last executing test programs: 1m50.632904044s ago: executing program 32 (id=81): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 1m46.753121188s ago: executing program 33 (id=154): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1m19.852502981s ago: executing program 2 (id=770): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 1m19.829065003s ago: executing program 2 (id=771): pipe2(&(0x7f0000000000), 0x4000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setgroups(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000030000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000480), &(0x7f0000000080)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) rt_sigaction(0x19, 0x0, 0x0, 0x8, &(0x7f0000000440)) 1m19.801874734s ago: executing program 2 (id=772): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 1m19.74117278s ago: executing program 2 (id=773): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000000280)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@errors_remount}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200, 0x400000]}) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 1m19.585056762s ago: executing program 2 (id=774): unshare(0x22020400) r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000d00)={0x0, 0x0}, 0x8) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r3, r1, 0x0, r0}, 0x10) 1m19.12522557s ago: executing program 2 (id=784): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000007c0), 0x8, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xe5) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) write$qrtrtun(r2, &(0x7f0000001880)="9d8d645e53b6183d874f9e93a18dd009a09560ff682bd07dc3d28385a8f3f9e18418950d4dfe49f13a19e24320444a7d6c121741ba3dc510dba4f980bbd9a315544fa0a1622d949faba79788908354e467989e84b928ecb96e0e4e781bfca4c928c956321dd51400000000000020011584a8bd051f13bad882bea021ffb5ce918a1f87f1d439ec93772d6ecaaf8891f7678f2037ccced78ea5c1aa805f1b9f5a2c3974c5124cac5e163d9b6f5b998c1c7263fa2331d1241523986dccbd4e1f32b2f521380a2ea4732132264de6d26cfbb2eb91e40177a780df98cbf94b96d900a2dfc5c877db675ebb1d7cbc398ca422ddbadc24ee6f3bf036f62cdb056502a63d070000930ea668649ad0003afe9a912179ce61631b3dab94642d2768f1f22299dea6c08073dd0c47b9eddb917fc0076b74406149024514d07417c6007e8cd4dc4e2295be71f412044b52b1ce32aac048cad9c413a8c19528dc1b432fe7f9fda7182a47243af427a76ede78aa5c6ef75ea1f48e2e9e9d203d4760a1ff6a0119b39a2458a050f9519d4bbd821684ef8303985e8f5b8d86346f428788fc374e7eaa0c2a2ef8478a13b4a56d0821201c37a0066fb9f5cc583005b9f71b67daa300311066bacbf43630a8388aff734a568a123a48ba1344a5500e5c6f8cef539617cd3970ffb873579a3b76bd529f1626d1f90543b2a0190df38bb1e8b6fc9bfc5c42693814665679e78ed8adce4d23b8725436101ae4113fee000cb92b32c6a74851a6c4af4625f28810ec16834a1589063af1bf0b29aa57e06dddc0fddf408fab63c536d5afd9ba5a71f9e534f99e5ea9c1eaaaad710ef30a37df0f87978894333850f4feac3740a3b010da7c250d060c8046cab40d0527234d4b4b28366bc7d5899948ddbfac66c848ef0f842eab95248e9d064c0ec4247483f0aa0cad7ca970365e474fe73cf79cf8c70fc7a015caa273ce41723453632cf5b809584d227f7e98e8ec41494518b0b8a8adbaf5ead6529451b116fab06529b653bffdd6d98f8322265305bdc0ff69f4a70dea414fcc63d149c564c834f24b8f7495cd9ccafa1e3f652cd3270935800ee0d5598afcaa41c150dac263408d77a61b5c77e2c3644dda1b8c333a36c30ce893140ce133827dde34d896d35cfe7d498bf6dda965a27cc77e2872fcedaf9dcb89614c758cf62ad769ac05a4fb9e27b421b82c17d15f7d2ffb6ed63c639cee97d9eea8f3934045e60b15eca5c13ebe002467c09815712165cee2af784f9e5db9f7227701ca9a3de588503c84c490f4986aa26e7b63d4c5a30157cdf82e433a1b64496392a1990b2a46b910d9a16429736308f71d8e78824a26f25f21829546b973c0905b20c2ef751eb0064eaf831874f0b58ef8779cafd02bcf075a212e79e07c73c49fc240d6845877fda649d1ab59ea06b907ec5031299a0e1fa2f8cbc241a8531ad241302b569d4581dcc944f27799f25593b97ea7681ba74d6cde9c8f58840ac4c4be3aa90e6273a64e549c47c7232f423406604c9c210eabe3d6a2343bd6c2ae72ab013ce2af32467bcfa8cbf0769f91", 0x45c) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) 1m19.125059309s ago: executing program 34 (id=784): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000007c0), 0x8, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xe5) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) write$qrtrtun(r2, &(0x7f0000001880)="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", 0x45c) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) 1m17.263148471s ago: executing program 0 (id=825): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x22020400) r2 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 1m17.006156261s ago: executing program 0 (id=830): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) r1 = memfd_secret(0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0x0) ftruncate(r1, 0x51a9497) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)='2', 0x1}], 0x1}}], 0x1, 0x4000007) 1m16.958141225s ago: executing program 0 (id=832): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4090000000000006910b00000000000c4090000010000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10, 0x0, 0xffffffffffffffff, 0xffffffad}, 0x49) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) sendmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7080000, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="080100000000000029000000", @ANYRES64=r1], 0x108}}], 0x1, 0xc040) 1m16.91321677s ago: executing program 0 (id=835): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000500)="$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") mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) getdents(r0, 0x0, 0x0) 1m16.726132695s ago: executing program 0 (id=842): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r1, 0x7}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @loopback, 0x3}, r3}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3, 0xffffffff}}, 0x10) 1m16.572249877s ago: executing program 0 (id=847): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002400), 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r2, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000000)={0x34, r3, 0x303, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40008081}, 0x0) 1m16.546868979s ago: executing program 35 (id=847): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002400), 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r2, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000000)={0x34, r3, 0x303, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40008081}, 0x0) 1m15.240162155s ago: executing program 7 (id=872): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) sendfile(r3, r2, 0x0, 0x3ffff) 1m15.088810757s ago: executing program 7 (id=877): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r3}, 0x10) r4 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 1m14.968857637s ago: executing program 7 (id=881): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r4, 0x0, 0x7}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r3, {0xc, 0xffff}, {0x0, 0x4}, {0xfff3, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x0) 1m13.675781842s ago: executing program 7 (id=900): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000500)="$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") mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) getdents(r0, 0x0, 0x0) 1m13.44276155s ago: executing program 7 (id=904): syz_emit_ethernet(0x33, &(0x7f0000000000)=ANY=[@ANYBLOB="e90c610faca20180c20000000800450000250000e0"], 0x0) r0 = socket(0x200000000000011, 0x2, 0x1) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8000}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x43}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m13.070072241s ago: executing program 7 (id=912): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r0}, 0x18) r1 = gettid() r2 = eventfd2(0x0, 0x0) write$eventfd(r2, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r2, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1m13.069902071s ago: executing program 36 (id=912): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r0}, 0x18) r1 = gettid() r2 = eventfd2(0x0, 0x0) write$eventfd(r2, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r2, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 59.975310923s ago: executing program 6 (id=1208): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) syz_io_uring_setup(0x49a, &(0x7f0000000200)={0x0, 0x7076, 0x400, 0x2, 0x4028a}, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e22, 0x6, @remote, 0xfff}}}, &(0x7f0000000240)=0x84) 59.953723235s ago: executing program 6 (id=1210): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close_range(r1, 0xffffffffffffffff, 0x0) 59.917457518s ago: executing program 6 (id=1212): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 59.916283938s ago: executing program 6 (id=1214): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) 59.89594688s ago: executing program 6 (id=1215): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000840000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040040) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}, 0x1, 0xfffffffffffffff5, 0x0, 0x24004005}, 0x8040) 59.689285006s ago: executing program 6 (id=1218): socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x80, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 59.689168897s ago: executing program 37 (id=1218): socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x80, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 56.311294001s ago: executing program 8 (id=1309): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000000}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESDEC=r2]) 55.381251016s ago: executing program 8 (id=1322): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6) 55.300919722s ago: executing program 8 (id=1324): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x48002) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000480)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x0, 0xfff, 0x1}}, 0x20) syz_emit_ethernet(0x4e, &(0x7f0000000780)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00 \x00', 0x18, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @local, {[], @mld={0x187, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 55.283369714s ago: executing program 8 (id=1325): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$eJzs3T9oJFUcB/DvzO565m6RUxtB/AMiooFwdoJNbBQCEoKIoEJExEZJhJhgl1jZWGitksomiJ3RUtIEG0WwipoiNoIGC4OFFiu7k0hMVqNu3Dkynw9MZibz3vzesPN9u83sBmisq0mmk7SSTCbpJCmON7i7Wq4e7q5PbM8nvd4TPxWDdtV+5ajflSRrSR5KslUWeamdrGw+s/fLzmP3vbncuff9zacnxnqRh/b3dh8/eG/2jY9mHlz54qsfZotMp/un6zp/xZD/tYvklv+j2HWiaNc9Av6Judc+/Lqf+1uT3DPIfydlqhfvraUbtjp54N2/6vv2j1/ePs6xAuev1+v03wPXekDjlEm6KcqpJNV2WU5NVZ/hv2ldLl9eXHp18sXF5YUX6p6pgPPSTXYf/eTSx1dO5P/7VpV/4OLq5//JuY1v+9sHrbpHA4zFHdWqn//J51bvj/xD48g/NJf8Q3PJPzSX/ENzyT80l/zDBdb5+8PyD80l/9Bc8g/NdTz/AECz9C7V/QQyUJe65x8AAAAAAAAAAAAAAAAAAOC09Ynt+aNlXDU/eyfZfyRJe1j91uD3iJMbB38v/1z0m/2hqLqN5Nm7RjzBiD6o+enrm76rt/7nd9Zbf3UhWXs9ybV2+/T9Vxzef//dzWcc7zw/YoF/qTix//BT461/0m8b9daf2Uk+7c8/14bNP2VuG6yHzz/ds79i+Uyv/DriCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABib3wMAAP//+kBtTA==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', 0x0}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) 54.947593631s ago: executing program 8 (id=1330): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) close(r1) 54.34853127s ago: executing program 8 (id=1354): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) connect$inet6(r2, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) close(0x3) 54.34810146s ago: executing program 38 (id=1354): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) connect$inet6(r2, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) close(0x3) 3.171624702s ago: executing program 1 (id=2918): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) ioprio_set$pid(0x3, 0x0, 0x0) sendfile(r3, r3, 0x0, 0xb) 2.316754051s ago: executing program 1 (id=2944): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) socket$igmp6(0xa, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = syz_io_uring_setup(0x890, &(0x7f0000000140)={0x0, 0xaee2, 0x800, 0x102, 0xbfdffffc}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) io_uring_enter(r2, 0x7323, 0x700, 0x5, 0x0, 0x0) 2.283808134s ago: executing program 9 (id=2945): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xe0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xfff3, 0xd064db0e491fa98f}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x2}]}}]}, 0x38}}, 0x4044080) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 2.248695607s ago: executing program 9 (id=2947): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4000, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x80202, 0x148) write$cgroup_type(r3, &(0x7f0000000080), 0x9) fallocate(r0, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r0, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) 2.223618149s ago: executing program 1 (id=2949): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r6, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x6, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) 2.194584961s ago: executing program 1 (id=2951): r0 = socket(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x600000b, 0x6e071, 0xffffffffffffffff, 0x80000000) 2.097701229s ago: executing program 9 (id=2953): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0x3, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r1, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r2, 0x3516, 0xddd3, 0x4, 0x0, 0x0) shutdown(r0, 0x1) syz_mount_image$ext4(&(0x7f0000000840)='ext4\x00', &(0x7f0000000800)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 1.861073788s ago: executing program 4 (id=2957): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000380)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, 0x26, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) chown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800002, &(0x7f0000000000)={[{@noblock_validity}, {@dioread_nolock}, {@errors_continue}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x22}, 0x84, 0x464, &(0x7f0000000f40)="$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") 1.83826734s ago: executing program 1 (id=2958): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) listen(r1, 0x0) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) 1.683018763s ago: executing program 1 (id=2959): r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$can_bcm(r0, 0x0, 0x200048c4) syz_genetlink_get_family_id$smc(0x0, r0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000b4bffc)=0x8, 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 1.555359253s ago: executing program 9 (id=2961): bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x2, 0x56d, 0x2}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.492426789s ago: executing program 4 (id=2962): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r1, 0x0, 0x4092}, 0x18) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000380)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4008030) 1.491738968s ago: executing program 4 (id=2963): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) mkdir(0x0, 0x100) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0xf}, 0x94) getpid() 1.22928439s ago: executing program 3 (id=2968): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x21}}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.150922536s ago: executing program 4 (id=2969): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x1, 0x0) vmsplice(r4, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) 1.150447446s ago: executing program 5 (id=2970): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r2 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r1, 0x0, 0x0, 0x0, 0x40000023, 0x1, {0x2}}) io_uring_enter(r2, 0x6e2, 0x600, 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x4}, 0x18) 908.676106ms ago: executing program 3 (id=2971): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) epoll_create1(0x80000) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) close_range(r2, 0xffffffffffffffff, 0x0) 847.048151ms ago: executing program 9 (id=2972): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) 755.905218ms ago: executing program 3 (id=2973): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000100000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) 743.555399ms ago: executing program 5 (id=2974): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_clone(0x2100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) 465.917172ms ago: executing program 9 (id=2975): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) 396.331377ms ago: executing program 5 (id=2976): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = dup2(r1, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2040d0, &(0x7f0000000c40), 0xff, 0x4b7, &(0x7f0000000640)="$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") utime(&(0x7f0000000f00)='./file0\x00', 0x0) 250.870869ms ago: executing program 5 (id=2977): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 250.487309ms ago: executing program 4 (id=2978): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r0, 0x0, 0x0) 189.641644ms ago: executing program 3 (id=2979): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "b39162a1dc8b4c3f", "7ea8f86ac39696dceddf8c421bbdcc0f", '\x00', "f9809fe39a1dafc9"}, 0x28) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000240)='n', 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1000001, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/19, 0x1ff4, 0x40, 0x0, 0x0) 177.680805ms ago: executing program 3 (id=2980): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80680, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r6, {0x5, 0x7}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x9}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x22044028}, 0x84) 164.398326ms ago: executing program 5 (id=2981): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x74c, &(0x7f0000000f40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r0}, &(0x7f0000000400), &(0x7f0000003700)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xa86, 0x0) 1.20861ms ago: executing program 3 (id=2982): bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x2, 0x56d, 0x2}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 335.94µs ago: executing program 4 (id=2992): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x50, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x20, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'bridge_slave_0\x00'}, @TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 0s ago: executing program 5 (id=2983): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4a, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000500)=ANY=[@ANYBLOB='S\x00\x00\x00\a'], 0x53) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) kernel console output (not intermixed with test programs): type 2 family 0 port 6081 - 0 [ 86.303406][ T5853] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 86.338946][ T4022] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.373685][ T7247] syzkaller0: refused to change device tx_queue_len [ 86.411447][ T4022] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.502396][ T7263] pim6reg1: entered promiscuous mode [ 86.507819][ T7263] pim6reg1: entered allmulticast mode [ 86.560285][ T4022] bridge_slave_1: left allmulticast mode [ 86.566093][ T4022] bridge_slave_1: left promiscuous mode [ 86.571978][ T4022] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.581797][ T4022] bridge_slave_0: left allmulticast mode [ 86.587520][ T4022] bridge_slave_0: left promiscuous mode [ 86.593344][ T4022] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.709589][ T4022] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.719954][ T4022] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.731336][ T4022] bond0 (unregistering): Released all slaves [ 86.742820][ T7281] syzkaller1: entered promiscuous mode [ 86.748635][ T7281] syzkaller1: entered allmulticast mode [ 86.769095][ T7287] bridge: RTM_NEWNEIGH with invalid ether address [ 86.800944][ T4022] tipc: Disabling bearer [ 86.806277][ T4022] tipc: Left network mode [ 86.812540][ T7297] loop1: detected capacity change from 0 to 2048 [ 86.825977][ T4022] hsr_slave_0: left promiscuous mode [ 86.828468][ T7297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.844427][ T4022] hsr_slave_1: left promiscuous mode [ 86.860666][ T4022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.868664][ T4022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.877237][ T4022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.879594][ T7302] __nla_validate_parse: 10 callbacks suppressed [ 86.879611][ T7302] netlink: 2 bytes leftover after parsing attributes in process `syz.3.1373'. [ 86.885067][ T4022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.911262][ T4022] veth1_macvtap: left promiscuous mode [ 86.917552][ T4022] veth0_macvtap: left promiscuous mode [ 86.923399][ T4022] veth1_vlan: left promiscuous mode [ 86.930393][ T4022] veth0_vlan: left promiscuous mode [ 86.985481][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.002060][ T4022] team0 (unregistering): Port device team_slave_1 removed [ 87.017860][ T4022] team0 (unregistering): Port device team_slave_0 removed [ 87.052913][ T7311] loop1: detected capacity change from 0 to 512 [ 87.079117][ T7302] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.079560][ T7311] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.086391][ T7302] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.101036][ T7311] ext4 filesystem being mounted at /275/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.142847][ T7302] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.153894][ T7302] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.199260][ T4045] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.225197][ T4045] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.235442][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.237468][ T7257] chnl_net:caif_netlink_parms(): no params data found [ 87.254891][ T4045] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.264615][ T4045] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.337797][ T7257] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.344963][ T7257] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.352644][ T7257] bridge_slave_0: entered allmulticast mode [ 87.360731][ T7257] bridge_slave_0: entered promiscuous mode [ 87.368670][ T7257] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.375952][ T7257] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.384624][ T7257] bridge_slave_1: entered allmulticast mode [ 87.391272][ T7257] bridge_slave_1: entered promiscuous mode [ 87.404108][ T7330] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1381'. [ 87.422211][ T7257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.433267][ T7257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.455953][ T7257] team0: Port device team_slave_0 added [ 87.463510][ T7257] team0: Port device team_slave_1 added [ 87.481547][ T7257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.488903][ T7257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.515466][ T7257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.527551][ T7257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.535578][ T7257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.562167][ T7257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.590007][ T7257] hsr_slave_0: entered promiscuous mode [ 87.596121][ T7257] hsr_slave_1: entered promiscuous mode [ 87.602033][ T7257] debugfs: 'hsr0' already exists in 'hsr' [ 87.607811][ T7257] Cannot create hsr debugfs directory [ 87.667189][ T7335] loop9: detected capacity change from 0 to 512 [ 87.674318][ T7335] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 87.686309][ T7335] EXT4-fs (loop9): 1 truncate cleaned up [ 87.692633][ T7335] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.774337][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.815141][ T7342] tipc: Started in network mode [ 87.820222][ T7342] tipc: Node identity 2a172c3e4bc2, cluster identity 4711 [ 87.827570][ T7342] tipc: Enabled bearer , priority 0 [ 87.854402][ T7342] tipc: Disabling bearer [ 87.905131][ T7257] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 87.915186][ T7257] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 87.924883][ T7257] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 87.945131][ T7257] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 87.972433][ T7257] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.980027][ T7257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.987773][ T7257] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.994874][ T7257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.027080][ T7257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.040871][ T4022] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.050319][ T4022] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.072849][ T7257] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.100320][ T4050] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.107632][ T4050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.135653][ T7362] loop1: detected capacity change from 0 to 1024 [ 88.153239][ T4050] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.160797][ T4050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.213474][ T7366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7366 comm=syz.3.1393 [ 88.239410][ T7257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.322637][ T7362] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.479962][ T7257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.597695][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.609470][ T7389] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1398'. [ 88.698050][ T7406] loop3: detected capacity change from 0 to 128 [ 88.715063][ T7406] EXT4-fs: test_dummy_encryption option not supported [ 88.772945][ T7413] loop1: detected capacity change from 0 to 512 [ 88.778699][ T7406] loop3: detected capacity change from 0 to 128 [ 88.792163][ T7413] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 88.818115][ T7413] EXT4-fs (loop1): 1 truncate cleaned up [ 88.824447][ T7413] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.842220][ T7257] veth0_vlan: entered promiscuous mode [ 88.854629][ T7392] usb usb1: usbfs: interface 0 claimed by hub while 'syz.9.1401' sets config #0 [ 88.856367][ T7257] veth1_vlan: entered promiscuous mode [ 88.885846][ T7257] veth0_macvtap: entered promiscuous mode [ 88.904097][ T7257] veth1_macvtap: entered promiscuous mode [ 88.930769][ T7257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.942244][ T7257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.977306][ T7422] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 88.999485][ T4022] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.017556][ T4022] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.027111][ T4025] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.039302][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.049385][ T4025] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.146437][ T7443] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1418'. [ 89.171720][ T7445] loop9: detected capacity change from 0 to 1024 [ 89.180192][ T7445] EXT4-fs: Ignoring removed nobh option [ 89.186192][ T7445] EXT4-fs: Ignoring removed bh option [ 89.203939][ T7445] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.228052][ T7445] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.270675][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.338217][ T7464] loop4: detected capacity change from 0 to 512 [ 89.369151][ T7473] loop1: detected capacity change from 0 to 512 [ 89.391097][ T7473] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.412450][ T7473] EXT4-fs (loop1): mount failed [ 89.432107][ T7485] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1435'. [ 89.707960][ T7514] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.1444' sets config #0 [ 89.852165][ T7523] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1450'. [ 89.861662][ T7523] 0ªî{X¹¦: renamed from gretap0 [ 89.870072][ T7523] 0ªî{X¹¦: entered allmulticast mode [ 89.884554][ T7523] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 90.001598][ T7537] loop3: detected capacity change from 0 to 2048 [ 90.014987][ T7541] bridge: RTM_NEWNEIGH with invalid ether address [ 90.027575][ T7537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.058787][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.356347][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 90.356382][ T29] audit: type=1326 audit(2000000018.659:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.5.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 90.387934][ T29] audit: type=1326 audit(2000000018.659:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.5.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 90.438986][ T29] audit: type=1326 audit(2000000018.749:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.5.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 90.463263][ T29] audit: type=1326 audit(2000000018.749:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.5.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 90.488369][ T29] audit: type=1326 audit(2000000018.749:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.5.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 90.513588][ T29] audit: type=1326 audit(2000000018.819:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.5.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 90.537512][ T29] audit: type=1326 audit(2000000018.819:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.5.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 90.562591][ T29] audit: type=1326 audit(2000000018.819:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.5.