116894][T10088] worker_thread+0x582/0x770 [ 206.121463][T10088] kthread+0x489/0x510 [ 206.125511][T10088] ret_from_fork+0x122/0x1b0 [ 206.130081][T10088] ret_from_fork_asm+0x1a/0x30 [ 206.134824][T10088] [ 206.137129][T10088] read to 0xffff88812fc9131d of 1 bytes by task 10088 on cpu 0: [ 206.144737][T10088] sg_common_write+0x961/0xc30 [ 206.149530][T10088] sg_new_write+0x7b6/0x890 [ 206.154019][T10088] sg_ioctl+0xb81/0x1360 [ 206.158246][T10088] __se_sys_ioctl+0xce/0x140 [ 206.162821][T10088] __x64_sys_ioctl+0x43/0x50 [ 206.167396][T10088] x64_sys_call+0x1816/0x3000 [ 206.172061][T10088] do_syscall_64+0xd2/0x200 [ 206.176564][T10088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.182443][T10088] [ 206.184752][T10088] value changed: 0x01 -> 0x00 [ 206.189409][T10088] [ 206.191712][T10088] Reported by Kernel Concurrency Sanitizer on: [ 206.197843][T10088] CPU: 0 UID: 0 PID: 10088 Comm: syz.3.2288 Not tainted syzkaller #0 PREEMPT(voluntary) [ 206.207634][T10088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 206.217680][T10088] ================================================================== [ 206.256182][T10079] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.291967][ T2033] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.313794][T10079] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.330513][ T2033] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.342782][ T2033] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.357940][ T1602] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.385487][ T1602] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.399595][ T1602] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.417206][ T1602] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.430222][ T1602] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0