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 90.565947][ T7614] loop3: detected capacity change from 0 to 512 [ 90.655355][ T7614] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.686513][ T29] audit: type=1326 audit(2000000018.989:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7624 comm="syz.9.1478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 90.711581][ T7614] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.725817][ T7623] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1477'. [ 90.736810][ T29] audit: type=1326 audit(2000000018.989:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7624 comm="syz.9.1478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 90.805592][ T7636] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1482'. [ 90.819042][ T7623] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.826385][ T7623] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.858561][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.923245][ T7647] loop3: detected capacity change from 0 to 512 [ 90.948744][ T7623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.020273][ T7647] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.038502][ T7647] EXT4-fs (loop3): mount failed [ 91.083401][ T7623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.105354][ T7685] loop9: detected capacity change from 0 to 2048 [ 91.130102][ T7685] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.167513][ T7685] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 102 with max blocks 1 with error 28 [ 91.182709][ T7685] EXT4-fs (loop9): This should not happen!! Data will be lost [ 91.182709][ T7685] [ 91.195885][ T7685] EXT4-fs (loop9): Total free blocks count 0 [ 91.202980][ T7685] EXT4-fs (loop9): Free/Dirty block details [ 91.209202][ T7685] EXT4-fs (loop9): free_blocks=0 [ 91.215038][ T7685] EXT4-fs (loop9): dirty_blocks=0 [ 91.220807][ T7685] EXT4-fs (loop9): Block reservation details [ 91.227445][ T7685] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 91.253881][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.267586][ T4042] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.288332][ T4042] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.316197][ T4042] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.327315][ T4042] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.410964][ T7708] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1494'. [ 91.421279][ T7708] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1494'. [ 91.432180][ T7708] veth1_vlan: left promiscuous mode [ 91.528597][ T7719] 8021q: adding VLAN 0 to HW filter on device bond1 [ 91.548756][ T7719] macvlan2: entered promiscuous mode [ 91.554783][ T7719] macvlan2: entered allmulticast mode [ 91.562708][ T7719] bond1: (slave macvlan2): Opening slave failed [ 91.681799][ T7730] loop3: detected capacity change from 0 to 1024 [ 91.695355][ T7730] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 91.705564][ T7730] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 91.718097][ T7730] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 91.733911][ T7730] EXT4-fs error (device loop3): ext4_get_journal_inode:5800: inode #32: comm syz.3.1503: iget: special inode unallocated [ 91.749516][ T7730] EXT4-fs (loop3): no journal found [ 91.756247][ T7730] EXT4-fs (loop3): can't get journal size [ 91.778173][ T7730] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.798477][ T7730] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.3.1503: path /54/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 91.869164][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.952973][ T7755] __nla_validate_parse: 2 callbacks suppressed [ 91.952990][ T7755] netlink: 2 bytes leftover after parsing attributes in process `syz.5.1515'. [ 91.998988][ T7755] 0ªî{X¹¦: left allmulticast mode [ 92.008858][ T7758] loop3: detected capacity change from 0 to 512 [ 92.029910][ T7758] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 92.030342][ T7755] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.038795][ T7758] System zones: 0-2, 18-18, 34-34 [ 92.045464][ T7755] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.056695][ T7758] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1516: bg 0: block 248: padding at end of block bitmap is not set [ 92.074084][ T7758] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1516: Failed to acquire dquot type 1 [ 92.091289][ T7758] EXT4-fs (loop3): 1 truncate cleaned up [ 92.099387][ T7758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.113642][ T7758] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.126416][ T7755] wg2: left promiscuous mode [ 92.126553][ T7758] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.131293][ T7755] wg2: left allmulticast mode [ 92.167557][ T7755] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.182715][ T7769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7769 comm=syz.1.1520 [ 92.198396][ T7755] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.216280][ T7755] veth0_vlan: left allmulticast mode [ 92.240731][ T7755] ip6gre1: left allmulticast mode [ 92.250823][ T4045] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.260864][ T4045] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.270102][ T4045] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.292278][ T4045] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.410388][ T7797] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 92.523034][ T7819] vhci_hcd: invalid port number 96 [ 92.529621][ T7819] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 92.603931][ T7833] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1542'. [ 92.607370][ T7837] loop9: detected capacity change from 0 to 512 [ 92.624713][ T7833] batadv1: entered promiscuous mode [ 92.630189][ T7833] batadv1: entered allmulticast mode [ 92.650022][ T7837] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.663218][ T7837] ext4 filesystem being mounted at /119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 92.746578][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.854186][ T7867] loop9: detected capacity change from 0 to 1024 [ 93.149841][ T7888] syzkaller1: entered promiscuous mode [ 93.155443][ T7888] syzkaller1: entered allmulticast mode [ 93.384047][ T7934] loop3: detected capacity change from 0 to 1024 [ 93.398568][ T7934] EXT4-fs: inline encryption not supported [ 93.404562][ T7934] EXT4-fs: Ignoring removed i_version option [ 93.454180][ T7934] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 93.528558][ T7964] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 93.690854][ T7975] loop9: detected capacity change from 0 to 512 [ 93.708414][ T7975] EXT4-fs warning (device loop9): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 93.750748][ T7975] EXT4-fs (loop9): mount failed [ 93.802425][ T7985] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1572'. [ 93.920776][ T7988] loop3: detected capacity change from 0 to 1024 [ 94.008311][ T7994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7994 comm=syz.4.1584 [ 94.184759][ T8009] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1573'. [ 94.247866][ T8019] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1581'. [ 95.191224][ T8068] netlink: 'syz.4.1596': attribute type 13 has an invalid length. [ 95.279430][ T8083] loop3: detected capacity change from 0 to 8192 [ 95.458754][ T8106] pim6reg1: entered promiscuous mode [ 95.464217][ T8106] pim6reg1: entered allmulticast mode [ 95.515387][ T8109] syz.3.1615 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 95.680475][ T8127] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1623'. [ 95.707832][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 95.707847][ T29] audit: type=1326 audit(2000000024.019:2252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 95.749741][ T29] audit: type=1326 audit(2000000024.019:2253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 95.779258][ T29] audit: type=1326 audit(2000000024.019:2254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 95.793899][ T8133] tipc: Enabling of bearer rejected, failed to enable media [ 95.803642][ T29] audit: type=1326 audit(2000000024.019:2255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 95.837042][ T29] audit: type=1326 audit(2000000024.019:2256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 95.860542][ T29] audit: type=1326 audit(2000000024.019:2257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 95.884759][ T29] audit: type=1326 audit(2000000024.059:2258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 95.908768][ T29] audit: type=1326 audit(2000000024.059:2259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 95.932813][ T29] audit: type=1326 audit(2000000024.059:2260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 95.957124][ T29] audit: type=1326 audit(2000000024.059:2261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.5.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 96.006230][ T8139] loop9: detected capacity change from 0 to 1024 [ 96.059021][ T8148] netlink: 'syz.1.1632': attribute type 4 has an invalid length. [ 96.196939][ T8164] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1639'. [ 96.282907][ T8139] EXT4-fs error (device loop9): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 96.341387][ T6076] EXT4-fs unmount: 7 callbacks suppressed [ 96.341404][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.362820][ T8172] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1643'. [ 96.584403][ T8205] loop4: detected capacity change from 0 to 512 [ 96.593935][ T8205] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 96.602223][ T8205] EXT4-fs (loop4): orphan cleanup on readonly fs [ 96.609333][ T8205] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1658: Failed to acquire dquot type 1 [ 96.621466][ T8205] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1658: bg 0: block 40: padding at end of block bitmap is not set [ 96.637563][ T8205] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 96.659225][ T8205] EXT4-fs (loop4): 1 truncate cleaned up [ 96.666473][ T8205] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 96.728942][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.825449][ T8223] netlink: 'syz.4.1665': attribute type 1 has an invalid length. [ 96.840543][ T8223] bond1: entered promiscuous mode [ 96.846482][ T8223] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.875186][ T8223] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1665'. [ 96.891737][ T8223] batadv1: entered promiscuous mode [ 96.897048][ T8223] batadv1: entered allmulticast mode [ 96.903523][ T8223] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 96.911958][ T8223] bond1: (slave batadv1): making interface the new active one [ 96.920331][ T8223] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 97.086014][ T8242] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1672'. [ 97.103557][ T8244] loop3: detected capacity change from 0 to 1024 [ 97.110298][ T8244] EXT4-fs: Ignoring removed orlov option [ 97.120172][ T8244] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.133661][ T8244] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.236281][ T8259] tipc: Started in network mode [ 97.241391][ T8259] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 97.248778][ T8259] tipc: Enabled bearer , priority 0 [ 97.301357][ T8266] netlink: 'syz.9.1683': attribute type 10 has an invalid length. [ 97.318285][ T8266] team0: Port device dummy0 added [ 97.327387][ T8266] netlink: 'syz.9.1683': attribute type 10 has an invalid length. [ 97.336703][ T8266] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 97.347723][ T8266] team0: Failed to send options change via netlink (err -105) [ 97.355261][ T8266] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 97.364567][ T8266] team0: Port device dummy0 removed [ 97.376370][ T8266] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 97.385905][ T8269] tipc: Enabling of bearer rejected, failed to enable media [ 97.419728][ T8273] SELinux: failed to load policy [ 97.593056][ T8298] netlink: 'syz.5.1697': attribute type 13 has an invalid length. [ 97.612682][ T8298] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.621699][ T8298] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 97.676630][ T8300] loop9: detected capacity change from 0 to 2048 [ 97.690094][ T8300] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.719401][ T6076] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 97.734934][ T6076] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 97.748806][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.802080][ T8317] netlink: 'syz.1.1705': attribute type 13 has an invalid length. [ 97.814337][ T8317] 0ªî{X¹¦: left allmulticast mode [ 97.819986][ T8317] 0ªî{X¹¦: refused to change device tx_queue_len [ 97.826607][ T8317] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 97.884659][ T8325] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1708'. [ 98.267349][ T4311] tipc: Node number set to 11578026 [ 98.280747][ T8360] macsec0: entered promiscuous mode [ 98.286086][ T8360] macsec0: entered allmulticast mode [ 98.291524][ T8360] veth1_macvtap: entered allmulticast mode [ 99.196793][ T8399] netlink: 'syz.9.1740': attribute type 7 has an invalid length. [ 99.204683][ T8399] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1740'. [ 99.234846][ T8406] 9pnet_fd: Insufficient options for proto=fd [ 99.332353][ T8418] bridge: RTM_NEWNEIGH with invalid ether address [ 99.367544][ T8422] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1749'. [ 99.379231][ T8420] netlink: 'syz.1.1748': attribute type 13 has an invalid length. [ 99.389335][ T8422] netem: change failed [ 99.426081][ T8431] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1755'. [ 99.526347][ T8444] netlink: 96 bytes leftover after parsing attributes in process `syz.9.1761'. [ 99.571818][ T8451] loop9: detected capacity change from 0 to 1024 [ 99.584590][ T8456] netlink: 'syz.5.1766': attribute type 10 has an invalid length. [ 99.595415][ T8456] team0: Port device dummy0 added [ 99.603699][ T8451] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.616270][ T8454] loop4: detected capacity change from 0 to 2048 [ 99.621259][ T8456] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 99.634263][ T8456] team0: Failed to send options change via netlink (err -105) [ 99.644261][ T8456] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 99.655004][ T8456] team0: Port device dummy0 removed [ 99.662559][ T8454] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.692802][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.717574][ T8470] loop9: detected capacity change from 0 to 1024 [ 99.735382][ T8468] veth1_macvtap: left allmulticast mode [ 99.743272][ T8470] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.769008][ T7257] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 99.794330][ T8470] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4183: comm syz.9.1769: Allocating blocks 449-513 which overlap fs metadata [ 99.824261][ T8469] EXT4-fs (loop9): pa ffff88810718a1c0: logic 48, phys. 177, len 21 [ 99.832491][ T8469] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 99.879307][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.903224][ T8485] loop9: detected capacity change from 0 to 512 [ 99.920856][ T8485] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.934204][ T8485] ext4 filesystem being mounted at /170/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.965839][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.980928][ T8493] netlink: 92 bytes leftover after parsing attributes in process `syz.5.1779'. [ 100.111236][ T8507] vhci_hcd: default hub control req: a100 vfffe i0000 l0 [ 100.536626][ T8530] validate_nla: 3 callbacks suppressed [ 100.536643][ T8530] netlink: 'syz.1.1791': attribute type 10 has an invalid length. [ 100.561347][ T8530] team0: Port device dummy0 added [ 100.569637][ T8530] netlink: 'syz.1.1791': attribute type 10 has an invalid length. [ 100.586807][ T8530] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 100.614133][ T8530] team0: Failed to send options change via netlink (err -105) [ 100.622763][ T8530] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 100.633826][ T8530] team0: Port device dummy0 removed [ 100.641750][ T8530] dummy0: entered promiscuous mode [ 100.650871][ T8530] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 100.705870][ T8544] netlink: 'syz.5.1797': attribute type 13 has an invalid length. [ 100.719811][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 100.719827][ T29] audit: type=1326 audit(2000000029.029:2595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9742425ba7 code=0x7ffc0000 [ 100.750592][ T8544] 0ªî{X¹¦: refused to change device tx_queue_len [ 100.751510][ T29] audit: type=1326 audit(2000000029.029:2596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97423cade9 code=0x7ffc0000 [ 100.765394][ T8544] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 100.780635][ T29] audit: type=1326 audit(2000000029.029:2597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 100.820112][ T29] audit: type=1326 audit(2000000029.029:2598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9742425ba7 code=0x7ffc0000 [ 100.843953][ T29] audit: type=1326 audit(2000000029.029:2599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97423cade9 code=0x7ffc0000 [ 100.867664][ T29] audit: type=1326 audit(2000000029.029:2600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 100.891659][ T29] audit: type=1326 audit(2000000029.029:2601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9742425ba7 code=0x7ffc0000 [ 100.915264][ T29] audit: type=1326 audit(2000000029.029:2602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97423cade9 code=0x7ffc0000 [ 100.938903][ T29] audit: type=1326 audit(2000000029.029:2603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 100.962567][ T29] audit: type=1326 audit(2000000029.029:2604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9742425ba7 code=0x7ffc0000 [ 101.360841][ T8576] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1811'. [ 101.370983][ T8578] loop4: detected capacity change from 0 to 512 [ 101.378323][ T8578] EXT4-fs: Ignoring removed oldalloc option [ 101.384494][ T8576] netem: change failed [ 101.388984][ T8578] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 101.404273][ T8578] EXT4-fs (loop4): 1 truncate cleaned up [ 101.417221][ T8578] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.423012][ T8582] tipc: Enabled bearer , priority 0 [ 101.653662][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.762234][ T8618] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1829'. [ 101.794906][ T8622] ref_ctr increment failed for inode: 0x17f offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881041d5c00 [ 101.809600][ T8622] uprobe: syz.4.1831:8622 failed to unregister, leaking uprobe [ 101.841510][ T8633] loop9: detected capacity change from 0 to 512 [ 101.848814][ T8633] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 101.864007][ T8633] EXT4-fs (loop9): 1 orphan inode deleted [ 101.870470][ T8633] EXT4-fs (loop9): 1 truncate cleaned up [ 101.880876][ T8633] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.905099][ T8633] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1834: bg 0: block 360: padding at end of block bitmap is not set [ 101.920046][ T8641] veth0: entered promiscuous mode [ 101.925719][ T8641] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1837'. [ 101.935350][ T8641] veth0 (unregistering): left promiscuous mode [ 101.943147][ T8633] EXT4-fs (loop9): Remounting filesystem read-only [ 101.950136][ T8633] EXT4-fs warning (device loop9): ext4_xattr_inode_lookup_create:1597: inode #17: comm syz.9.1834: cleanup dec ref error -117 [ 101.978697][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.546805][ T36] tipc: Node number set to 1641360446 [ 102.813627][ T8677] netem: incorrect gi model size [ 102.818633][ T8677] netem: change failed [ 102.904543][ T8687] lo speed is unknown, defaulting to 1000 [ 102.910667][ T8687] lo speed is unknown, defaulting to 1000 [ 102.917119][ T8687] lo speed is unknown, defaulting to 1000 [ 102.924482][ T8687] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 102.942955][ T8687] lo speed is unknown, defaulting to 1000 [ 102.949773][ T8687] lo speed is unknown, defaulting to 1000 [ 102.956268][ T8687] lo speed is unknown, defaulting to 1000 [ 102.962382][ T8687] lo speed is unknown, defaulting to 1000 [ 102.969022][ T8687] lo speed is unknown, defaulting to 1000 [ 102.975420][ T8687] lo speed is unknown, defaulting to 1000 [ 103.045680][ T8706] 9pnet: p9_errstr2errno: server reported unknown error [ 103.062827][ T8704] loop4: detected capacity change from 0 to 8192 [ 103.115412][ T8713] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1872'. [ 103.542758][ T8740] loop9: detected capacity change from 0 to 512 [ 103.551285][ T8740] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 103.563266][ T8740] EXT4-fs (loop9): 1 truncate cleaned up [ 103.570250][ T8740] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.637242][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.655833][ T8752] $Hÿ: (slave dummy0): Releasing backup interface [ 103.664214][ T8752] dummy0: left promiscuous mode [ 103.670601][ T8752] batman_adv: batadv0: Adding interface: dummy0 [ 103.676910][ T8752] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.702516][ T8752] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 103.729197][ T8757] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1890'. [ 103.752190][ T8757] 8021q: adding VLAN 0 to HW filter on device bond1 [ 103.761540][ T8757] bond0: (slave bond1): Enslaving as an active interface with an up link [ 103.777657][ T8757] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1890'. [ 103.790023][ T8757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.868790][ T8770] netlink: 32 bytes leftover after parsing attributes in process `syz.9.1895'. [ 103.883479][ T8774] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1897'. [ 104.116074][ T8802] loop3: detected capacity change from 0 to 512 [ 104.123854][ T8803] lo speed is unknown, defaulting to 1000 [ 104.137085][ T8802] EXT4-fs: Ignoring removed oldalloc option [ 104.143069][ T8802] EXT4-fs: inline encryption not supported [ 104.148970][ T8802] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.160234][ T8802] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 104.198052][ T8802] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1906: bg 0: block 64: padding at end of block bitmap is not set [ 104.222066][ T8802] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1906: Failed to acquire dquot type 0 [ 104.259702][ T8802] EXT4-fs (loop3): 1 truncate cleaned up [ 104.265736][ T8802] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.313552][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.384266][ T8820] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1911'. [ 104.396385][ T8820] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1911'. [ 104.480335][ T8826] ref_ctr increment failed for inode: 0x260 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881099eb3c0 [ 104.494837][ T8826] uprobe: syz.3.1913:8826 failed to unregister, leaking uprobe [ 104.751951][ T8846] loop9: detected capacity change from 0 to 1024 [ 104.760699][ T8846] EXT4-fs: Ignoring removed orlov option [ 104.768876][ T8846] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.795717][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.815396][ T8850] 9pnet: p9_errstr2errno: server reported unknown error [ 104.921502][ T8860] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1931'. [ 104.988483][ T8869] veth0_to_team: entered promiscuous mode [ 105.067889][ T8871] lo speed is unknown, defaulting to 1000 [ 105.234081][ T8877] 9pnet: p9_errstr2errno: server reported unknown error [ 105.237984][ T8878] syzkaller0: entered allmulticast mode [ 105.254094][ T8878] syzkaller0 (unregistering): left allmulticast mode [ 105.341754][ T8881] ref_ctr increment failed for inode: 0x7ff offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881099e8000 [ 105.353965][ T8881] uprobe: syz.5.1939:8881 failed to unregister, leaking uprobe [ 105.424158][ T8883] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1940'. [ 105.436217][ T8883] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1940'. [ 105.489555][ T8887] veth0: entered promiscuous mode [ 105.724163][ T8920] loop9: detected capacity change from 0 to 512 [ 105.732025][ T8920] EXT4-fs: Ignoring removed nobh option [ 105.755301][ T8920] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #3: comm syz.9.1959: corrupted inode contents [ 105.775556][ T8920] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #3: comm syz.9.1959: mark_inode_dirty error [ 105.787786][ T8920] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #3: comm syz.9.1959: corrupted inode contents [ 105.801001][ T8920] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #3: comm syz.9.1959: mark_inode_dirty error [ 105.812826][ T8920] __quota_error: 239 callbacks suppressed [ 105.812842][ T8920] Quota error (device loop9): write_blk: dquota write failed [ 105.828051][ T8920] Quota error (device loop9): qtree_write_dquot: Error -117 occurred while creating quota [ 105.838485][ T8920] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.1959: Failed to acquire dquot type 0 [ 105.851687][ T8920] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.1959: corrupted inode contents [ 105.867035][ T8920] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #16: comm syz.9.1959: mark_inode_dirty error [ 105.892514][ T8920] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.1959: corrupted inode contents [ 105.905413][ T8920] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #16: comm syz.9.1959: mark_inode_dirty error [ 105.933984][ T8920] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.1959: corrupted inode contents [ 105.950704][ T8920] EXT4-fs error (device loop9) in ext4_orphan_del:305: Corrupt filesystem [ 105.959641][ T8920] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.1959: corrupted inode contents [ 105.973522][ T8920] EXT4-fs error (device loop9): ext4_truncate:4666: inode #16: comm syz.9.1959: mark_inode_dirty error [ 105.986344][ T8920] EXT4-fs error (device loop9) in ext4_process_orphan:347: Corrupt filesystem [ 106.016653][ T8920] EXT4-fs (loop9): 1 truncate cleaned up [ 106.023052][ T8920] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.036222][ T8920] ext4 filesystem being mounted at /214/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.066016][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.284695][ T8976] netlink: 'syz.5.1983': attribute type 2 has an invalid length. [ 106.292741][ T8976] netlink: 'syz.5.1983': attribute type 1 has an invalid length. [ 106.364834][ T29] audit: type=1326 audit(2000000034.669:2842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8982 comm="syz.9.1986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 106.406548][ T29] audit: type=1326 audit(2000000034.699:2843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8982 comm="syz.9.1986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 106.431512][ T29] audit: type=1326 audit(2000000034.699:2844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8982 comm="syz.9.1986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 106.455370][ T29] audit: type=1326 audit(2000000034.699:2845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8982 comm="syz.9.1986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 106.479099][ T29] audit: type=1326 audit(2000000034.699:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8982 comm="syz.9.1986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 106.503033][ T29] audit: type=1326 audit(2000000034.699:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8982 comm="syz.9.1986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 106.527127][ T29] audit: type=1326 audit(2000000034.699:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8982 comm="syz.9.1986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 106.550997][ T29] audit: type=1326 audit(2000000034.699:2849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8982 comm="syz.9.1986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 106.735110][ T8991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8991 comm=syz.9.1989 [ 107.195660][ T9020] loop3: detected capacity change from 0 to 1024 [ 107.204404][ T9020] EXT4-fs: Ignoring removed nobh option [ 107.210356][ T9020] EXT4-fs: Ignoring removed bh option [ 107.237444][ T9020] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.263859][ T9020] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.2001: Allocating blocks 385-513 which overlap fs metadata [ 107.300988][ T9020] EXT4-fs (loop3): pa ffff88810728f850: logic 16, phys. 129, len 24 [ 107.309205][ T9020] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 107.338476][ T9006] bridge0: entered promiscuous mode [ 107.347047][ T9006] macvtap1: entered allmulticast mode [ 107.352576][ T9006] bridge0: entered allmulticast mode [ 107.361259][ T9006] bridge0: port 3(macvtap1) entered blocking state [ 107.368000][ T9006] bridge0: port 3(macvtap1) entered disabled state [ 107.385969][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.403356][ T9006] bridge0: left allmulticast mode [ 107.408513][ T9006] bridge0: left promiscuous mode [ 107.417122][ T9029] bridge: RTM_NEWNEIGH with invalid ether address [ 107.638211][ T9048] siw: device registration error -23 [ 107.690385][ T9054] loop9: detected capacity change from 0 to 1024 [ 107.715272][ T9054] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.744203][ T9054] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 107.763588][ T9054] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 107.776094][ T9054] EXT4-fs (loop9): This should not happen!! Data will be lost [ 107.776094][ T9054] [ 107.785805][ T9054] EXT4-fs (loop9): Total free blocks count 0 [ 107.791963][ T9054] EXT4-fs (loop9): Free/Dirty block details [ 107.797984][ T9054] EXT4-fs (loop9): free_blocks=68451041280 [ 107.803793][ T9054] EXT4-fs (loop9): dirty_blocks=64 [ 107.808970][ T9054] EXT4-fs (loop9): Block reservation details [ 107.815021][ T9054] EXT4-fs (loop9): i_reserved_data_blocks=4 [ 107.837142][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.041734][ T9077] team1: entered promiscuous mode [ 108.046980][ T9077] team1: entered allmulticast mode [ 108.175814][ T9089] loop4: detected capacity change from 0 to 1024 [ 108.189320][ T9089] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.206642][ T9089] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 108.223766][ T9089] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 108.236430][ T9089] EXT4-fs (loop4): This should not happen!! Data will be lost [ 108.236430][ T9089] [ 108.246122][ T9089] EXT4-fs (loop4): Total free blocks count 0 [ 108.252134][ T9089] EXT4-fs (loop4): Free/Dirty block details [ 108.258072][ T9089] EXT4-fs (loop4): free_blocks=68451041280 [ 108.264008][ T9089] EXT4-fs (loop4): dirty_blocks=64 [ 108.269147][ T9089] EXT4-fs (loop4): Block reservation details [ 108.275444][ T9089] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 108.302384][ T9097] netlink: 'syz.9.2030': attribute type 30 has an invalid length. [ 108.358896][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.401942][ T9109] loop4: detected capacity change from 0 to 1024 [ 108.415012][ T9113] __nla_validate_parse: 6 callbacks suppressed [ 108.415028][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2037'. [ 108.432079][ T9111] ref_ctr increment failed for inode: 0x8fc offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881041d5c00 [ 108.434179][ T9113] loop9: detected capacity change from 0 to 512 [ 108.451015][ T9111] uprobe: syz.1.2036:9111 failed to unregister, leaking uprobe [ 108.458831][ T9113] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 108.467994][ T9109] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.468752][ T9113] EXT4-fs (loop9): couldn't mount as ext2 due to feature incompatibilities [ 108.501995][ T9109] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 108.530410][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.541388][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2037'. [ 108.550760][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2037'. [ 108.560463][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2037'. [ 108.571937][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2037'. [ 108.591075][ T9122] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2050'. [ 108.604522][ T9120] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2039'. [ 108.685565][ T9136] IPv4: Oversized IP packet from 127.202.26.0 [ 108.700496][ T9138] netlink: 180 bytes leftover after parsing attributes in process `syz.1.2047'. [ 108.740477][ T9146] ref_ctr increment failed for inode: 0x52c offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881041d78c0 [ 108.754720][ T9145] loop4: detected capacity change from 0 to 512 [ 108.764069][ T9146] uprobe: syz.9.2052:9146 failed to unregister, leaking uprobe [ 108.775786][ T9145] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 108.799849][ T9145] EXT4-fs (loop4): 1 truncate cleaned up [ 108.808558][ T9155] macsec0: entered allmulticast mode [ 108.827247][ T9145] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.870833][ T9165] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 108.870833][ T9165] program syz.3.2061 not setting count and/or reply_len properly [ 108.889107][ T9163] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2060'. [ 109.072341][ T9178] lo speed is unknown, defaulting to 1000 [ 109.179442][ T9186] lo speed is unknown, defaulting to 1000 [ 109.204243][ T9187] loop3: detected capacity change from 0 to 8192 [ 109.215835][ T9187] msdos: Unknown parameter 'A' [ 109.265988][ T9191] ref_ctr increment failed for inode: 0x2ea offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881041d5640 [ 109.279660][ T9191] uprobe: syz.3.2071:9191 failed to unregister, leaking uprobe [ 109.459090][ T9198] loop3: detected capacity change from 0 to 512 [ 109.466615][ T9198] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.487228][ T9198] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 109.528850][ T9201] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2075'. [ 109.539586][ T9201] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 109.549023][ T9201] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 109.558941][ T9201] bond0 (unregistering): Released all slaves [ 109.584602][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.880697][ T9227] loop9: detected capacity change from 0 to 512 [ 109.890006][ T9227] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 109.897295][ T9231] loop4: detected capacity change from 0 to 1024 [ 109.907288][ T9231] EXT4-fs: Ignoring removed bh option [ 109.908827][ T9227] EXT4-fs (loop9): 1 truncate cleaned up [ 109.913029][ T9231] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 109.930773][ T9227] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.947157][ T9231] EXT4-fs error (device loop4): ext4_quota_enable:7128: comm syz.4.2089: inode #2304: comm syz.4.2089: iget: illegal inode # [ 109.972014][ T9231] EXT4-fs (loop4): Remounting filesystem read-only [ 109.978688][ T9231] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 110.001020][ T9231] EXT4-fs (loop4): mount failed [ 110.132259][ T9243] loop4: detected capacity change from 0 to 1024 [ 110.150254][ T9243] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.179898][ T9243] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.2093: Allocating blocks 449-513 which overlap fs metadata [ 110.196130][ T9242] EXT4-fs (loop4): pa ffff88810718a2a0: logic 48, phys. 177, len 21 [ 110.204215][ T9242] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 110.227231][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.401388][ T9263] ref_ctr increment failed for inode: 0x895 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881099ecac0 [ 110.413802][ T9263] uprobe: syz.5.2101:9263 failed to unregister, leaking uprobe [ 110.708067][ T9283] veth0_vlan: entered allmulticast mode [ 110.725201][ T9283] ªªªªªª: renamed from vlan0 [ 110.770529][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.944248][ T9301] loop3: detected capacity change from 0 to 1024 [ 110.959762][ T9301] EXT4-fs: Ignoring removed orlov option [ 110.976189][ T9301] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.020793][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.219287][ T4626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=4626 comm=kworker/1:16 [ 111.267202][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 111.267217][ T29] audit: type=1400 audit(2000000039.579:3019): avc: denied { append } for pid=9317 comm="syz.3.2123" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 111.652625][ T9337] loop9: detected capacity change from 0 to 2048 [ 111.668273][ T9337] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.694094][ T6076] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 111.709693][ T6076] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 111.722444][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.762767][ T29] audit: type=1400 audit(2000000040.069:3020): avc: denied { name_bind 0x1000000 } for pid=9343 comm="syz.9.2133" path="socket:[27616]" dev="sockfs" ino=27616 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 111.828720][ T9350] ref_ctr increment failed for inode: 0x577 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881041d6780 [ 111.841644][ T9350] uprobe: syz.9.2136:9350 failed to unregister, leaking uprobe [ 111.972610][ T9373] hsr_slave_0: left promiscuous mode [ 111.980382][ T9373] hsr_slave_1: left promiscuous mode [ 111.996479][ T9377] loop4: detected capacity change from 0 to 512 [ 112.004333][ T9377] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 112.014539][ T9377] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 112.155478][ T29] audit: type=1326 audit(2000000040.459:3021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.9.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 112.179245][ T29] audit: type=1326 audit(2000000040.459:3022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.9.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 112.185771][ T9400] loop3: detected capacity change from 0 to 1024 [ 112.203829][ T29] audit: type=1326 audit(2000000040.459:3023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.9.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 112.233610][ T29] audit: type=1326 audit(2000000040.459:3024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.9.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 112.257443][ T29] audit: type=1326 audit(2000000040.459:3025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.9.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 112.259206][ T9400] EXT4-fs: Ignoring removed bh option [ 112.282523][ T29] audit: type=1326 audit(2000000040.549:3026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.9.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 112.310199][ T29] audit: type=1326 audit(2000000040.549:3027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.9.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 112.310559][ T9400] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 112.334124][ T29] audit: type=1326 audit(2000000040.549:3028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.9.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 112.350894][ T9400] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.2160: inode #2304: comm syz.3.2160: iget: illegal inode # [ 112.382710][ T9400] EXT4-fs (loop3): Remounting filesystem read-only [ 112.389404][ T9400] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 112.406470][ T9400] EXT4-fs (loop3): mount failed [ 112.423538][ T10] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=10 comm=kworker/0:1 [ 112.440835][ T9406] wireguard0: entered promiscuous mode [ 112.446552][ T9406] wireguard0: entered allmulticast mode [ 112.456632][ T9402] tipc: Started in network mode [ 112.462193][ T9402] tipc: Node identity ac141413, cluster identity 4711 [ 112.469362][ T9402] tipc: New replicast peer: 10.1.1.2 [ 112.474861][ T9402] tipc: Enabled bearer , priority 10 [ 112.515562][ T9413] loop3: detected capacity change from 0 to 512 [ 112.522867][ T9413] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 112.532993][ T9413] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 112.601433][ T9426] 9pnet_fd: Insufficient options for proto=fd [ 112.662837][ T9435] loop4: detected capacity change from 0 to 512 [ 112.683467][ T9435] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 112.695094][ T9435] EXT4-fs (loop4): 1 truncate cleaned up [ 112.701690][ T9435] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.758738][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.932105][ T9457] netlink: 'syz.3.2185': attribute type 21 has an invalid length. [ 112.951854][ T9457] netlink: 'syz.3.2185': attribute type 1 has an invalid length. [ 113.039323][ T9471] bridge0: port 3(team0) entered blocking state [ 113.045926][ T9471] bridge0: port 3(team0) entered disabled state [ 113.057730][ T9471] team0: entered allmulticast mode [ 113.063060][ T9471] team_slave_0: entered allmulticast mode [ 113.069302][ T9471] team_slave_1: entered allmulticast mode [ 113.083684][ T9471] team0: entered promiscuous mode [ 113.089095][ T9471] team_slave_0: entered promiscuous mode [ 113.094985][ T9471] team_slave_1: entered promiscuous mode [ 113.103307][ T9471] bridge0: port 3(team0) entered blocking state [ 113.109723][ T9471] bridge0: port 3(team0) entered forwarding state [ 113.126157][ T9473] lo speed is unknown, defaulting to 1000 [ 113.179108][ T9480] wg2: entered promiscuous mode [ 113.185003][ T9480] wg2: entered allmulticast mode [ 113.435885][ T9501] $Hÿ: left promiscuous mode [ 113.441556][ T9501] batadv0: left promiscuous mode [ 113.484427][ T9504] __nla_validate_parse: 23 callbacks suppressed [ 113.484443][ T9504] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2206'. [ 113.542672][ T9513] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2209'. [ 113.587839][ T10] tipc: Node number set to 2886997011 [ 113.639702][ T9525] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2215'. [ 113.663097][ T9530] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2216'. [ 113.748041][ T9542] netlink: 'syz.1.2222': attribute type 1 has an invalid length. [ 113.769660][ T9542] bond3: (slave bridge3): making interface the new active one [ 113.777677][ T9542] bond3: (slave bridge3): Enslaving as an active interface with an up link [ 113.945435][ T9559] loop4: detected capacity change from 0 to 128 [ 114.024887][ T9563] loop3: detected capacity change from 0 to 8192 [ 114.050045][ T9563] syz.3.2229: attempt to access beyond end of device [ 114.050045][ T9563] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 114.063301][ T9575] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 114.064369][ T9563] Buffer I/O error on dev loop3, logical block 57847, async page read [ 114.242841][ T9584] bond1: left promiscuous mode [ 114.251050][ T9584] batadv1: left promiscuous mode [ 114.256421][ T9584] team1: left promiscuous mode [ 114.403923][ T9599] bridge_slave_1: left allmulticast mode [ 114.410059][ T9599] bridge_slave_1: left promiscuous mode [ 114.415694][ T9599] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.428480][ T9599] bridge_slave_0: left allmulticast mode [ 114.434254][ T9599] bridge_slave_0: left promiscuous mode [ 114.440194][ T9599] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.683226][ T9616] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.692529][ T9616] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.753180][ T9624] loop4: detected capacity change from 0 to 1024 [ 114.760031][ T9624] EXT4-fs: Ignoring removed orlov option [ 114.779302][ T9624] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.818209][ T9631] loop9: detected capacity change from 0 to 128 [ 114.831009][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.921102][ T4024] kworker/u8:28: attempt to access beyond end of device [ 114.921102][ T4024] loop9: rw=1, sector=145, nr_sectors = 16 limit=128 [ 114.941630][ T4024] kworker/u8:28: attempt to access beyond end of device [ 114.941630][ T4024] loop9: rw=1, sector=169, nr_sectors = 8 limit=128 [ 114.961345][ T4024] kworker/u8:28: attempt to access beyond end of device [ 114.961345][ T4024] loop9: rw=1, sector=185, nr_sectors = 8 limit=128 [ 114.991893][ T4024] kworker/u8:28: attempt to access beyond end of device [ 114.991893][ T4024] loop9: rw=1, sector=201, nr_sectors = 8 limit=128 [ 115.007527][ T4024] kworker/u8:28: attempt to access beyond end of device [ 115.007527][ T4024] loop9: rw=1, sector=217, nr_sectors = 8 limit=128 [ 115.021265][ T4024] kworker/u8:28: attempt to access beyond end of device [ 115.021265][ T4024] loop9: rw=1, sector=233, nr_sectors = 8 limit=128 [ 115.050745][ T4024] kworker/u8:28: attempt to access beyond end of device [ 115.050745][ T4024] loop9: rw=1, sector=249, nr_sectors = 8 limit=128 [ 115.064947][ T4024] kworker/u8:28: attempt to access beyond end of device [ 115.064947][ T4024] loop9: rw=1, sector=265, nr_sectors = 8 limit=128 [ 115.104989][ T4024] kworker/u8:28: attempt to access beyond end of device [ 115.104989][ T4024] loop9: rw=1, sector=281, nr_sectors = 8 limit=128 [ 115.151844][ T9657] loop9: detected capacity change from 0 to 512 [ 115.188833][ T9657] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.248132][ T9657] ext4 filesystem being mounted at /293/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.449714][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.603030][ T9719] lo speed is unknown, defaulting to 1000 [ 116.282268][ T29] kauditd_printk_skb: 664 callbacks suppressed [ 116.282284][ T29] audit: type=1326 audit(2000000044.589:3693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9694 comm="syz.1.2281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f48b3455ba7 code=0x7ffc0000 [ 116.313306][ T29] audit: type=1326 audit(2000000044.589:3694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9694 comm="syz.1.2281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f48b33fade9 code=0x7ffc0000 [ 116.354755][ T29] audit: type=1326 audit(2000000044.589:3695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9694 comm="syz.1.2281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 116.379170][ T29] audit: type=1326 audit(2000000044.599:3696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9694 comm="syz.1.2281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f48b3455ba7 code=0x7ffc0000 [ 116.402919][ T29] audit: type=1326 audit(2000000044.599:3697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9694 comm="syz.1.2281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f48b33fade9 code=0x7ffc0000 [ 116.426892][ T29] audit: type=1326 audit(2000000044.599:3698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9694 comm="syz.1.2281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 116.450602][ T29] audit: type=1326 audit(2000000044.609:3699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9694 comm="syz.1.2281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f48b3455ba7 code=0x7ffc0000 [ 116.474211][ T29] audit: type=1326 audit(2000000044.609:3700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9694 comm="syz.1.2281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f48b33fade9 code=0x7ffc0000 [ 116.489436][ T9806] lo speed is unknown, defaulting to 1000 [ 116.498314][ T29] audit: type=1326 audit(2000000044.609:3701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9694 comm="syz.1.2281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 116.515642][ T9808] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2295'. [ 116.543171][ T29] audit: type=1326 audit(2000000044.679:3702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9802 comm="syz.5.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 116.605953][ T9808] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2295'. [ 116.615258][ T9808] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2295'. [ 116.713926][ T9829] loop9: detected capacity change from 0 to 4096 [ 116.735026][ T9829] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.791105][ T9841] lo speed is unknown, defaulting to 1000 [ 116.878241][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.051626][ T9878] pim6reg: entered allmulticast mode [ 117.058815][ T9878] pim6reg: left allmulticast mode [ 117.074521][ T9882] netlink: 'syz.3.2313': attribute type 3 has an invalid length. [ 117.084590][ T9882] netlink: 'syz.3.2313': attribute type 3 has an invalid length. [ 117.370330][ T9920] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2328'. [ 117.380050][ T9920] netlink: 212 bytes leftover after parsing attributes in process `syz.1.2328'. [ 117.429672][ T9929] loop4: detected capacity change from 0 to 128 [ 117.461327][ T9929] FAT-fs (loop4): Directory bread(block 32) failed [ 117.484556][ T9929] FAT-fs (loop4): Directory bread(block 33) failed [ 117.505153][ T9929] FAT-fs (loop4): Directory bread(block 34) failed [ 117.532611][ T9929] FAT-fs (loop4): Directory bread(block 35) failed [ 117.549681][ T9929] FAT-fs (loop4): Directory bread(block 36) failed [ 117.565983][ T9929] FAT-fs (loop4): Directory bread(block 37) failed [ 117.582973][ T9929] FAT-fs (loop4): Directory bread(block 38) failed [ 117.602121][ T9929] FAT-fs (loop4): Directory bread(block 39) failed [ 117.616820][ T9929] FAT-fs (loop4): Directory bread(block 40) failed [ 117.624011][ T9944] netlink: 2028 bytes leftover after parsing attributes in process `syz.3.2339'. [ 117.626820][ T9929] FAT-fs (loop4): Directory bread(block 41) failed [ 117.902071][ T9963] lo speed is unknown, defaulting to 1000 [ 118.432310][ T9987] loop4: detected capacity change from 0 to 2048 [ 118.534897][ T9987] Alternate GPT is invalid, using primary GPT. [ 118.541285][ T9987] loop4: p1 p2 p3 [ 118.560409][ T9991] lo speed is unknown, defaulting to 1000 [ 118.716818][ T36] hid_parser_main: 17 callbacks suppressed [ 118.716850][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 118.751206][ T36] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 119.150529][T10019] netlink: 'syz.5.2369': attribute type 7 has an invalid length. [ 119.158624][T10019] __nla_validate_parse: 1 callbacks suppressed [ 119.158639][T10019] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2369'. [ 119.394092][T10042] loop4: detected capacity change from 0 to 1024 [ 119.418773][T10042] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.459052][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.870075][T10081] lo speed is unknown, defaulting to 1000 [ 119.895881][T10080] lo speed is unknown, defaulting to 1000 [ 120.219346][T10095] loop3: detected capacity change from 0 to 128 [ 120.236311][T10095] FAT-fs (loop3): Directory bread(block 32) failed [ 120.265149][T10095] FAT-fs (loop3): Directory bread(block 33) failed [ 120.271894][T10095] FAT-fs (loop3): Directory bread(block 34) failed [ 120.279693][T10095] FAT-fs (loop3): Directory bread(block 35) failed [ 120.291126][T10095] FAT-fs (loop3): Directory bread(block 36) failed [ 120.303610][T10095] FAT-fs (loop3): Directory bread(block 37) failed [ 120.310831][T10095] FAT-fs (loop3): Directory bread(block 38) failed [ 120.325589][T10095] FAT-fs (loop3): Directory bread(block 39) failed [ 120.334643][T10095] FAT-fs (loop3): Directory bread(block 40) failed [ 120.342820][T10095] FAT-fs (loop3): Directory bread(block 41) failed [ 120.402590][T10095] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 120.411309][T10095] FAT-fs (loop3): Filesystem has been set read-only [ 120.429363][T10095] bio_check_eod: 62 callbacks suppressed [ 120.429450][T10095] +}[@: attempt to access beyond end of device [ 120.429450][T10095] loop3: rw=2049, sector=4184, nr_sectors = 16 limit=128 [ 120.466899][T10095] +}[@: attempt to access beyond end of device [ 120.466899][T10095] loop3: rw=2049, sector=4208, nr_sectors = 4 limit=128 [ 120.480216][T10095] Buffer I/O error on dev loop3, logical block 1052, lost async page write [ 120.498698][T10095] +}[@: attempt to access beyond end of device [ 120.498698][T10095] loop3: rw=2049, sector=4216, nr_sectors = 4 limit=128 [ 120.511815][T10095] Buffer I/O error on dev loop3, logical block 1054, lost async page write [ 120.521593][T10095] +}[@: attempt to access beyond end of device [ 120.521593][T10095] loop3: rw=2049, sector=4228, nr_sectors = 4 limit=128 [ 120.534623][T10095] Buffer I/O error on dev loop3, logical block 1057, lost async page write [ 120.543404][T10095] +}[@: attempt to access beyond end of device [ 120.543404][T10095] loop3: rw=2049, sector=4236, nr_sectors = 4 limit=128 [ 120.556752][T10095] Buffer I/O error on dev loop3, logical block 1059, lost async page write [ 120.565588][T10095] +}[@: attempt to access beyond end of device [ 120.565588][T10095] loop3: rw=2049, sector=4240, nr_sectors = 4 limit=128 [ 120.773762][T10121] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2407'. [ 120.991885][T10132] loop3: detected capacity change from 0 to 1024 [ 121.013671][T10132] EXT4-fs: Ignoring removed orlov option [ 121.039744][T10132] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.282672][T10139] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2414'. [ 121.302815][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.325342][T10141] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2415'. [ 121.536685][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 121.536700][ T29] audit: type=1326 audit(2000000049.839:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.567299][ T29] audit: type=1326 audit(2000000049.849:3966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.591155][ T29] audit: type=1326 audit(2000000049.849:3967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.615247][ T29] audit: type=1326 audit(2000000049.849:3968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.639648][ T29] audit: type=1326 audit(2000000049.849:3969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.663211][ T29] audit: type=1326 audit(2000000049.849:3970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.686977][ T29] audit: type=1326 audit(2000000049.849:3971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.710983][ T29] audit: type=1326 audit(2000000049.849:3972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.734987][ T29] audit: type=1326 audit(2000000049.849:3973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.758562][ T29] audit: type=1326 audit(2000000049.849:3974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.5.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f1426a9ebe9 code=0x7ffc0000 [ 121.923944][T10185] loop3: detected capacity change from 0 to 128 [ 121.932577][T10185] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 121.945521][T10185] ext4 filesystem being mounted at /207/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 121.976222][ T6909] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 122.002950][T10191] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2438'. [ 122.045862][T10199] loop4: detected capacity change from 0 to 1024 [ 122.053116][T10199] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.073900][T10199] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.115505][T10201] loop3: detected capacity change from 0 to 4096 [ 122.145600][T10201] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 122.155596][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.166533][T10201] System zones: 0-5 [ 122.173256][T10201] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.207138][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.278431][T10229] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2454'. [ 122.287758][T10229] batman_adv: batadv0: Removing interface: dummy0 [ 122.340046][T10235] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2457'. [ 122.364527][T10235] netlink: 'syz.5.2457': attribute type 1 has an invalid length. [ 122.372687][T10235] netlink: 'syz.5.2457': attribute type 2 has an invalid length. [ 122.399050][T10242] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2459'. [ 122.414452][T10235] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2457'. [ 122.416200][T10243] netlink: 55631 bytes leftover after parsing attributes in process `syz.1.2460'. [ 122.489112][T10251] netlink: 'syz.5.2463': attribute type 1 has an invalid length. [ 122.512765][T10251] 8021q: adding VLAN 0 to HW filter on device bond2 [ 122.535140][T10251] bond2 (unregistering): Released all slaves [ 122.590576][T10260] netlink: 'syz.4.2468': attribute type 1 has an invalid length. [ 122.608100][T10260] 8021q: adding VLAN 0 to HW filter on device bond2 [ 122.678744][T10260] bond2 (unregistering): Released all slaves [ 122.785811][T10280] loop3: detected capacity change from 0 to 128 [ 123.021448][ T154] kworker/u8:4: attempt to access beyond end of device [ 123.021448][ T154] loop3: rw=1, sector=145, nr_sectors = 16 limit=128 [ 123.063410][ T154] kworker/u8:4: attempt to access beyond end of device [ 123.063410][ T154] loop3: rw=1, sector=169, nr_sectors = 8 limit=128 [ 123.118012][ T154] kworker/u8:4: attempt to access beyond end of device [ 123.118012][ T154] loop3: rw=1, sector=185, nr_sectors = 8 limit=128 [ 123.135691][ T154] kworker/u8:4: attempt to access beyond end of device [ 123.135691][ T154] loop3: rw=1, sector=201, nr_sectors = 8 limit=128 [ 123.169968][T10306] loop3: detected capacity change from 0 to 1024 [ 123.177824][T10306] EXT4-fs: Ignoring removed orlov option [ 123.183645][T10306] EXT4-fs: Ignoring removed i_version option [ 123.200451][T10306] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.254285][T10316] lo speed is unknown, defaulting to 1000 [ 123.434657][T10334] loop3: detected capacity change from 0 to 2048 [ 123.490233][T10334] Alternate GPT is invalid, using primary GPT. [ 123.496793][T10334] loop3: p1 p2 p3 [ 123.511622][T10340] vhci_hcd: invalid port number 0 [ 123.698307][T10352] loop4: detected capacity change from 0 to 8192 [ 123.726247][T10352] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 123.838649][T10363] loop4: detected capacity change from 0 to 128 [ 123.866228][T10363] FAT-fs (loop4): Directory bread(block 32) failed [ 123.873600][T10363] FAT-fs (loop4): Directory bread(block 33) failed [ 123.882062][T10363] FAT-fs (loop4): Directory bread(block 34) failed [ 123.888903][T10363] FAT-fs (loop4): Directory bread(block 35) failed [ 123.895701][T10363] FAT-fs (loop4): Directory bread(block 36) failed [ 123.903314][T10363] FAT-fs (loop4): Directory bread(block 37) failed [ 123.910698][T10363] FAT-fs (loop4): Directory bread(block 38) failed [ 123.918883][T10363] FAT-fs (loop4): Directory bread(block 39) failed [ 123.926081][T10363] FAT-fs (loop4): Directory bread(block 40) failed [ 123.933478][T10363] FAT-fs (loop4): Directory bread(block 41) failed [ 123.958969][T10363] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 123.967814][T10363] FAT-fs (loop4): Filesystem has been set read-only [ 123.978939][T10363] Buffer I/O error on dev loop4, logical block 1050, lost async page write [ 123.989052][T10363] Buffer I/O error on dev loop4, logical block 1052, lost async page write [ 123.998192][T10363] Buffer I/O error on dev loop4, logical block 1055, lost async page write [ 124.007875][T10363] Buffer I/O error on dev loop4, logical block 1057, lost async page write [ 124.017117][T10363] Buffer I/O error on dev loop4, logical block 1060, lost async page write [ 124.026051][T10363] Buffer I/O error on dev loop4, logical block 1062, lost async page write [ 124.142602][T10369] IPv6: NLM_F_CREATE should be specified when creating new route [ 124.464076][T10407] wg2: entered promiscuous mode [ 124.469258][T10407] wg2: entered allmulticast mode [ 124.488348][ T154] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.496851][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.506378][ T4047] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.514851][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.577370][T10413] __nla_validate_parse: 3 callbacks suppressed [ 124.577388][T10413] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2534'. [ 124.631663][T10417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.640085][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.649300][T10417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.658090][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 124.791459][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2544'. [ 124.999265][T10448] lo speed is unknown, defaulting to 1000 [ 125.048409][T10453] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2554'. [ 125.238782][T10486] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2570'. [ 125.259081][T10488] netlink: 'syz.5.2572': attribute type 13 has an invalid length. [ 125.307034][T10488] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.324114][T10488] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 125.341354][T10494] loop9: detected capacity change from 0 to 4096 [ 125.398618][T10501] loop9: detected capacity change from 0 to 1024 [ 125.430597][T10501] EXT4-fs: Ignoring removed orlov option [ 125.436328][T10501] EXT4-fs: Ignoring removed i_version option [ 125.552086][T10520] loop9: detected capacity change from 0 to 2048 [ 125.604945][T10520] loop9: p1 < > p4 < > [ 125.641722][T10530] loop4: detected capacity change from 0 to 1024 [ 125.689600][T10530] ext4 filesystem being mounted at /222/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.909099][T10559] loop3: detected capacity change from 0 to 128 [ 125.933395][T10559] bio_check_eod: 115 callbacks suppressed [ 125.933407][T10559] syz.3.2601: attempt to access beyond end of device [ 125.933407][T10559] loop3: rw=0, sector=121, nr_sectors = 920 limit=128 [ 126.071975][T10572] syzkaller0: entered promiscuous mode [ 126.078525][T10572] syzkaller0: entered allmulticast mode [ 126.209623][T10582] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 126.782346][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 126.782362][ T29] audit: type=1326 audit(2000000055.089:4248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 126.918464][ T29] audit: type=1326 audit(2000000055.089:4249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 126.943488][ T29] audit: type=1326 audit(2000000055.089:4250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 126.968048][ T29] audit: type=1326 audit(2000000055.089:4251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 126.993279][ T29] audit: type=1326 audit(2000000055.099:4252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 127.007126][T10623] loop9: detected capacity change from 0 to 128 [ 127.018494][ T29] audit: type=1326 audit(2000000055.099:4253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 127.049005][ T29] audit: type=1326 audit(2000000055.099:4254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 127.073395][ T29] audit: type=1326 audit(2000000055.129:4255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 127.080590][T10623] EXT4-fs: Ignoring removed nobh option [ 127.098118][ T29] audit: type=1326 audit(2000000055.129:4256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 127.127644][ T29] audit: type=1326 audit(2000000055.129:4257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10610 comm="syz.1.2623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f48b345ebe9 code=0x7ffc0000 [ 127.169304][T10623] EXT4-fs mount: 5 callbacks suppressed [ 127.169320][T10623] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 127.245554][T10623] ext4 filesystem being mounted at /339/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.326904][ T6076] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 127.449965][T10647] netlink: 'syz.9.2639': attribute type 1 has an invalid length. [ 127.502823][T10653] netlink: 3 bytes leftover after parsing attributes in process `syz.9.2639'. [ 127.514541][T10647] bond1: entered promiscuous mode [ 127.538469][T10647] 8021q: adding VLAN 0 to HW filter on device bond1 [ 127.560671][T10653] batadv1: entered promiscuous mode [ 127.565915][T10653] batadv1: entered allmulticast mode [ 127.574783][T10658] netlink: 3 bytes leftover after parsing attributes in process `syz.9.2639'. [ 127.616158][T10653] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 127.641370][T10653] bond1: (slave batadv1): making interface the new active one [ 127.661432][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2645'. [ 127.674048][T10653] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 127.686216][T10658] batadv2: entered promiscuous mode [ 127.692473][T10658] batadv2: entered allmulticast mode [ 127.712988][T10666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10666 comm=syz.4.2646 [ 127.734067][T10658] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 127.747454][T10658] bond1: (slave batadv2): Enslaving as an active interface with an up link [ 127.821689][T10674] syzkaller0: entered allmulticast mode [ 127.835326][T10676] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.868847][T10674] syzkaller0: entered promiscuous mode [ 127.879646][T10674] syzkaller0 (unregistering): left allmulticast mode [ 127.886571][T10674] syzkaller0 (unregistering): left promiscuous mode [ 127.965125][T10676] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.019128][T10679] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2653'. [ 128.034502][T10681] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2654'. [ 128.058114][T10676] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.118426][T10676] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.175742][T10698] lo speed is unknown, defaulting to 1000 [ 128.185922][T10700] loop3: detected capacity change from 0 to 512 [ 128.216421][ T4041] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.227176][T10700] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.250451][ T4041] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.259206][T10700] ext4 filesystem being mounted at /232/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.261782][T10706] netlink: 240 bytes leftover after parsing attributes in process `syz.1.2656'. [ 128.275438][ T4041] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.302776][ T4041] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.315195][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.350655][T10714] pim6reg1: entered promiscuous mode [ 128.356366][T10714] pim6reg1: entered allmulticast mode [ 128.450240][T10722] loop9: detected capacity change from 0 to 1024 [ 128.468907][T10722] EXT4-fs (loop9): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 128.489127][T10724] lo speed is unknown, defaulting to 1000 [ 128.500509][T10722] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.530416][T10722] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.615889][T10735] loop9: detected capacity change from 0 to 128 [ 128.645109][T10735] syz.9.2674: attempt to access beyond end of device [ 128.645109][T10735] loop9: rw=2049, sector=138, nr_sectors = 4 limit=128 [ 128.753745][T10749] loop4: detected capacity change from 0 to 128 [ 128.844952][T10749] syz.4.2680: attempt to access beyond end of device [ 128.844952][T10749] loop4: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 128.875451][T10749] syz.4.2680: attempt to access beyond end of device [ 128.875451][T10749] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 128.910571][T10749] syz.4.2680: attempt to access beyond end of device [ 128.910571][T10749] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 128.931328][T10749] syz.4.2680: attempt to access beyond end of device [ 128.931328][T10749] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 128.949915][T10770] netlink: 'syz.9.2688': attribute type 10 has an invalid length. [ 128.958571][T10749] syz.4.2680: attempt to access beyond end of device [ 128.958571][T10749] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 129.013501][T10749] syz.4.2680: attempt to access beyond end of device [ 129.013501][T10749] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 129.062765][T10790] geneve2: entered promiscuous mode [ 129.071866][ T4047] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.077706][T10749] syz.4.2680: attempt to access beyond end of device [ 129.077706][T10749] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 129.089758][ T4047] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.118640][ T4047] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.140517][ T4047] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.219351][T10811] sd 0:0:1:0: device reset [ 129.289066][T10816] loop3: detected capacity change from 0 to 128 [ 129.326461][T10820] loop3: detected capacity change from 0 to 1024 [ 129.339841][T10820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.352711][T10820] ext4 filesystem being mounted at /245/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.406222][T10825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10825 comm=syz.1.2712 [ 129.497432][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.529332][ T4022] net_ratelimit: 7 callbacks suppressed [ 129.529347][ T4022] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 129.543442][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 129.653748][T10859] lo speed is unknown, defaulting to 1000 [ 129.970825][T10894] netlink: 'syz.9.2747': attribute type 1 has an invalid length. [ 129.978830][T10894] __nla_validate_parse: 1 callbacks suppressed [ 129.978846][T10894] netlink: 224 bytes leftover after parsing attributes in process `syz.9.2747'. [ 130.019206][T10900] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 130.047786][T10907] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 130.056101][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 130.065873][T10907] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 130.074348][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 130.083019][T10907] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 130.091621][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 130.111921][T10907] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 130.145020][T10913] ------------[ cut here ]------------ [ 130.150730][T10913] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x17, 0x10] s64=[0x17, 0x10] u32=[0x17, 0x10] s32=[0x17, 0x10] var_off=(0x10, 0x0)(1) [ 130.167783][T10913] WARNING: CPU: 1 PID: 10913 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 130.178614][T10913] Modules linked in: [ 130.182641][T10913] CPU: 1 UID: 0 PID: 10913 Comm: syz.3.2755 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.193324][T10913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.203866][T10913] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 130.210568][T10913] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 72 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 130.231086][T10913] RSP: 0018:ffffc90004e77440 EFLAGS: 00010292 [ 130.237563][T10913] RAX: 97941b7651b42000 RBX: ffff8881170328b8 RCX: 0000000000080000 [ 130.245974][T10913] RDX: ffffc90004e7b000 RSI: 0000000000009078 RDI: 0000000000009079 [ 130.254371][T10913] RBP: 0000000000000010 R08: 0001c90004e7727f R09: 0000000000000000 [ 130.262630][T10913] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff888117032878 [ 130.270739][T10913] R13: ffff88812e5a0000 R14: ffff88812e5a0000 R15: ffff8881170328b0 [ 130.279040][T10913] FS: 00007fa85f7276c0(0000) GS:ffff8882aef43000(0000) knlGS:0000000000000000 [ 130.288198][T10913] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.295026][T10913] CR2: 0000001b3241bff8 CR3: 0000000116db6000 CR4: 00000000003506f0 [ 130.303327][T10913] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 130.311854][T10913] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 130.320081][T10913] Call Trace: [ 130.323586][T10913] [ 130.326833][T10913] reg_set_min_max+0x1eb/0x260 [ 130.331778][T10913] check_cond_jmp_op+0x1080/0x16e0 [ 130.336936][T10913] do_check+0x332a/0x7a10 [ 130.341495][T10913] do_check_common+0xc3a/0x12a0 [ 130.346543][T10913] bpf_check+0x942b/0xd9e0 [ 130.351191][T10913] ? __rcu_read_unlock+0x4f/0x70 [ 130.356429][T10913] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 130.362904][T10913] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 130.368821][T10913] ? __vmap_pages_range_noflush+0xbb3/0xbd0 [ 130.375320][T10913] ? css_rstat_updated+0xb7/0x240 [ 130.380581][T10913] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 130.387178][T10913] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 130.393580][T10913] ? css_rstat_updated+0xb7/0x240 [ 130.398811][T10913] ? __rcu_read_unlock+0x4f/0x70 [ 130.403747][T10913] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 130.409815][T10913] ? should_fail_ex+0x30/0x280 [ 130.414684][T10913] ? selinux_bpf_prog_load+0x36/0xf0 [ 130.420665][T10913] ? should_failslab+0x8c/0xb0 [ 130.425615][T10913] ? __kmalloc_cache_noprof+0x189/0x320 [ 130.431445][T10913] ? selinux_bpf_prog_load+0xbf/0xf0 [ 130.437188][T10913] ? security_bpf_prog_load+0x2c/0xa0 [ 130.442748][T10913] bpf_prog_load+0xedd/0x1070 [ 130.447725][T10913] ? security_bpf+0x2b/0x90 [ 130.452578][T10913] __sys_bpf+0x462/0x7b0 [ 130.457237][T10913] __x64_sys_bpf+0x41/0x50 [ 130.461929][T10913] x64_sys_call+0x2aea/0x2ff0 [ 130.466834][T10913] do_syscall_64+0xd2/0x200 [ 130.471380][T10913] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 130.477492][T10913] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 130.483471][T10913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.489532][T10913] RIP: 0033:0x7fa860cbebe9 [ 130.493940][T10913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.513869][T10913] RSP: 002b:00007fa85f727038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 130.522737][T10913] RAX: ffffffffffffffda RBX: 00007fa860ee5fa0 RCX: 00007fa860cbebe9 [ 130.531086][T10913] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 130.539235][T10913] RBP: 00007fa860d41e19 R08: 0000000000000000 R09: 0000000000000000 [ 130.547242][T10913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 130.555273][T10913] R13: 00007fa860ee6038 R14: 00007fa860ee5fa0 R15: 00007ffe1b95e0b8 [ 130.563665][T10913] [ 130.566839][T10913] ---[ end trace 0000000000000000 ]--- [ 130.579249][T10917] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2756'. [ 130.789475][T10931] can0: slcan on ttyS3. [ 130.889396][T10930] can0 (unregistered): slcan off ttyS3. [ 131.091037][T10954] netlink: 'syz.9.2772': attribute type 1 has an invalid length. [ 131.104247][T10954] bond2: entered promiscuous mode [ 131.109512][T10954] bond2: entered allmulticast mode [ 131.118575][T10954] geneve2: entered allmulticast mode [ 131.126533][T10954] bond2: (slave geneve2): making interface the new active one [ 131.134502][T10954] geneve2: entered promiscuous mode [ 131.142693][T10954] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 131.152896][T10954] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2772'. [ 131.164629][T10954] bond2: left promiscuous mode [ 131.169635][T10954] geneve2: left promiscuous mode [ 131.174849][T10954] bond2: left allmulticast mode [ 131.182177][T10954] 8021q: adding VLAN 0 to HW filter on device bond2 [ 131.290402][T10962] netlink: 'syz.9.2775': attribute type 7 has an invalid length. [ 131.298274][T10962] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2775'. [ 131.419268][T10972] loop9: detected capacity change from 0 to 1024 [ 131.442942][T10972] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.457673][T10972] ext4 filesystem being mounted at /369/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.480972][T10972] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 131.510688][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.524808][T10978] netlink: 'syz.5.2782': attribute type 10 has an invalid length. [ 131.532783][T10978] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2782'. [ 131.603187][T10980] lo speed is unknown, defaulting to 1000 [ 131.773058][T10991] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.883551][T10991] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.997716][T10997] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2790'. [ 132.016522][T10997] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2790'. [ 132.052835][T10991] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.170239][T10991] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.298069][ T4019] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.306408][ T4019] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.357038][ T4019] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.365425][ T4019] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.370910][T11013] loop9: detected capacity change from 0 to 512 [ 132.398646][T11013] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 132.716255][T11022] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2802'. [ 132.977540][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 132.977556][ T29] audit: type=1326 audit(2000000317.293:4478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11039 comm="syz.9.2808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 133.008462][ T29] audit: type=1326 audit(2000000317.293:4479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11039 comm="syz.9.2808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 133.126254][ T29] audit: type=1326 audit(2000000317.363:4480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11039 comm="syz.9.2808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 133.150631][ T29] audit: type=1326 audit(2000000317.363:4481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11039 comm="syz.9.2808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 133.175112][ T29] audit: type=1326 audit(2000000317.363:4482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11039 comm="syz.9.2808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 133.636309][T11069] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2820'. [ 133.986478][T11091] netlink: 'syz.5.2827': attribute type 1 has an invalid length. [ 134.029447][T11091] bond2: entered promiscuous mode [ 134.034650][T11091] bond2: entered allmulticast mode [ 134.051268][T11094] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2837'. [ 134.062703][T11095] geneve3: entered allmulticast mode [ 134.079303][T11095] bond2: (slave geneve3): making interface the new active one [ 134.087154][T11095] geneve3: entered promiscuous mode [ 134.116140][T11095] bond2: (slave geneve3): Enslaving as an active interface with an up link [ 134.128598][T11091] bond2: left promiscuous mode [ 134.133478][T11091] geneve3: left promiscuous mode [ 134.138987][T11091] bond2: left allmulticast mode [ 134.154953][T11091] 8021q: adding VLAN 0 to HW filter on device bond2 [ 134.404440][T11123] loop4: detected capacity change from 0 to 1024 [ 134.416993][T11123] EXT4-fs: Ignoring removed orlov option [ 134.462635][T11123] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.477925][ T29] audit: type=1326 audit(2000000318.793:4483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11130 comm="syz.9.2839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 134.516896][ T29] audit: type=1326 audit(2000000318.793:4484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11130 comm="syz.9.2839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 134.541686][ T29] audit: type=1326 audit(2000000318.793:4485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11130 comm="syz.9.2839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 134.565430][ T29] audit: type=1326 audit(2000000318.793:4486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11130 comm="syz.9.2839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 134.589392][ T29] audit: type=1326 audit(2000000318.793:4487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11130 comm="syz.9.2839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f4b52ebe9 code=0x7ffc0000 [ 134.614003][ T4041] net_ratelimit: 52 callbacks suppressed [ 134.614016][ T4041] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 134.628202][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 134.805657][T11153] loop3: detected capacity change from 0 to 128 [ 134.834409][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.854394][T11158] loop4: detected capacity change from 0 to 512 [ 134.872320][T11158] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.885813][T11158] ext4 filesystem being mounted at /268/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.893496][T11153] syz.3.2846: attempt to access beyond end of device [ 134.893496][T11153] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 134.911921][T11153] syz.3.2846: attempt to access beyond end of device [ 134.911921][T11153] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 134.925825][T11153] syz.3.2846: attempt to access beyond end of device [ 134.925825][T11153] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 134.927250][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.941078][T11153] syz.3.2846: attempt to access beyond end of device [ 134.941078][T11153] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 134.992941][T11153] syz.3.2846: attempt to access beyond end of device [ 134.992941][T11153] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 135.029912][T11178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 135.038777][T11178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 135.047262][T11178] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 135.055922][T11177] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 135.064297][T11177] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 135.090787][T11153] syz.3.2846: attempt to access beyond end of device [ 135.090787][T11153] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 135.187080][ T4041] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 135.343095][T11208] loop3: detected capacity change from 0 to 1024 [ 135.364373][T11207] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.378648][T11208] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.391475][T11208] ext4 filesystem being mounted at /261/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.446841][ T6909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.458778][T11207] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.480033][T11220] netlink: zone id is out of range [ 135.485242][T11220] netlink: zone id is out of range [ 135.548588][T11207] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.609209][T11207] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.683982][T11235] lo speed is unknown, defaulting to 1000 [ 135.690284][ T4041] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.714319][ T4041] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.738655][ T4041] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.762956][ T4019] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.807004][T11240] netlink: 'syz.4.2879': attribute type 1 has an invalid length. [ 135.820383][T11240] 8021q: adding VLAN 0 to HW filter on device bond2 [ 135.838751][T11240] bond2: (slave veth1): Enslaving as an active interface with a down link [ 135.854669][T11240] bond2: (slave dummy0): making interface the new active one [ 135.863422][T11240] dummy0: entered promiscuous mode [ 135.870619][T11240] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 135.885206][T11240] netlink: 'syz.4.2879': attribute type 10 has an invalid length. [ 135.893209][T11240] __nla_validate_parse: 8 callbacks suppressed [ 135.893293][T11240] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2879'. [ 135.910130][T11240] bond2: (slave dummy0): Releasing active interface [ 135.957092][T11248] loop4: detected capacity change from 0 to 164 [ 135.966430][T11248] syz.4.2882: attempt to access beyond end of device [ 135.966430][T11248] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 135.980851][T11248] syz.4.2882: attempt to access beyond end of device [ 135.980851][T11248] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 136.285624][T11260] loop4: detected capacity change from 0 to 1024 [ 136.301765][T11260] EXT4-fs: Ignoring removed orlov option [ 136.318145][T11260] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.724166][T11280] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.751362][T11278] tipc: Started in network mode [ 136.756398][T11278] tipc: Node identity 6eb2b6fb82a9, cluster identity 4711 [ 136.763808][T11278] tipc: Enabled bearer , priority 0 [ 136.773617][T11277] tipc: Resetting bearer [ 136.793238][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.798553][T11277] tipc: Disabling bearer [ 136.819614][T11280] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.877883][T11280] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.929363][T11280] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.944085][T11297] loop4: detected capacity change from 0 to 1024 [ 136.952372][T11297] EXT4-fs: Ignoring removed orlov option [ 136.960149][T11297] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.360344][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.873876][ T4047] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.894525][ T4047] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.912568][ T4047] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.925743][ T4047] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.050280][T11370] ip6gre2: entered allmulticast mode [ 138.172547][T11379] bridge_slave_0: left allmulticast mode [ 138.178359][T11379] bridge_slave_0: left promiscuous mode [ 138.184115][T11379] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.192409][T11379] bridge_slave_1: left allmulticast mode [ 138.198206][T11379] bridge_slave_1: left promiscuous mode [ 138.203946][T11379] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.213691][T11379] team0: Port device team_slave_0 removed [ 138.220493][T11379] team0: Port device team_slave_1 removed [ 138.229751][T11379] bond2: (slave geneve3): Releasing active interface [ 138.358162][T11391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11391 comm=syz.5.2939 [ 138.459411][T11403] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2945'. [ 138.531921][T11407] loop9: detected capacity change from 0 to 512 [ 138.547900][T11409] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2948'. [ 138.583446][T11407] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.596257][T11418] loop4: detected capacity change from 0 to 512 [ 138.596473][T11407] ext4 filesystem being mounted at /398/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.629042][T11418] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 138.641668][ T29] kauditd_printk_skb: 509 callbacks suppressed [ 138.641682][ T29] audit: type=1400 audit(2000000322.953:4997): avc: denied { getopt } for pid=11415 comm="syz.1.2951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 138.669716][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.670079][T11418] EXT4-fs (loop4): 1 truncate cleaned up [ 138.684846][T11418] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.771316][ T7257] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.835954][ T29] audit: type=1400 audit(2000000323.143:4998): avc: denied { remount } for pid=11428 comm="syz.3.2955" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 138.864738][T11432] loop9: detected capacity change from 0 to 1024 [ 138.873332][ T29] audit: type=1326 audit(2000000323.183:4999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.4.2957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 138.897894][T11434] loop4: detected capacity change from 0 to 512 [ 138.900925][ T29] audit: type=1326 audit(2000000323.183:5000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.4.2957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 138.927885][ T29] audit: type=1326 audit(2000000323.183:5001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.4.2957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 138.951970][ T29] audit: type=1326 audit(2000000323.183:5002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.4.2957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 138.975657][ T29] audit: type=1326 audit(2000000323.183:5003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.4.2957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 138.999768][ T29] audit: type=1326 audit(2000000323.183:5004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.4.2957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 139.023411][ T29] audit: type=1326 audit(2000000323.183:5005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.4.2957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 139.047101][ T29] audit: type=1326 audit(2000000323.183:5006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.4.2957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7f974242ebe9 code=0x7ffc0000 [ 139.072117][T11434] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 139.080832][T11434] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2957: invalid indirect mapped block 2683928664 (level 1) [ 139.089438][T11432] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.095495][T11434] EXT4-fs (loop4): 1 truncate cleaned up [ 139.107298][T11432] ext4 filesystem being mounted at /399/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.137270][T11434] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.187433][T11434] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.212840][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.385381][T11459] sch_fq: defrate 4294967295 ignored. [ 139.442122][T11451] lo speed is unknown, defaulting to 1000 [ 139.865031][ T4024] net_ratelimit: 5 callbacks suppressed [ 139.865046][ T4024] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 139.879431][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 139.954458][T11482] lo speed is unknown, defaulting to 1000 [ 140.220166][T11488] : renamed from bond0 [ 140.372619][T11491] loop9: detected capacity change from 0 to 1024 [ 140.394864][T11491] EXT4-fs: Ignoring removed orlov option [ 140.448010][T11491] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.488755][T11497] wg2: left promiscuous mode [ 140.493407][T11497] wg2: left allmulticast mode [ 140.523769][T11497] wg2: entered promiscuous mode [ 140.528710][T11497] wg2: entered allmulticast mode [ 140.533875][T11499] loop4: detected capacity change from 0 to 2048 [ 140.534237][ T4047] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 140.548537][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 140.567362][ T4019] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 140.575682][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 140.612283][T11499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.693586][ T7257] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 140.775685][ T7257] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 140.785975][T11491] ================================================================== [ 140.794074][T11491] BUG: KCSAN: data-race in __mark_inode_dirty / __writeback_single_inode [ 140.796625][ T4047] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 3 with error 28 [ 140.802591][T11491] [ 140.802597][T11491] read-write to 0xffff8881192975c0 of 4 bytes by task 11500 on cpu 1: [ 140.802612][T11491] __writeback_single_inode+0x1e3/0x7c0 [ 140.814768][ T4047] EXT4-fs (loop4): This should not happen!! Data will be lost [ 140.814768][ T4047] [ 140.817057][T11491] writeback_single_inode+0x167/0x3e0 [ 140.825220][ T4047] EXT4-fs (loop4): Total free blocks count 0 [ 140.830908][T11491] sync_inode_metadata+0x5b/0x90 [ 140.830935][T11491] generic_buffers_fsync_noflush+0xd9/0x120 [ 140.830956][T11491] ext4_sync_file+0x1ab/0x690 [ 140.830984][T11491] vfs_fsync_range+0x10a/0x130 [ 140.831002][T11491] ext4_buffered_write_iter+0x34f/0x3c0 [ 140.831027][T11491] ext4_file_write_iter+0x383/0xf00 [ 140.840897][ T4047] EXT4-fs (loop4): Free/Dirty block details [ 140.846248][T11491] iter_file_splice_write+0x666/0xa60 [ 140.852562][ T4047] EXT4-fs (loop4): free_blocks=0 [ 140.857469][T11491] direct_splice_actor+0x156/0x2a0 [ 140.863622][ T4047] EXT4-fs (loop4): dirty_blocks=640 [ 140.868451][T11491] splice_direct_to_actor+0x312/0x680 [ 140.868471][T11491] do_splice_direct+0xda/0x150 [ 140.868486][T11491] do_sendfile+0x380/0x650 [ 140.873233][ T4047] EXT4-fs (loop4): Block reservation details [ 140.878757][T11491] __x64_sys_sendfile64+0x105/0x150 [ 140.878783][T11491] x64_sys_call+0x2bb0/0x2ff0 [ 140.878803][T11491] do_syscall_64+0xd2/0x200 [ 140.878828][T11491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.878846][T11491] [ 140.878851][T11491] read to 0xffff8881192975c0 of 4 bytes by task 11491 on cpu 0: [ 140.878865][T11491] __mark_inode_dirty+0x55/0x750 [ 140.884065][ T4047] EXT4-fs (loop4): i_reserved_data_blocks=40 [ 140.889911][T11491] ext4_write_inline_data_end+0x3e5/0x5f0 [ 140.978809][T11491] ext4_write_end+0x3d7/0x730 [ 140.983483][T11491] generic_perform_write+0x312/0x490 [ 140.988758][T11491] ext4_buffered_write_iter+0x1ee/0x3c0 [ 140.994304][T11491] ext4_file_write_iter+0x383/0xf00 [ 140.999501][T11491] iter_file_splice_write+0x666/0xa60 [ 141.004946][T11491] direct_splice_actor+0x156/0x2a0 [ 141.010138][T11491] splice_direct_to_actor+0x312/0x680 [ 141.015508][T11491] do_splice_direct+0xda/0x150 [ 141.020363][T11491] do_sendfile+0x380/0x650 [ 141.024793][T11491] __x64_sys_sendfile64+0x105/0x150 [ 141.030013][T11491] x64_sys_call+0x2bb0/0x2ff0 [ 141.034769][T11491] do_syscall_64+0xd2/0x200 [ 141.039267][T11491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.045146][T11491] [ 141.047477][T11491] value changed: 0x0000003a -> 0x00000002 [ 141.053199][T11491] [ 141.055532][T11491] Reported by Kernel Concurrency Sanitizer on: [ 141.061780][T11491] CPU: 0 UID: 0 PID: 11491 Comm: syz.9.2975 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 141.073168][T11491] Tainted: [W]=WARN [ 141.077132][T11491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 141.087171][T11491] ================================================================== [ 141.138611][T11514] 9pnet: p9_errstr2errno: server reported unknown error [ 141.208133][T11510] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 624 with error 28 [ 141.386135][ T6076] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.598191][ T4019] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 141.607720][ T4019] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.616876][ T4019] bond0 (unregistering): Released all slaves [ 141.625064][ T4019] bond1 (unregistering): (slave batadv1): Releasing active interface [ 141.633732][ T4019] bond1 (unregistering): Released all slaves [ 141.642168][ T4019] bond2 (unregistering): (slave veth1): Releasing active interface [ 141.651878][ T4019] bond2 (unregistering): Released all slaves [ 141.698466][ T4019] tipc: Disabling bearer [ 141.703796][ T4019] tipc: Left network mode [ 141.711281][ T4019] hsr_slave_0: left promiscuous mode [ 141.717207][ T4019] hsr_slave_1: left promiscuous mode [ 141.722907][ T4019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.730528][ T4019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.762428][ T4019] team0 (unregistering): Port device team_slave_1 removed [ 141.771742][ T4019] team0 (unregistering): Port device team_slave_0 removed [ 142.090567][ T4019] ------------[ cut here ]------------ [ 142.096228][ T4019] WARNING: CPU: 1 PID: 4019 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x179/0x1f0 [ 142.105796][ T4019] Modules linked in: [ 142.109715][ T4019] CPU: 1 UID: 0 PID: 4019 Comm: kworker/u8:23 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 142.121550][ T4019] Tainted: [W]=WARN [ 142.125704][ T4019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 142.136144][ T4019] Workqueue: netns cleanup_net [ 142.141093][ T4019] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 142.146821][ T4019] Code: 48 8d bb 30 0e 00 00 e8 35 f2 bc fc 48 8b bb 30 0e 00 00 e8 f9 72 c9 fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 88 34 a2 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 7a 34 a2 fc 90 0f 0b 90 4c 89 f7 e8 fe [ 142.166672][ T4019] RSP: 0018:ffffc900012e7c60 EFLAGS: 00010293 [ 142.172885][ T4019] RAX: ffffffff84b5c548 RBX: ffff8881099f17c0 RCX: ffff888103615280 [ 142.181263][ T4019] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881099f25c0 [ 142.189348][ T4019] RBP: ffffffff86c8b800 R08: 0001ffff86847f7f R09: 0000000000000000 [ 142.197488][ T4019] R10: ffffc900012e7be8 R11: 0001c900012e7be8 R12: ffffffff86c8b820 [ 142.205783][ T4019] R13: ffff8881099f17e8 R14: ffff8881099f25c0 R15: ffff8881099f17c0 [ 142.213962][ T4019] FS: 0000000000000000(0000) GS:ffff8882aef43000(0000) knlGS:0000000000000000 [ 142.223309][ T4019] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.229933][ T4019] CR2: 00007ffc3cfd7f38 CR3: 000000010388e000 CR4: 00000000003506f0 [ 142.238083][ T4019] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 142.246540][ T4019] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 142.254591][ T4019] Call Trace: [ 142.257978][ T4019] [ 142.260928][ T4019] xfrm_net_exit+0x2d/0x60 [ 142.265389][ T4019] ops_undo_list+0x278/0x410 [ 142.270026][ T4019] cleanup_net+0x2de/0x4d0 [ 142.274490][ T4019] process_scheduled_works+0x4ce/0x9d0 [ 142.279969][ T4019] worker_thread+0x582/0x770 [ 142.284787][ T4019] kthread+0x486/0x510 [ 142.289114][ T4019] ? finish_task_switch+0xad/0x2b0 [ 142.294296][ T4019] ? __pfx_worker_thread+0x10/0x10 [ 142.299501][ T4019] ? __pfx_kthread+0x10/0x10 [ 142.304078][ T4019] ret_from_fork+0xda/0x150 [ 142.308779][ T4019] ? __pfx_kthread+0x10/0x10 [ 142.313358][ T4019] ret_from_fork_asm+0x1a/0x30 [ 142.318473][ T4019] [ 142.321572][ T4019] ---[ end trace 0000000000000000 ]--- [ 146.247404][ T4019] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 146.255904][ T4041] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 146.264062][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 146.272299][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog