last executing test programs: 4.665285499s ago: executing program 4 (id=2097): r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x2}], 0x1) semop(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/route\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000002380)=""/153, 0x99}], 0x1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r1}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x24b9) 3.581895948s ago: executing program 1 (id=2106): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000004000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 3.076203909s ago: executing program 3 (id=2111): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000240)={0x19, 0x3d23, 0x1575, 0x0, 0x0, 0xfffe}) socket$kcm(0x10, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) r8 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r8, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r9 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) close_range(r7, 0xffffffffffffffff, 0x0) 3.035959573s ago: executing program 1 (id=2112): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r1 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 2.934953551s ago: executing program 1 (id=2113): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) socket$inet6(0xa, 0x3, 0xff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x0, &(0x7f00000004c0)={[{@nodioread_nolock}, {@noload}, {@noinit_itable}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x797, &(0x7f0000002040)="$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") r2 = syz_io_uring_setup(0x499, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x3, 0x40024b}, &(0x7f0000000300)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x7, 0x6, 0x0, 0x0, 0x2}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) 2.786738193s ago: executing program 3 (id=2114): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYBLOB='7\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="86c26b66755eedd24ad137cb31b8ea4151"], 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$ppp(r0, &(0x7f0000000500)="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", 0xfc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000}]}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xffa1, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000ffff27bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="fda65f0500000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x44}, 0x1, 0x0, 0x0, 0x308}, 0x0) 2.765516025s ago: executing program 4 (id=2115): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108284, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x26}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000280), 0xfd, r3}, 0x38) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0xb, r5, 0x8, 0x0, 0x0, 0x14, 0x0, 0x14}, 0x94) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$kcm(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) 2.626092296s ago: executing program 1 (id=2116): gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000200)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8, 0x800) fgetxattr(r2, &(0x7f0000000040)=@random={'security.', 'nl80211\x00'}, &(0x7f0000000080)=""/179, 0xb3) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0xf4f40000, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x16, 0x18, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7db}}, @alu={0x0, 0x0, 0x5, 0xf, 0x2, 0x8, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='GPL\x00', 0xff, 0xa9, &(0x7f0000000380)=""/169, 0x41100, 0x50, '\x00', 0x0, @flow_dissector=0x11, r2, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x1, 0x5, 0x3ff}, 0x10, r3, 0xffffffffffffffff, 0x7, 0x0, &(0x7f0000000a40)=[{0x4, 0x5, 0x1, 0xb}, {0x2, 0x5, 0xf, 0xa}, {0x2, 0x5, 0xf, 0xb}, {0x2, 0x5, 0x4, 0x5}, {0x2, 0x5, 0x4, 0x7}, {0x5, 0x5, 0x5, 0x4}, {0x0, 0x2, 0x3, 0x1}], 0x10, 0x200}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x80}, 0x18) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x88, &(0x7f00000009c0)={[{@nogrpid}, {@auto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@errors_continue}, {@lazytime}, {@quota}]}, 0x3, 0x438, &(0x7f0000000580)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) 2.537150623s ago: executing program 4 (id=2117): ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x7, 0x6, 0x0, 0x0, 0x2}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 2.356917198s ago: executing program 4 (id=2118): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000440)=@base={0x18, 0x4, 0xf7, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 2.335875089s ago: executing program 3 (id=2119): syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() setrlimit(0xd, 0x0) io_setup(0x7, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x10}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$ppp(r7, &(0x7f0000000580)="7cba7d985033f99fbccb515ae6c0debe1317c37f8159a0dea54aca", 0x1b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='xprtrdma_createmrs\x00'}, 0x18) io_getevents(0x0, 0x100000000, 0x3, &(0x7f00000004c0)=[{}, {}, {}], &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r6}, &(0x7f0000001c00), &(0x7f0000001c40)}, 0x20) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) 2.112138078s ago: executing program 0 (id=2121): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x28011, r2, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 1.96573861s ago: executing program 4 (id=2122): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x10, &(0x7f0000002e00), 0x0, 0x0, 0xa0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x2f, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) faccessat(0xffffffffffffff9c, 0x0, 0x2) io_submit(r5, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r4, &(0x7f0000000000), 0x4000}]) 1.944988272s ago: executing program 0 (id=2123): socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x1, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f00000001c0)=@in6={0xa, 0x4e21, 0x4, @mcast2, 0x9}, 0x80, 0x0}, 0x4000080) recvmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2062) 1.692728832s ago: executing program 0 (id=2125): r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x2}], 0x1) semop(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/route\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000002380)=""/153, 0x99}], 0x1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r1}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x24b9) 1.370852209s ago: executing program 1 (id=2126): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000700)=0x8, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) unlink(&(0x7f0000000000)='./file1\x00') r7 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000000)='cpu&\t\t') connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r8 = accept(r3, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r5, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) 1.366103409s ago: executing program 3 (id=2127): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108284, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x26}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000280), 0xfd, r3}, 0x38) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0xb, r5, 0x8, 0x0, 0x0, 0x14, 0x0, 0x14}, 0x94) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r7 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$kcm(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) 1.313224533s ago: executing program 2 (id=2128): ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x7, 0x6, 0x0, 0x0, 0x2}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 1.183615264s ago: executing program 2 (id=2129): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x5a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x101, 0x7, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000380)='!pu~=0||!') 1.10456412s ago: executing program 3 (id=2130): r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200), 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)=')', 0x1}], 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="01", 0x1}], 0x1}, 0x49ae57ea648cf403) (fail_nth: 1) 1.031167046s ago: executing program 4 (id=2131): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x8, &(0x7f0000000080)={[{@nodioread_nolock}, {@sb={'sb', 0x3d, 0x1}}]}, 0x4, 0x523, &(0x7f00000018c0)="$eJzs3cFvG1kZAPBvnLhJs+mmC3sABGxZFgqq6iTubrTqhfYCQlUlRMWJQxsSN4pi11Hsiib0kB65V6ISJ+A/4MYBqScO3LjBjUs5IBWoQA0SB6MZT1I3sZNAnbiJfz9pMvPeTP29F/e953mR5wUwtC5ExGZEnImIOxExlecn+RbX2lt63csXDxe2XjxcSKLVuvX3JDuf5kXHv0m9k7/meER8/zsRP0r2xm2sb6zMV6uVtTw93aytTjfWNy4vF/Kc8tzs3MynVz4p962uH9R+/fzbyzd+8NvffOnZHza/+ZO0WJM/PZed66xHP7WrXozJjrzRiLhxFMEGZDT//8PJk7a2z0TEh1n7n4qR7N0EAE6zVmsqWlOdaQDgtEvv/ycjKZTyuYDJKBRKpfYc3vsxUajWG81LU/X79xYjm8M6H8XC3eVqZSafKzwfxSRNz2bHr9Ll19KPK1ci4r2IeDx2NjtfWqhXFwf5wQcAhtg7u8b/f421x/9OxUEVDgA4OuODLgAAcOyM/wAwfIz/ADB8/ofx37cDAeCUcP8PAMPH+A8Aw+fA8f/R8ZQDADgW37t5M91aW+3nX28/qfvyYqWxUqrdXygt1NdWS0v1+lK1UlpotQ56vWq9vjr78U6ysb5xu1a/f695e7k2v1S5XfEsAQAYvPc+ePqndNDfvHo226JjLQdjNZxuhUEXABiYkUEXABgY3+eB4XWIe3zTAHDKdVmity2fIEh6XfDE4q9wUl38vPl/GFZvMv9v7gBOtv9v/v9bfS8HcPyM4TC8Wq3Emv8AMGTM8QM9//6f6/mIkCf9LwsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACcFJPZlhRK2Vrgm+nPQqkUcS4izkcxubtcrcxExLsR8cex4lianh10oQGAN1T4a5Kv/3Vx6qPJ3WfPJP8ey/YR8eOf3/rZg/lmc202zf/HTn7zSZp/trlWPjOICgAAna7tzcrG73K+77iRf/ni4cL2dpxFfH69vbhoGncr39pnRmM0249HMSIm/pnk6bb088pIH+JvPoqIz23XfzwedESYzOZA2iuf7o6fxj7X9/idv//d8Quv1beQnUv3xex38dnYVTjgQE+vt/vJvO2lTTxvf4W4kO27t//xrId6c2n/lzbXrT39X2Gn/xvZEz/J2vyFnfT+JXn+8e++uyezNdU+9yjiC6Pd4ic78ZPu/W/xo0PW8c9f/PKHvc61fhFxsWv9t1ekrmXd7HSztjrdWN+4vFybX6osVe6Vy3OzczOfXvmkPJ3NUbd//r5bjL9dvfRur/hp/Sd6xB/fv/7xtUPW/5f/ufPDr+wT/xtf7f7+v79P/HRM/Poh489PXOu5fHcaf7FH/Q94/+PSIeM/+8vG4iEvBQCOQWN9Y2W+Wq2sHXCQftY86BoHhz9I7+3fgmJkB7EZ0a8XzCYlIqLrNekn6rejykd1kAws+q/6/YKD7pmAo/aq0Q+6JAAAAAAAAAAAAAAAQC+N9Y2Vse7f1urbwaDrCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOn13wAAAP//KHnENg==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) ioctl(r0, 0x2, &(0x7f00000008c0)="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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143041, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, 0x0, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) timerfd_settime(r2, 0x2, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000140)) r3 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120100003d37d840890457e00000000000010902240003000000000904"], 0x0) read$hidraw(r2, &(0x7f0000000240)=""/189, 0xbd) syz_usb_control_io(r3, 0x0, &(0x7f0000000800)={0x84, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x3920e, r0, 0x3, 0x1, 0x3, 0x6}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), &(0x7f0000000180)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r6}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f0000000780)={[{@nodelalloc}, {@min_batch_time}, {@journal_dev={'journal_dev', 0x3d, 0x8}}, {@noblock_validity}]}, 0xfe, 0x4f7, &(0x7f0000000180)="$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") 1.003870959s ago: executing program 2 (id=2132): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000840), &(0x7f0000000880)=r3}, 0x20) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, r5, 0x25, 0x0, @val=@kprobe_multi=@syms={0x1, 0x0, 0x0, 0x0, 0x8000000000000001}}, 0x30) syz_emit_ethernet(0xd82, &(0x7f0000002000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x2, 0x6, "d85cd2", 0xd4c, 0x3a, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, {[], @ndisc_rs={0x85, 0x0, 0x0, '\x00', [{0x3, 0x1a8, "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"}]}}}}}}, 0x0) 632.863979ms ago: executing program 2 (id=2133): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x28011, r2, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 608.348651ms ago: executing program 0 (id=2134): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r0}, &(0x7f0000000840), &(0x7f0000000880)=r1}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, r3, 0x25, 0x0, @val=@kprobe_multi=@syms={0x1, 0x0, 0x0, 0x0, 0x8000000000000001}}, 0x30) syz_emit_ethernet(0xd82, &(0x7f0000002000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x2, 0x6, "d85cd2", 0xd4c, 0x3a, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, {[], @ndisc_rs={0x85, 0x0, 0x0, '\x00', [{0x3, 0x1a8, "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"}]}}}}}}, 0x0) 468.242833ms ago: executing program 0 (id=2135): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x2000101c}) close_range(r2, 0xffffffffffffffff, 0x0) 455.715763ms ago: executing program 2 (id=2136): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000020000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kyber_latency\x00', r1}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="7c01000019000100000000000000000000000000000000000000000000000000000000000300000000020000005e0000007ac2b19a86e2e286d61da4d515806f7a96fc573381d70000474043f30a1756c950ccdb90e3c9ee52d5654b56052c374343617a87f78937", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c400050000000000000000000000000000000000000000003200000000000000ac14140c000000000000000000000000000000000000ff00000000000000000001000000fc02000000000000000000000000000000000000320000000000000000000000000000000000ffffac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000002b00000002000000ac141400000000000000000000000000ffffffff00"/304], 0x17c}}, 0x0) eventfd2(0x9, 0x100001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4603240095028000000000000008003e0001010000940200000000230040000000000000004d02000000000000f6ff01ff000038000100fdff7f000800030000000400000007100000000000b1f200000000000000010100000000000006"], 0x78) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 307.931755ms ago: executing program 2 (id=2137): syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() setrlimit(0xd, 0x0) io_setup(0x7, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x10}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$ppp(r7, &(0x7f0000000580)="7cba7d985033f99fbccb515ae6c0debe1317c37f8159a0dea54aca", 0x1b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='xprtrdma_createmrs\x00'}, 0x18) io_getevents(0x0, 0x100000000, 0x3, &(0x7f00000004c0)=[{}, {}, {}], &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r6}, &(0x7f0000001c00), &(0x7f0000001c40)}, 0x20) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) 299.521726ms ago: executing program 0 (id=2138): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYBLOB='7\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="86c26b66755eedd24ad137cb31b8ea4151"], 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$ppp(r0, &(0x7f0000000500)="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", 0xfc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000}]}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0xffa1, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000ffff27bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="fda65f0500000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x44}, 0x1, 0x0, 0x0, 0x308}, 0x0) 178.826006ms ago: executing program 3 (id=2139): ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x7, 0x6, 0x0, 0x0, 0x2}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 0s ago: executing program 1 (id=2140): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108284, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x26}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000280), 0xfd, r3}, 0x38) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0xb, r5, 0x8, 0x0, 0x0, 0x14, 0x0, 0x14}, 0x94) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r7 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$kcm(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) kernel console output (not intermixed with test programs): ytes leftover after parsing attributes in process `syz.4.1374'. [ 115.416461][ T7191] loop2: detected capacity change from 0 to 2048 [ 115.425302][ T7146] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 115.532990][ T7146] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1360: corrupted inode contents [ 115.574148][ T7200] wg2: entered promiscuous mode [ 115.579042][ T7200] wg2: entered allmulticast mode [ 115.588427][ T7146] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1360: mark_inode_dirty error [ 115.663577][ T7197] loop4: detected capacity change from 0 to 128 [ 115.685525][ T7146] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 115.705685][ T7146] EXT4-fs (loop3): 1 truncate cleaned up [ 115.792872][ T10] Process accounting resumed [ 115.802396][ T7146] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.820227][ T7146] ext4 filesystem being mounted at /230/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.888654][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.917177][ T7210] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1381'. [ 116.046097][ T7216] loop4: detected capacity change from 0 to 128 [ 116.086905][ T23] Process accounting resumed [ 116.469772][ T7225] loop2: detected capacity change from 0 to 2048 [ 116.526861][ T7228] wg2: entered promiscuous mode [ 116.533754][ T7228] wg2: entered allmulticast mode [ 116.570307][ T7232] wg2: entered promiscuous mode [ 116.575221][ T7232] wg2: entered allmulticast mode [ 116.852235][ T7239] loop4: detected capacity change from 0 to 512 [ 116.913459][ T7239] EXT4-fs: Ignoring removed nobh option [ 117.006654][ T7239] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1392: corrupted inode contents [ 117.080943][ T7239] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.1392: mark_inode_dirty error [ 117.189038][ T7239] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1392: corrupted inode contents [ 117.208052][ T7257] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1398'. [ 117.227054][ T7239] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1392: mark_inode_dirty error [ 117.227244][ T7257] 8021q: VLANs not supported on ip_vti0 [ 117.263580][ T7239] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1392: Failed to acquire dquot type 0 [ 117.312167][ T7239] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1392: corrupted inode contents [ 117.356637][ T7239] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.1392: mark_inode_dirty error [ 117.492855][ T7239] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1392: corrupted inode contents [ 117.548766][ T7239] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1392: mark_inode_dirty error [ 117.656382][ T7239] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1392: corrupted inode contents [ 117.690106][ T7269] netlink: 196 bytes leftover after parsing attributes in process `syz.2.1403'. [ 117.708714][ T7269] loop2: detected capacity change from 0 to 1024 [ 117.786644][ T7239] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 117.825808][ T7239] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1392: corrupted inode contents [ 117.826938][ T7239] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.1392: mark_inode_dirty error [ 117.827938][ T7239] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 117.869024][ T7239] EXT4-fs (loop4): 1 truncate cleaned up [ 117.941435][ T7239] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.983136][ T7273] loop3: detected capacity change from 0 to 512 [ 117.995324][ T7239] ext4 filesystem being mounted at /286/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.034041][ T7273] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 118.089532][ T7273] EXT4-fs (loop3): 1 truncate cleaned up [ 118.095674][ T7273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.174245][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.246778][ T7279] loop2: detected capacity change from 0 to 1024 [ 118.272207][ T7279] ext4: Unknown parameter 'noacl' [ 118.305522][ T7283] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1407'. [ 118.369465][ T7284] syz.2.1406 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 118.414390][ T7284] netlink: 16399 bytes leftover after parsing attributes in process `syz.2.1406'. [ 118.594359][ T7290] loop4: detected capacity change from 0 to 2048 [ 118.623871][ T7290] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.845837][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.452752][ T7322] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1419'. [ 119.602473][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.617545][ T7314] loop3: detected capacity change from 0 to 512 [ 119.644897][ T7314] EXT4-fs: Ignoring removed nobh option [ 119.717917][ T3469] Process accounting resumed [ 119.781646][ T29] kauditd_printk_skb: 733 callbacks suppressed [ 119.781664][ T29] audit: type=1400 audit(1756505091.211:9945): avc: denied { name_bind } for pid=7334 comm="syz.1.1423" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 119.869085][ T7314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1417: corrupted inode contents [ 119.884590][ T29] audit: type=1326 audit(1756505091.211:9946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7332 comm="syz.4.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 119.884784][ T29] audit: type=1326 audit(1756505091.211:9947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7332 comm="syz.4.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 119.885058][ T29] audit: type=1326 audit(1756505091.211:9948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7332 comm="syz.4.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 119.885202][ T29] audit: type=1326 audit(1756505091.211:9949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7332 comm="syz.4.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 119.885383][ T29] audit: type=1326 audit(1756505091.211:9950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7332 comm="syz.4.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 119.885538][ T29] audit: type=1326 audit(1756505091.211:9951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7332 comm="syz.4.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 119.885696][ T29] audit: type=1326 audit(1756505091.211:9952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7332 comm="syz.4.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 119.885821][ T29] audit: type=1326 audit(1756505091.211:9953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7332 comm="syz.4.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 119.885978][ T29] audit: type=1326 audit(1756505091.211:9954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7332 comm="syz.4.1421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 120.207066][ T7314] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.1417: mark_inode_dirty error [ 120.227350][ T7314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1417: corrupted inode contents [ 120.242905][ T7314] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1417: mark_inode_dirty error [ 120.259478][ T7314] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1417: Failed to acquire dquot type 0 [ 120.289032][ T7314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1417: corrupted inode contents [ 120.378029][ T7314] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.1417: mark_inode_dirty error [ 120.394720][ T7314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1417: corrupted inode contents [ 120.409113][ T7314] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1417: mark_inode_dirty error [ 120.429231][ T7314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1417: corrupted inode contents [ 120.447708][ T7314] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 120.536237][ T7314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1417: corrupted inode contents [ 120.605989][ T7314] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1417: mark_inode_dirty error [ 120.759239][ T7314] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 120.797062][ T7361] loop2: detected capacity change from 0 to 1024 [ 120.827608][ T7314] EXT4-fs (loop3): 1 truncate cleaned up [ 120.861323][ T7361] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 120.873655][ T7361] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 120.914457][ T7361] JBD2: no valid journal superblock found [ 120.921759][ T7361] EXT4-fs (loop2): Could not load journal inode [ 120.932890][ T7363] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1432'. [ 121.088903][ T7372] netlink: 196 bytes leftover after parsing attributes in process `syz.4.1436'. [ 121.162276][ T7368] wg2: left promiscuous mode [ 121.166963][ T7368] wg2: left allmulticast mode [ 121.183355][ T7372] loop4: detected capacity change from 0 to 1024 [ 121.198111][ T7314] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.212977][ T7372] EXT4-fs: Invalid want_extra_isize -2147483648 [ 121.227751][ T7314] ext4 filesystem being mounted at /242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.267408][ T7370] wg2: entered promiscuous mode [ 121.274897][ T7370] wg2: entered allmulticast mode [ 121.383061][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.498033][ T7382] 9pnet_fd: Insufficient options for proto=fd [ 121.727563][ T7395] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1444'. [ 121.814427][ T7400] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 121.872745][ T36] Process accounting resumed [ 122.088640][ T7415] bridge0: entered promiscuous mode [ 122.096050][ T7415] macvtap1: entered allmulticast mode [ 122.102816][ T7415] bridge0: entered allmulticast mode [ 122.113552][ T7415] bridge0: port 3(macvtap1) entered blocking state [ 122.120370][ T7415] bridge0: port 3(macvtap1) entered disabled state [ 122.128538][ T7415] bridge0: left allmulticast mode [ 122.135500][ T7415] bridge0: left promiscuous mode [ 122.311677][ T7425] netlink: 128 bytes leftover after parsing attributes in process `syz.3.1456'. [ 122.486323][ T7433] loop4: detected capacity change from 0 to 1024 [ 122.515599][ T7433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.556611][ T7438] loop3: detected capacity change from 0 to 512 [ 122.565314][ T7438] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 122.615142][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.666825][ T7438] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1461: Invalid block bitmap block 0 in block_group 0 [ 122.722819][ T7438] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 122.746180][ T7438] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.1461: attempt to clear invalid blocks 983261 len 1 [ 122.778110][ T7438] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.1461: Invalid inode table block 0 in block_group 0 [ 122.792782][ T7446] wg2: left promiscuous mode [ 122.797423][ T7446] wg2: left allmulticast mode [ 122.814897][ T7438] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 122.843104][ T7447] loop2: detected capacity change from 0 to 512 [ 122.862114][ T7438] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 122.914346][ T7438] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.1461: Invalid inode table block 0 in block_group 0 [ 122.963974][ T7438] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 122.986057][ T7438] EXT4-fs error (device loop3): ext4_truncate:4666: inode #11: comm syz.3.1461: mark_inode_dirty error [ 123.016725][ T7438] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 123.046008][ T7438] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.1461: Invalid inode table block 0 in block_group 0 [ 123.114177][ T7438] EXT4-fs (loop3): 1 truncate cleaned up [ 123.131700][ T7438] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.149023][ T7454] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1467'. [ 123.166383][ T7438] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.1461: Invalid inode bitmap blk 0 in block_group 0 [ 123.281970][ T7438] SELinux: ebitmap: truncated map [ 123.431501][ T7452] loop4: detected capacity change from 0 to 2048 [ 123.543901][ T7438] SELinux: failed to load policy [ 123.557417][ T7452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.588554][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.717178][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.807180][ T7474] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 124.075930][ T7478] loop4: detected capacity change from 0 to 2048 [ 124.142931][ T7478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.162623][ T7473] loop3: detected capacity change from 0 to 512 [ 124.357424][ T7473] EXT4-fs: Ignoring removed nobh option [ 124.401844][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.594005][ T7473] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1473: corrupted inode contents [ 124.653945][ T7496] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1479'. [ 124.689162][ T7473] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.1473: mark_inode_dirty error [ 124.933229][ T29] kauditd_printk_skb: 1070 callbacks suppressed [ 124.933268][ T29] audit: type=1326 audit(1756505096.361:11023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7503 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 124.966472][ T29] audit: type=1326 audit(1756505096.361:11024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7503 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 125.017026][ T7473] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1473: corrupted inode contents [ 125.051492][ T7473] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1473: mark_inode_dirty error [ 125.083682][ T29] audit: type=1326 audit(1756505096.431:11025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7503 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 125.083919][ T29] audit: type=1326 audit(1756505096.431:11026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7503 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 125.084074][ T29] audit: type=1326 audit(1756505096.431:11027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7503 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 125.084285][ T29] audit: type=1326 audit(1756505096.461:11028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7506 comm="syz.0.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 125.084462][ T29] audit: type=1326 audit(1756505096.461:11029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7506 comm="syz.0.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 125.084581][ T29] audit: type=1326 audit(1756505096.471:11030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7506 comm="syz.0.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 125.084772][ T29] audit: type=1326 audit(1756505096.471:11031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7506 comm="syz.0.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 125.084964][ T29] audit: type=1326 audit(1756505096.471:11032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7506 comm="syz.0.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 125.259345][ T7512] loop2: detected capacity change from 0 to 1024 [ 125.304347][ T7473] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1473: Failed to acquire dquot type 0 [ 125.347323][ T7501] loop4: detected capacity change from 0 to 2048 [ 125.347691][ T7512] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 125.367470][ T7512] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 125.396909][ T7473] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1473: corrupted inode contents [ 125.416930][ T7512] JBD2: no valid journal superblock found [ 125.416995][ T7512] EXT4-fs (loop2): Could not load journal inode [ 125.521181][ T7501] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.626875][ T7473] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.1473: mark_inode_dirty error [ 125.651546][ T7473] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1473: corrupted inode contents [ 125.752578][ T7473] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1473: mark_inode_dirty error [ 125.766848][ T7526] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 125.786213][ T7473] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1473: corrupted inode contents [ 125.863298][ T7473] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 125.889126][ T7473] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1473: corrupted inode contents [ 126.223000][ T7473] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1473: mark_inode_dirty error [ 126.236533][ T7473] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 126.239302][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.256058][ T7532] netlink: 196 bytes leftover after parsing attributes in process `syz.0.1495'. [ 126.293372][ T7473] EXT4-fs (loop3): 1 truncate cleaned up [ 126.311868][ T7473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.345820][ T7473] ext4 filesystem being mounted at /252/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.468436][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.578280][ T7539] loop4: detected capacity change from 0 to 128 [ 126.594183][ T7539] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 126.594577][ T7539] ext4 filesystem being mounted at /304/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 126.714523][ T7546] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1500'. [ 126.730108][ T7548] netlink: 128 bytes leftover after parsing attributes in process `syz.3.1501'. [ 126.748516][ T10] hid-generic 0000:0004:0000.0032: unknown main item tag 0x0 [ 126.758594][ T10] hid-generic 0000:0004:0000.0032: unknown main item tag 0x0 [ 126.768614][ T10] hid-generic 0000:0004:0000.0032: unknown main item tag 0x0 [ 126.912891][ T10] hid-generic 0000:0004:0000.0032: hidraw0: HID v0.00 Device [syz0] on syz0 [ 126.932089][ T7555] netlink: 128 bytes leftover after parsing attributes in process `syz.3.1504'. [ 127.055357][ T3301] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 127.113330][ T7559] fido_id[7559]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 127.239439][ T7562] loop3: detected capacity change from 0 to 512 [ 127.380173][ T7570] 9pnet_fd: Insufficient options for proto=fd [ 127.520829][ T7562] EXT4-fs: Ignoring removed nobh option [ 127.666427][ T7575] netlink: 196 bytes leftover after parsing attributes in process `syz.2.1513'. [ 127.803996][ T7575] loop2: detected capacity change from 0 to 1024 [ 127.810652][ T7577] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1512'. [ 128.146232][ T7598] loop2: detected capacity change from 0 to 1024 [ 128.159382][ T7562] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1506: corrupted inode contents [ 128.440005][ T7562] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.1506: mark_inode_dirty error [ 128.475606][ T7562] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1506: corrupted inode contents [ 128.567803][ T7562] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1506: mark_inode_dirty error [ 128.623321][ T7617] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1529'. [ 129.704126][ T7627] macvtap1: entered allmulticast mode [ 129.707688][ T7562] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1506: Failed to acquire dquot type 0 [ 129.710331][ T7627] bridge0: entered allmulticast mode [ 129.732500][ T7627] bridge0: port 1(macvtap1) entered blocking state [ 129.732616][ T7627] bridge0: port 1(macvtap1) entered disabled state [ 129.887750][ T7562] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1506: corrupted inode contents [ 129.943587][ T7562] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.1506: mark_inode_dirty error [ 129.945784][ T7627] bridge0: left allmulticast mode [ 129.972853][ T7562] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1506: corrupted inode contents [ 129.999937][ T7562] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1506: mark_inode_dirty error [ 130.045668][ T7631] loop2: detected capacity change from 0 to 1024 [ 130.046758][ T7562] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1506: corrupted inode contents [ 130.116953][ T7562] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 130.170911][ T7562] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1506: corrupted inode contents [ 130.220224][ T7562] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1506: mark_inode_dirty error [ 130.255223][ T7562] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 130.321241][ T7562] EXT4-fs (loop3): 1 truncate cleaned up [ 130.382173][ T29] kauditd_printk_skb: 508 callbacks suppressed [ 130.382192][ T29] audit: type=1326 audit(1756505101.811:11537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.412241][ T29] audit: type=1326 audit(1756505101.811:11538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.441370][ T7639] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 130.451499][ T7562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.465366][ T7639] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 130.475752][ T7562] ext4 filesystem being mounted at /257/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.496190][ T7635] netlink: 'syz.2.1536': attribute type 10 has an invalid length. [ 130.519924][ T7635] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 130.540919][ T29] audit: type=1326 audit(1756505101.811:11539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.564920][ T29] audit: type=1326 audit(1756505101.811:11540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.588566][ T29] audit: type=1326 audit(1756505101.811:11541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.588756][ T29] audit: type=1326 audit(1756505101.811:11542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.588928][ T29] audit: type=1326 audit(1756505101.811:11543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.589183][ T29] audit: type=1326 audit(1756505101.811:11544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.589478][ T29] audit: type=1326 audit(1756505101.811:11545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.589676][ T29] audit: type=1326 audit(1756505101.811:11546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.4.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 130.607193][ T7562] syz.3.1506 (7562) used greatest stack depth: 9416 bytes left [ 130.772134][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.879210][ T7649] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1542'. [ 131.088072][ T7656] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.168311][ T7662] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 131.223916][ T7662] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1545'. [ 131.260902][ T7656] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.320131][ T7662] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1545'. [ 131.384928][ T7656] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.499610][ T7679] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1555'. [ 131.505023][ T7656] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.801988][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.843292][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.881616][ T7691] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1560'. [ 131.921485][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.933535][ T7691] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1560'. [ 131.983039][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.076784][ T7697] loop3: detected capacity change from 0 to 1024 [ 132.126468][ T7697] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 132.138854][ T7697] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 132.182318][ T7697] JBD2: no valid journal superblock found [ 132.188119][ T7697] EXT4-fs (loop3): Could not load journal inode [ 132.206553][ T7703] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.281963][ T7703] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.628248][ T1034] hid-generic 0000:0004:0000.0033: unknown main item tag 0x0 [ 132.637061][ T1034] hid-generic 0000:0004:0000.0033: unknown main item tag 0x0 [ 132.646332][ T1034] hid-generic 0000:0004:0000.0033: unknown main item tag 0x0 [ 132.655789][ T1034] hid-generic 0000:0004:0000.0033: hidraw0: HID v0.00 Device [syz0] on syz0 [ 132.668677][ T7719] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 132.805381][ T7727] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 132.837776][ T7725] fido_id[7725]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 132.857593][ T7727] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1574'. [ 132.876351][ T7731] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1575'. [ 132.994356][ T7733] FAULT_INJECTION: forcing a failure. [ 132.994356][ T7733] name failslab, interval 1, probability 0, space 0, times 0 [ 133.007098][ T7733] CPU: 1 UID: 0 PID: 7733 Comm: syz.1.1576 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.007143][ T7733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 133.007161][ T7733] Call Trace: [ 133.007167][ T7733] [ 133.007176][ T7733] __dump_stack+0x1d/0x30 [ 133.007201][ T7733] dump_stack_lvl+0xe8/0x140 [ 133.007224][ T7733] dump_stack+0x15/0x1b [ 133.007245][ T7733] should_fail_ex+0x265/0x280 [ 133.007275][ T7733] should_failslab+0x8c/0xb0 [ 133.007303][ T7733] kmem_cache_alloc_noprof+0x50/0x310 [ 133.007337][ T7733] ? audit_log_start+0x365/0x6c0 [ 133.007397][ T7733] audit_log_start+0x365/0x6c0 [ 133.007436][ T7733] audit_seccomp+0x48/0x100 [ 133.007460][ T7733] ? __seccomp_filter+0x68c/0x10d0 [ 133.007482][ T7733] __seccomp_filter+0x69d/0x10d0 [ 133.007658][ T7733] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 133.007684][ T7733] ? vfs_write+0x7e8/0x960 [ 133.007712][ T7733] __secure_computing+0x82/0x150 [ 133.007738][ T7733] syscall_trace_enter+0xcf/0x1e0 [ 133.007769][ T7733] do_syscall_64+0xac/0x200 [ 133.007847][ T7733] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 133.007873][ T7733] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.007894][ T7733] RIP: 0033:0x7f5d78d6ebe9 [ 133.007912][ T7733] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.007933][ T7733] RSP: 002b:00007f5d777d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001c1 [ 133.007962][ T7733] RAX: ffffffffffffffda RBX: 00007f5d78f95fa0 RCX: 00007f5d78d6ebe9 [ 133.007977][ T7733] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000200000000180 [ 133.007991][ T7733] RBP: 00007f5d777d7090 R08: 0000000000000000 R09: 0000000000000000 [ 133.008002][ T7733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.008012][ T7733] R13: 00007f5d78f96038 R14: 00007f5d78f95fa0 R15: 00007ffca99c1aa8 [ 133.008045][ T7733] [ 133.418676][ T7746] loop3: detected capacity change from 0 to 128 [ 133.497623][ T7746] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1581'. [ 133.551287][ T7746] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1581'. [ 133.768695][ T7753] FAULT_INJECTION: forcing a failure. [ 133.768695][ T7753] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 133.783311][ T7753] CPU: 0 UID: 0 PID: 7753 Comm: syz.4.1584 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.783421][ T7753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 133.783434][ T7753] Call Trace: [ 133.783440][ T7753] [ 133.783524][ T7753] __dump_stack+0x1d/0x30 [ 133.783551][ T7753] dump_stack_lvl+0xe8/0x140 [ 133.783585][ T7753] dump_stack+0x15/0x1b [ 133.783601][ T7753] should_fail_ex+0x265/0x280 [ 133.783622][ T7753] should_fail_alloc_page+0xf2/0x100 [ 133.783648][ T7753] __alloc_frozen_pages_noprof+0xff/0x360 [ 133.783696][ T7753] alloc_pages_mpol+0xb3/0x250 [ 133.783801][ T7753] folio_alloc_mpol_noprof+0x39/0x80 [ 133.783908][ T7753] shmem_get_folio_gfp+0x3cf/0xd60 [ 133.783981][ T7753] shmem_fault+0xf6/0x250 [ 133.784007][ T7753] __do_fault+0xb9/0x200 [ 133.784113][ T7753] handle_mm_fault+0xd69/0x2c20 [ 133.784154][ T7753] ? check_vma_flags+0x315/0x340 [ 133.784185][ T7753] __get_user_pages+0x102e/0x1fa0 [ 133.784326][ T7753] faultin_page_range+0x107/0x4e0 [ 133.784353][ T7753] madvise_do_behavior+0x197/0x970 [ 133.784388][ T7753] ? 0xffffffff81000000 [ 133.784404][ T7753] ? __rcu_read_unlock+0x4f/0x70 [ 133.784548][ T7753] do_madvise+0x10e/0x190 [ 133.784595][ T7753] __x64_sys_madvise+0x64/0x80 [ 133.784629][ T7753] x64_sys_call+0x1f1a/0x2ff0 [ 133.784677][ T7753] do_syscall_64+0xd2/0x200 [ 133.784714][ T7753] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 133.784760][ T7753] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 133.784785][ T7753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.784856][ T7753] RIP: 0033:0x7fb4535aebe9 [ 133.784870][ T7753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.784918][ T7753] RSP: 002b:00007fb452017038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 133.784942][ T7753] RAX: ffffffffffffffda RBX: 00007fb4537d5fa0 RCX: 00007fb4535aebe9 [ 133.784984][ T7753] RDX: 0000000000000017 RSI: 0000000000800000 RDI: 00002000000ec000 [ 133.784999][ T7753] RBP: 00007fb452017090 R08: 0000000000000000 R09: 0000000000000000 [ 133.785014][ T7753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.785028][ T7753] R13: 00007fb4537d6038 R14: 00007fb4537d5fa0 R15: 00007fff0d1515a8 [ 133.785049][ T7753] [ 134.102702][ T7761] netlink: 128 bytes leftover after parsing attributes in process `syz.3.1586'. [ 134.226203][ T7763] loop4: detected capacity change from 0 to 1024 [ 134.297704][ T7763] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 134.309529][ T7763] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 134.356130][ T7763] JBD2: no valid journal superblock found [ 134.363075][ T7763] EXT4-fs (loop4): Could not load journal inode [ 134.425954][ T7769] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 134.445335][ T7769] SELinux: failed to load policy [ 134.451866][ T7771] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 134.475819][ T7771] SELinux: failed to load policy [ 135.213467][ T7803] SELinux: ebitmap: truncated map [ 135.464108][ T7803] SELinux: failed to load policy [ 135.507295][ T7812] loop3: detected capacity change from 0 to 2048 [ 135.546640][ T7812] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.601321][ T29] kauditd_printk_skb: 538 callbacks suppressed [ 135.601339][ T29] audit: type=1326 audit(1756505107.021:12083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.632964][ T29] audit: type=1326 audit(1756505107.021:12084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.661906][ T29] audit: type=1326 audit(1756505107.091:12085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.687256][ T29] audit: type=1326 audit(1756505107.091:12086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.712260][ T29] audit: type=1326 audit(1756505107.091:12087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.737354][ T29] audit: type=1326 audit(1756505107.091:12088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.762345][ T29] audit: type=1326 audit(1756505107.091:12089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.787469][ T29] audit: type=1326 audit(1756505107.091:12090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.815757][ T29] audit: type=1326 audit(1756505107.091:12091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.840700][ T29] audit: type=1326 audit(1756505107.091:12092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7816 comm="syz.4.1609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 135.897784][ T7823] FAULT_INJECTION: forcing a failure. [ 135.897784][ T7823] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.912299][ T7823] CPU: 0 UID: 0 PID: 7823 Comm: syz.1.1611 Not tainted syzkaller #0 PREEMPT(voluntary) [ 135.912329][ T7823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 135.912345][ T7823] Call Trace: [ 135.912352][ T7823] [ 135.912387][ T7823] __dump_stack+0x1d/0x30 [ 135.912413][ T7823] dump_stack_lvl+0xe8/0x140 [ 135.912435][ T7823] dump_stack+0x15/0x1b [ 135.912450][ T7823] should_fail_ex+0x265/0x280 [ 135.912541][ T7823] should_fail+0xb/0x20 [ 135.912578][ T7823] should_fail_usercopy+0x1a/0x20 [ 135.912605][ T7823] _copy_from_user+0x1c/0xb0 [ 135.912701][ T7823] ucma_destroy_id+0x80/0x1d0 [ 135.912812][ T7823] ucma_write+0x1b3/0x250 [ 135.912833][ T7823] ? __pfx_ucma_write+0x10/0x10 [ 135.912855][ T7823] vfs_write+0x269/0x960 [ 135.912922][ T7823] ? __rcu_read_unlock+0x4f/0x70 [ 135.912958][ T7823] ? __fget_files+0x184/0x1c0 [ 135.912987][ T7823] ksys_write+0xda/0x1a0 [ 135.913017][ T7823] __x64_sys_write+0x40/0x50 [ 135.913044][ T7823] x64_sys_call+0x27fe/0x2ff0 [ 135.913064][ T7823] do_syscall_64+0xd2/0x200 [ 135.913171][ T7823] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 135.913200][ T7823] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 135.913233][ T7823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.913256][ T7823] RIP: 0033:0x7f5d78d6ebe9 [ 135.913279][ T7823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.913298][ T7823] RSP: 002b:00007f5d777d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 135.913322][ T7823] RAX: ffffffffffffffda RBX: 00007f5d78f95fa0 RCX: 00007f5d78d6ebe9 [ 135.913392][ T7823] RDX: 0000000000000018 RSI: 0000200000000f80 RDI: 0000000000000005 [ 135.913427][ T7823] RBP: 00007f5d777d7090 R08: 0000000000000000 R09: 0000000000000000 [ 135.913439][ T7823] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.913450][ T7823] R13: 00007f5d78f96038 R14: 00007f5d78f95fa0 R15: 00007ffca99c1aa8 [ 135.913471][ T7823] [ 136.278109][ T7830] loop4: detected capacity change from 0 to 1024 [ 136.287435][ T7830] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 136.299739][ T7830] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 136.321166][ T7833] netlink: 280 bytes leftover after parsing attributes in process `syz.1.1615'. [ 136.355705][ T7830] JBD2: no valid journal superblock found [ 136.363678][ T7830] EXT4-fs (loop4): Could not load journal inode [ 136.585730][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.675261][ T7835] loop2: detected capacity change from 0 to 2048 [ 136.901558][ T7849] SELinux: ebitmap: truncated map [ 137.202262][ T7849] SELinux: failed to load policy [ 137.949395][ T7880] netlink: 196 bytes leftover after parsing attributes in process `syz.2.1633'. [ 138.029248][ T7880] loop2: detected capacity change from 0 to 1024 [ 138.069336][ T7888] loop4: detected capacity change from 0 to 1024 [ 138.118782][ T7888] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 138.118815][ T7888] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 138.145089][ T7888] JBD2: no valid journal superblock found [ 138.145127][ T7888] EXT4-fs (loop4): Could not load journal inode [ 138.379881][ T7892] loop3: detected capacity change from 0 to 2048 [ 138.402565][ T7892] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.287659][ T7927] netlink: 204 bytes leftover after parsing attributes in process `syz.2.1647'. [ 139.355990][ T7925] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1648'. [ 139.365051][ T7925] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1648'. [ 139.374054][ T7925] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1648'. [ 139.408259][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.925008][ T7949] loop4: detected capacity change from 0 to 1024 [ 139.954225][ T7949] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 139.966570][ T7949] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 140.037667][ T7949] JBD2: no valid journal superblock found [ 140.043585][ T7949] EXT4-fs (loop4): Could not load journal inode [ 140.614664][ T29] kauditd_printk_skb: 522 callbacks suppressed [ 140.614682][ T29] audit: type=1326 audit(1756505112.041:12615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.701072][ T29] audit: type=1326 audit(1756505112.041:12616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.726258][ T29] audit: type=1326 audit(1756505112.041:12617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.752890][ T29] audit: type=1326 audit(1756505112.041:12618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.776790][ T29] audit: type=1326 audit(1756505112.041:12619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.801862][ T29] audit: type=1326 audit(1756505112.041:12620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.826205][ T29] audit: type=1326 audit(1756505112.041:12621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.850583][ T29] audit: type=1326 audit(1756505112.041:12622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.875040][ T29] audit: type=1326 audit(1756505112.051:12623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.900636][ T29] audit: type=1326 audit(1756505112.051:12624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7968 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 140.957684][ T7974] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 141.010005][ T7974] SELinux: failed to load policy [ 141.324843][ T7990] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 141.460644][ T7994] loop4: detected capacity change from 0 to 1024 [ 141.489021][ T7994] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.598548][ T7998] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.695562][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.772863][ T7998] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.890614][ T7998] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.976615][ T8010] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 142.005574][ T8010] SELinux: failed to load policy [ 142.036412][ T7998] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.315478][ T145] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.388925][ T145] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.421619][ T145] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.453327][ T37] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.532311][ T8033] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 142.571974][ T8034] 9pnet_fd: Insufficient options for proto=fd [ 142.616850][ T8034] bridge0: entered promiscuous mode [ 142.632929][ T8034] macvtap1: entered allmulticast mode [ 142.638364][ T8034] bridge0: entered allmulticast mode [ 142.664185][ T8034] bridge0: port 3(macvtap1) entered blocking state [ 142.671769][ T8034] bridge0: port 3(macvtap1) entered disabled state [ 142.685974][ T8034] bridge0: left allmulticast mode [ 142.692181][ T8034] bridge0: left promiscuous mode [ 142.712103][ T8037] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 143.002982][ T8045] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8045 comm=syz.3.1695 [ 143.095158][ T8047] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.156012][ T8047] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.232153][ T8047] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.332372][ T8047] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.592704][ T145] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.678613][ T145] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.728224][ T145] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.755998][ T145] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.925987][ T8073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8073 comm=syz.3.1706 [ 144.062563][ T8077] loop3: detected capacity change from 0 to 2048 [ 144.097919][ T8077] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.266571][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.462220][ T8094] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 144.805297][ T8105] 9pnet_fd: Insufficient options for proto=fd [ 144.809663][ T8106] netlink: 196 bytes leftover after parsing attributes in process `syz.2.1720'. [ 144.872048][ T8108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8108 comm=syz.4.1718 [ 144.896827][ T8106] loop2: detected capacity change from 0 to 1024 [ 144.903859][ T8105] macvtap1: entered allmulticast mode [ 144.909290][ T8105] bridge0: entered allmulticast mode [ 144.965955][ T8105] bridge0: port 1(macvtap1) entered blocking state [ 144.973933][ T8105] bridge0: port 1(macvtap1) entered disabled state [ 145.026968][ T8105] bridge0: left allmulticast mode [ 145.057851][ T8112] loop2: detected capacity change from 0 to 128 [ 145.186440][ T8117] loop4: detected capacity change from 0 to 1024 [ 145.233162][ T8117] EXT4-fs: Ignoring removed orlov option [ 145.238885][ T8117] EXT4-fs: Ignoring removed nomblk_io_submit option [ 145.361521][ T8117] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.403685][ T8117] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1724'. [ 145.603766][ T8137] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.651116][ T29] kauditd_printk_skb: 1916 callbacks suppressed [ 145.651134][ T29] audit: type=1326 audit(1756505117.041:14541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8116 comm="syz.4.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 145.682840][ T29] audit: type=1326 audit(1756505117.041:14542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8116 comm="syz.4.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 145.707813][ T29] audit: type=1326 audit(1756505117.041:14543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8116 comm="syz.4.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 145.732863][ T29] audit: type=1326 audit(1756505117.041:14544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8116 comm="syz.4.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 145.757983][ T29] audit: type=1326 audit(1756505117.051:14545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8116 comm="syz.4.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 145.783209][ T29] audit: type=1326 audit(1756505117.051:14546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8116 comm="syz.4.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 145.793738][ T8142] loop3: detected capacity change from 0 to 512 [ 145.808526][ T29] audit: type=1326 audit(1756505117.051:14547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8116 comm="syz.4.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 145.840068][ T29] audit: type=1326 audit(1756505117.051:14548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8116 comm="syz.4.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 145.865115][ T29] audit: type=1326 audit(1756505117.051:14549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8116 comm="syz.4.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4535aebe9 code=0x7ffc0000 [ 145.875503][ T8142] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 145.890541][ T29] audit: type=1326 audit(1756505117.051:14550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8128 comm="syz.1.1729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 145.930957][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.938009][ T8142] EXT4-fs (loop3): 1 truncate cleaned up [ 145.955920][ T8142] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.978217][ T8137] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.098931][ T8137] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.162981][ T8147] netlink: 196 bytes leftover after parsing attributes in process `syz.1.1733'. [ 146.206719][ T8137] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.283206][ T8151] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 146.447563][ T37] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.511580][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.563470][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.608722][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.617523][ T8164] netlink: 160 bytes leftover after parsing attributes in process `syz.1.1741'. [ 146.728966][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.744313][ T8168] loop4: detected capacity change from 0 to 512 [ 146.758026][ T8168] EXT4-fs: Ignoring removed nobh option [ 146.821172][ T8168] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.1744: iget: bad i_size value: 38620345925642 [ 146.853645][ T8168] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1744: couldn't read orphan inode 15 (err -117) [ 146.874272][ T8175] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1742'. [ 146.881051][ T8168] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.925220][ T8168] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1744: bg 0: block 5: invalid block bitmap [ 146.969526][ T8181] C: renamed from team_slave_0 (while UP) [ 146.987657][ T8168] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 147.002593][ T8168] EXT4-fs (loop4): This should not happen!! Data will be lost [ 147.002593][ T8168] [ 147.013324][ T8168] EXT4-fs (loop4): Total free blocks count 0 [ 147.019329][ T8168] EXT4-fs (loop4): Free/Dirty block details [ 147.024495][ T8184] netlink: 196 bytes leftover after parsing attributes in process `syz.0.1747'. [ 147.025336][ T8168] EXT4-fs (loop4): free_blocks=0 [ 147.039248][ T8168] EXT4-fs (loop4): dirty_blocks=16 [ 147.045815][ T8168] EXT4-fs (loop4): Block reservation details [ 147.053213][ T8168] EXT4-fs (loop4): i_reserved_data_blocks=16 [ 147.083271][ T8181] netlink: 'syz.3.1742': attribute type 1 has an invalid length. [ 147.108858][ T8181] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 147.128277][ T8182] can0: slcan on ttyS3. [ 147.194118][ T8175] can0 (unregistered): slcan off ttyS3. [ 147.216473][ T8186] can0: slcan on ttyS3. [ 147.238721][ T8189] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 147.280750][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.397988][ T8172] can0 (unregistered): slcan off ttyS3. [ 147.555046][ T8198] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.645268][ T8198] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.775235][ T8198] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.907826][ T8198] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.107581][ T8205] loop2: detected capacity change from 0 to 2048 [ 148.185213][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.236336][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.267125][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.298774][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.494710][ T8217] loop3: detected capacity change from 0 to 1024 [ 148.508646][ T8217] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 148.520904][ T8217] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 148.536706][ T8217] JBD2: no valid journal superblock found [ 148.543886][ T8217] EXT4-fs (loop3): Could not load journal inode [ 148.879075][ T8226] loop2: detected capacity change from 0 to 1024 [ 148.888555][ T8226] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 148.899465][ T8226] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 148.915855][ T8226] JBD2: no valid journal superblock found [ 148.921780][ T8226] EXT4-fs (loop2): Could not load journal inode [ 150.134579][ T8254] netlink: 160 bytes leftover after parsing attributes in process `syz.1.1772'. [ 150.498237][ T8261] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.592766][ T8266] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1775'. [ 150.615469][ T8261] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.687485][ T29] kauditd_printk_skb: 589 callbacks suppressed [ 150.687501][ T29] audit: type=1326 audit(1756505122.111:15140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8267 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 150.761356][ T8261] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.789613][ T29] audit: type=1326 audit(1756505122.151:15141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8267 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 150.813445][ T29] audit: type=1326 audit(1756505122.151:15142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8267 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 150.837151][ T29] audit: type=1326 audit(1756505122.151:15143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8267 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 150.860855][ T29] audit: type=1326 audit(1756505122.211:15144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.3.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 150.884505][ T29] audit: type=1326 audit(1756505122.211:15145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.3.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 150.909351][ T29] audit: type=1326 audit(1756505122.211:15146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.3.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 150.943987][ T29] audit: type=1326 audit(1756505122.221:15147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.3.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 150.967714][ T29] audit: type=1326 audit(1756505122.221:15148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.3.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 150.992270][ T29] audit: type=1326 audit(1756505122.221:15149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8270 comm="syz.3.1779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 151.037597][ T8261] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.214592][ T8282] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1781'. [ 151.293048][ T55] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.379367][ T55] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.408726][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.426688][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.952836][ T8297] loop2: detected capacity change from 0 to 512 [ 151.999004][ T8290] loop3: detected capacity change from 0 to 512 [ 152.034029][ T8290] EXT4-fs: Ignoring removed nobh option [ 152.179690][ T8290] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1785: iget: bad i_size value: 38620345925642 [ 152.197390][ T8290] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1785: couldn't read orphan inode 15 (err -117) [ 152.221611][ T8290] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.247331][ T8297] EXT4-fs: Ignoring removed nobh option [ 152.414814][ T8290] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1785: bg 0: block 5: invalid block bitmap [ 152.488283][ T8290] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 152.500690][ T8290] EXT4-fs (loop3): This should not happen!! Data will be lost [ 152.500690][ T8290] [ 152.507253][ T8304] netlink: 'syz.0.1791': attribute type 10 has an invalid length. [ 152.510374][ T8290] EXT4-fs (loop3): Total free blocks count 0 [ 152.510393][ T8290] EXT4-fs (loop3): Free/Dirty block details [ 152.510408][ T8290] EXT4-fs (loop3): free_blocks=0 [ 152.510434][ T8290] EXT4-fs (loop3): dirty_blocks=16 [ 152.510446][ T8290] EXT4-fs (loop3): Block reservation details [ 152.510526][ T8290] EXT4-fs (loop3): i_reserved_data_blocks=16 [ 152.693013][ T8304] team0: Device hsr_slave_0 failed to register rx_handler [ 152.765694][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.066768][ T8337] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 153.094200][ T8336] loop3: detected capacity change from 0 to 512 [ 153.106698][ T8336] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 153.127348][ T8336] EXT4-fs (loop3): 1 truncate cleaned up [ 153.143956][ T8336] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.574307][ T8348] 9pnet_fd: Insufficient options for proto=fd [ 153.734938][ T8355] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1809'. [ 153.745069][ T8352] macvtap1: entered allmulticast mode [ 153.745125][ T8352] bridge0: entered allmulticast mode [ 153.746704][ T8352] bridge0: port 1(macvtap1) entered blocking state [ 153.754468][ T8355] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1809'. [ 153.757408][ T8352] bridge0: port 1(macvtap1) entered disabled state [ 153.832689][ T8352] bridge0: left allmulticast mode [ 154.081090][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.242471][ T8373] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1818'. [ 154.268311][ T8373] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1818'. [ 154.608364][ T8393] IPv6: Can't replace route, no match found [ 154.747794][ T8398] netlink: 196 bytes leftover after parsing attributes in process `syz.3.1826'. [ 154.768167][ T8398] loop3: detected capacity change from 0 to 1024 [ 154.779373][ T8398] EXT4-fs: Invalid want_extra_isize -2147483648 [ 155.082085][ T8409] netlink: 128 bytes leftover after parsing attributes in process `syz.3.1831'. [ 155.100191][ T8409] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1831'. [ 155.173764][ T8413] loop3: detected capacity change from 0 to 1024 [ 155.184585][ T8414] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.200804][ T8413] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 155.231388][ T8413] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 155.292367][ T8413] EXT4-fs (loop3): invalid journal inode [ 155.310782][ T8413] EXT4-fs (loop3): can't get journal size [ 155.377740][ T8413] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 155.499705][ T8413] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 64: comm syz.3.1833: path (unknown): bad entry in directory: rec_len is too small for name_len - offset=0, inode=11, rec_len=12, size=1024 fake=0 [ 155.543003][ T8413] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 73: comm syz.3.1833: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=83886080, rec_len=0, size=1024 fake=0 [ 155.575966][ T8414] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.699549][ T29] kauditd_printk_skb: 999 callbacks suppressed [ 155.699567][ T29] audit: type=1326 audit(1756505127.111:16149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8412 comm="syz.3.1833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 155.813329][ T29] audit: type=1326 audit(1756505127.171:16150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8412 comm="syz.3.1833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 155.837108][ T29] audit: type=1326 audit(1756505127.191:16151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8412 comm="syz.3.1833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 155.860817][ T29] audit: type=1400 audit(1756505127.241:16152): avc: denied { create } for pid=8427 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 155.885702][ T8414] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.889001][ T29] audit: type=1400 audit(1756505127.241:16153): avc: denied { bind } for pid=8427 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 155.915682][ T29] audit: type=1400 audit(1756505127.261:16154): avc: denied { write } for pid=8427 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 155.938294][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.947995][ T8425] ªªªªª»: renamed from veth0_vlan (while UP) [ 155.988924][ T8414] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.048857][ T29] audit: type=1400 audit(1756505127.361:16155): avc: denied { sqpoll } for pid=8427 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 156.069153][ T29] audit: type=1400 audit(1756505127.361:16156): avc: denied { accept } for pid=8427 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 156.090206][ T29] audit: type=1400 audit(1756505127.381:16157): avc: denied { write } for pid=8427 comm="syz.0.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 156.171308][ T29] audit: type=1326 audit(1756505127.541:16158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.3.1839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 156.325155][ T8436] loop3: detected capacity change from 0 to 1024 [ 156.337563][ T8436] EXT4-fs: Invalid want_extra_isize -2147483648 [ 156.403217][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.435770][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.475358][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.486126][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.850283][ T8444] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1843'. [ 156.859429][ T8444] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1843'. [ 157.059007][ T8449] loop3: detected capacity change from 0 to 2048 [ 157.126840][ T8455] netlink: 'syz.2.1847': attribute type 12 has an invalid length. [ 157.285347][ T8459] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 157.287959][ T8449] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.964002][ T8472] bridge0: entered promiscuous mode [ 157.983044][ T8472] macvtap1: entered allmulticast mode [ 157.988485][ T8472] bridge0: entered allmulticast mode [ 158.005615][ T8472] bridge0: port 3(macvtap1) entered blocking state [ 158.012373][ T8472] bridge0: port 3(macvtap1) entered disabled state [ 158.031997][ T8472] bridge0: left allmulticast mode [ 158.037076][ T8472] bridge0: left promiscuous mode [ 158.077460][ T8474] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.248752][ T8482] loop2: detected capacity change from 0 to 512 [ 158.259280][ T8482] EXT4-fs: Ignoring removed nobh option [ 158.315688][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.330161][ T8474] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.646305][ T23] hid-generic 0000:0004:0000.0034: unknown main item tag 0x0 [ 158.654608][ T23] hid-generic 0000:0004:0000.0034: unknown main item tag 0x0 [ 158.662124][ T23] hid-generic 0000:0004:0000.0034: unknown main item tag 0x0 [ 158.709114][ T8474] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.758347][ T23] hid-generic 0000:0004:0000.0034: hidraw0: HID v0.00 Device [syz0] on syz0 [ 158.823452][ T8474] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.992266][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.007831][ T8503] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.061438][ T8506] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1861'. [ 159.071077][ T8498] fido_id[8498]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 159.095064][ T8506] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1861'. [ 159.139219][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.189291][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.205604][ T8509] loop3: detected capacity change from 0 to 512 [ 159.235847][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.244432][ T8509] EXT4-fs: Ignoring removed nobh option [ 159.423795][ T8503] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.443319][ T8509] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1864: corrupted inode contents [ 159.455957][ T8509] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.1864: mark_inode_dirty error [ 159.699660][ T8509] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1864: corrupted inode contents [ 159.719091][ T8509] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1864: mark_inode_dirty error [ 159.732519][ T8509] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1864: Failed to acquire dquot type 0 [ 159.807776][ T8509] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1864: corrupted inode contents [ 159.874491][ T8509] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.1864: mark_inode_dirty error [ 159.876716][ T8503] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.912701][ T8509] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1864: corrupted inode contents [ 159.926919][ T8509] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1864: mark_inode_dirty error [ 159.942098][ T8509] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1864: corrupted inode contents [ 159.958985][ T8509] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 160.000879][ T8509] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1864: corrupted inode contents [ 160.041729][ T8503] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.052925][ T8509] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1864: mark_inode_dirty error [ 160.069273][ T8509] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 160.089182][ T8509] EXT4-fs (loop3): 1 truncate cleaned up [ 160.098444][ T8509] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.129831][ T8509] ext4 filesystem being mounted at /323/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.138120][ T3469] hid-generic 0000:0004:0000.0035: unknown main item tag 0x0 [ 160.148337][ T3469] hid-generic 0000:0004:0000.0035: unknown main item tag 0x0 [ 160.155805][ T3469] hid-generic 0000:0004:0000.0035: unknown main item tag 0x0 [ 160.229796][ T55] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.299120][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.328075][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.352466][ T3469] hid-generic 0000:0004:0000.0035: hidraw0: HID v0.00 Device [syz0] on syz0 [ 160.359471][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.396423][ T8537] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.457259][ T8539] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1874'. [ 160.525957][ T8537] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.547984][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.570972][ T8539] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1874'. [ 160.583086][ T8543] loop4: detected capacity change from 0 to 2048 [ 160.633769][ T8537] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.665301][ T8543] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.731817][ T8537] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.832352][ T8540] fido_id[8540]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 160.841313][ T29] kauditd_printk_skb: 441 callbacks suppressed [ 160.841335][ T29] audit: type=1326 audit(1756505132.261:16598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.3.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 160.880069][ T29] audit: type=1326 audit(1756505132.261:16599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.3.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 160.905238][ T29] audit: type=1326 audit(1756505132.261:16600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.3.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 160.968383][ T8554] loop3: detected capacity change from 0 to 512 [ 161.016967][ T29] audit: type=1326 audit(1756505132.371:16601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.3.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 161.040727][ T29] audit: type=1326 audit(1756505132.371:16602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 161.063807][ T29] audit: type=1326 audit(1756505132.381:16603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 161.086826][ T29] audit: type=1326 audit(1756505132.391:16604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 161.109835][ T29] audit: type=1326 audit(1756505132.391:16605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 161.132786][ T29] audit: type=1326 audit(1756505132.391:16606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 161.155861][ T29] audit: type=1326 audit(1756505132.391:16607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 161.219681][ T8554] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 161.241152][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.275718][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.330722][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.339837][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.349930][ T145] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.372469][ T8554] EXT4-fs (loop3): 1 truncate cleaned up [ 161.385482][ T8554] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.669252][ T8572] loop2: detected capacity change from 0 to 128 [ 161.757724][ T23] hid-generic 0000:0004:0000.0036: unknown main item tag 0x0 [ 161.765253][ T23] hid-generic 0000:0004:0000.0036: unknown main item tag 0x0 [ 161.772751][ T23] hid-generic 0000:0004:0000.0036: unknown main item tag 0x0 [ 161.787473][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.808406][ T23] hid-generic 0000:0004:0000.0036: hidraw0: HID v0.00 Device [syz0] on syz0 [ 162.173551][ T8589] loop2: detected capacity change from 0 to 2048 [ 162.532797][ T8592] loop4: detected capacity change from 0 to 512 [ 162.638082][ T8590] fido_id[8590]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 162.704103][ T8596] netlink: 'syz.2.1895': attribute type 10 has an invalid length. [ 162.753253][ T8596] team0: Device hsr_slave_0 failed to register rx_handler [ 162.856435][ T8592] EXT4-fs: Ignoring removed nobh option [ 163.185338][ T8608] loop3: detected capacity change from 0 to 128 [ 163.211442][ T8608] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 163.234919][ T8608] ext4 filesystem being mounted at /328/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 163.575439][ T9] hid-generic 0000:0004:0000.0037: unknown main item tag 0x0 [ 163.612548][ T8592] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1893: corrupted inode contents [ 163.657084][ T9] hid-generic 0000:0004:0000.0037: hidraw0: HID v0.00 Device [syz0] on syz0 [ 163.718207][ T8621] batman_adv: batadv0: Adding interface: dummy0 [ 163.724554][ T8621] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.800835][ T8592] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.1893: mark_inode_dirty error [ 163.833484][ T8624] netlink: 'syz.1.1903': attribute type 10 has an invalid length. [ 163.864829][ T8621] batman_adv: batadv0: Interface activated: dummy0 [ 163.882811][ T8623] batadv0: mtu less than device minimum [ 163.888914][ T8623] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 163.899764][ T8623] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 163.910612][ T8623] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 163.921528][ T8623] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 163.932483][ T8623] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 163.943201][ T8623] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 163.953968][ T8623] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 163.964803][ T8623] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 163.965786][ T8622] fido_id[8622]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 163.975727][ T8623] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 164.011449][ T3310] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 164.024764][ T8592] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1893: corrupted inode contents [ 164.076777][ T8592] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1893: mark_inode_dirty error [ 164.095218][ T8624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.140265][ T8624] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 164.155925][ T8592] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1893: Failed to acquire dquot type 0 [ 164.243276][ T8592] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1893: corrupted inode contents [ 164.309731][ T8631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8631 comm=syz.0.1908 [ 164.370066][ T8592] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.1893: mark_inode_dirty error [ 164.427283][ T8592] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1893: corrupted inode contents [ 164.471101][ T8592] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1893: mark_inode_dirty error [ 164.524297][ T8592] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1893: corrupted inode contents [ 164.598926][ T8592] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 164.729850][ T8592] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1893: corrupted inode contents [ 164.790070][ T8646] loop2: detected capacity change from 0 to 1024 [ 164.827128][ T8592] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.1893: mark_inode_dirty error [ 164.912598][ T8652] loop3: detected capacity change from 0 to 512 [ 164.923551][ T8592] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 164.946016][ T8652] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 164.974954][ T8592] EXT4-fs (loop4): 1 truncate cleaned up [ 165.000609][ T8652] EXT4-fs (loop3): 1 truncate cleaned up [ 165.032431][ T8652] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.050197][ T8592] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.137877][ T8592] ext4 filesystem being mounted at /388/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.422898][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.560758][ T8669] batman_adv: batadv0: Adding interface: dummy0 [ 165.567103][ T8669] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.674369][ T8669] batman_adv: batadv0: Interface activated: dummy0 [ 165.884744][ T29] kauditd_printk_skb: 394 callbacks suppressed [ 165.884762][ T29] audit: type=1400 audit(1756505137.301:17000): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 165.915482][ T29] audit: type=1400 audit(1756505137.301:17001): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 165.940053][ T29] audit: type=1400 audit(1756505137.311:17002): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 166.016108][ T29] audit: type=1400 audit(1756505137.441:17003): avc: denied { open } for pid=8677 comm="syz.0.1926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 166.037064][ T29] audit: type=1400 audit(1756505137.441:17004): avc: denied { perfmon } for pid=8677 comm="syz.0.1926" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 166.059853][ T29] audit: type=1400 audit(1756505137.441:17005): avc: denied { kernel } for pid=8677 comm="syz.0.1926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 166.085747][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.097338][ T29] audit: type=1400 audit(1756505137.461:17006): avc: denied { map_create } for pid=8676 comm="syz.4.1925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 166.117672][ T29] audit: type=1400 audit(1756505137.461:17007): avc: denied { map_read map_write } for pid=8676 comm="syz.4.1925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 166.137972][ T29] audit: type=1400 audit(1756505137.461:17008): avc: denied { prog_load } for pid=8676 comm="syz.4.1925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 166.157605][ T29] audit: type=1400 audit(1756505137.461:17009): avc: denied { bpf } for pid=8676 comm="syz.4.1925" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 166.298352][ T8684] loop3: detected capacity change from 0 to 128 [ 166.348995][ T8684] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.357803][ T8684] FAT-fs (loop3): Filesystem has been set read-only [ 166.368478][ T8684] syz.3.1923: attempt to access beyond end of device [ 166.368478][ T8684] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 166.385816][ T8684] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.394622][ T8684] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.409497][ T8683] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.417428][ T8683] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.428024][ T8684] syz.3.1923: attempt to access beyond end of device [ 166.428024][ T8684] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.442861][ T8678] netlink: 'syz.0.1926': attribute type 10 has an invalid length. [ 166.443876][ T8683] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.459385][ T8683] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.469121][ T8684] syz.3.1923: attempt to access beyond end of device [ 166.469121][ T8684] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.483377][ T8683] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.491307][ T8683] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.497990][ T8678] team0: Device hsr_slave_0 failed to register rx_handler [ 166.514594][ T8684] syz.3.1923: attempt to access beyond end of device [ 166.514594][ T8684] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.541955][ T8688] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 166.556218][ T8686] netlink: 'syz.2.1928': attribute type 10 has an invalid length. [ 166.576192][ T8684] syz.3.1923: attempt to access beyond end of device [ 166.576192][ T8684] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.601890][ T8683] syz.3.1923: attempt to access beyond end of device [ 166.601890][ T8683] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.617672][ T8686] team0: Device hsr_slave_0 failed to register rx_handler [ 166.632067][ T8684] syz.3.1923: attempt to access beyond end of device [ 166.632067][ T8684] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.662667][ T8683] syz.3.1923: attempt to access beyond end of device [ 166.662667][ T8683] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.691977][ T8684] syz.3.1923: attempt to access beyond end of device [ 166.691977][ T8684] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.705875][ T8684] syz.3.1923: attempt to access beyond end of device [ 166.705875][ T8684] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 167.247197][ T8690] netlink: 'syz.1.1929': attribute type 10 has an invalid length. [ 167.316443][ T8690] team0: Device hsr_slave_0 failed to register rx_handler [ 167.724028][ T8712] geneve0: entered allmulticast mode [ 168.207225][ T8721] netlink: 'syz.2.1942': attribute type 10 has an invalid length. [ 168.222125][ T8721] team0: Device hsr_slave_0 failed to register rx_handler [ 168.557433][ T8741] netlink: 'syz.1.1951': attribute type 10 has an invalid length. [ 168.696107][ T8743] loop3: detected capacity change from 0 to 2048 [ 168.730135][ T8743] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.818574][ T8752] loop4: detected capacity change from 0 to 1024 [ 168.844453][ T8752] EXT4-fs: Invalid want_extra_isize -2147483648 [ 169.187973][ T8761] loop2: detected capacity change from 0 to 512 [ 169.226680][ T8761] EXT4-fs: Ignoring removed nobh option [ 169.347932][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.908238][ T8773] tipc: Started in network mode [ 169.913355][ T8773] tipc: Node identity eef5b778f408, cluster identity 4711 [ 169.920550][ T8773] tipc: Enabled bearer , priority 0 [ 170.006096][ T8773] tipc: Disabling bearer [ 170.231077][ T8787] loop2: detected capacity change from 0 to 1024 [ 170.292134][ T8788] bridge0: entered promiscuous mode [ 170.304780][ T8788] macvtap1: entered allmulticast mode [ 170.310335][ T8788] bridge0: entered allmulticast mode [ 170.330709][ T8781] netlink: 'syz.1.1965': attribute type 10 has an invalid length. [ 170.337284][ T8788] bridge0: port 3(macvtap1) entered blocking state [ 170.348330][ T8788] bridge0: port 3(macvtap1) entered disabled state [ 170.360680][ T8788] bridge0: left allmulticast mode [ 170.365749][ T8788] bridge0: left promiscuous mode [ 170.402880][ T8781] team0: Device hsr_slave_0 failed to register rx_handler [ 170.549924][ T8793] loop2: detected capacity change from 0 to 2048 [ 170.616825][ T8795] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1971'. [ 170.651750][ T8795] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 170.686308][ T8795] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 170.695262][ T8795] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 170.703733][ T8795] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 170.744824][ T8795] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 170.823335][ T8802] loop3: detected capacity change from 0 to 512 [ 170.841136][ T8802] EXT4-fs: Ignoring removed nobh option [ 170.852772][ T8802] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1973: iget: bad i_size value: 38620345925642 [ 170.882492][ T8802] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1973: couldn't read orphan inode 15 (err -117) [ 170.925765][ T8802] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.977541][ T8806] loop4: detected capacity change from 0 to 512 [ 170.998012][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 170.998029][ T29] audit: type=1326 audit(1756505142.421:17312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8801 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff9e923d550 code=0x7ffc0000 [ 171.021998][ T8806] EXT4-fs: Ignoring removed nobh option [ 171.029006][ T29] audit: type=1326 audit(1756505142.421:17313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8801 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7ff9e923d937 code=0x7ffc0000 [ 171.059638][ T29] audit: type=1326 audit(1756505142.461:17314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8801 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff9e923d550 code=0x7ffc0000 [ 171.086507][ T29] audit: type=1326 audit(1756505142.521:17315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8801 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 171.107044][ T8802] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1973: bg 0: block 5: invalid block bitmap [ 171.112073][ T29] audit: type=1326 audit(1756505142.521:17316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8801 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 171.161799][ T29] audit: type=1326 audit(1756505142.521:17317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8801 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 171.186923][ T29] audit: type=1400 audit(1756505142.521:17318): avc: denied { write } for pid=8801 comm="syz.3.1973" path="/338/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 171.207122][ T8802] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 171.211397][ T29] audit: type=1326 audit(1756505142.521:17319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8801 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 171.221958][ T8802] EXT4-fs (loop3): This should not happen!! Data will be lost [ 171.221958][ T8802] [ 171.222073][ T8802] EXT4-fs (loop3): Total free blocks count 0 [ 171.222129][ T8802] EXT4-fs (loop3): Free/Dirty block details [ 171.222143][ T8802] EXT4-fs (loop3): free_blocks=0 [ 171.222157][ T8802] EXT4-fs (loop3): dirty_blocks=16 [ 171.222172][ T8802] EXT4-fs (loop3): Block reservation details [ 171.222184][ T8802] EXT4-fs (loop3): i_reserved_data_blocks=16 [ 171.293189][ T29] audit: type=1326 audit(1756505142.521:17320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8801 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 171.317043][ T29] audit: type=1326 audit(1756505142.521:17321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8801 comm="syz.3.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7ff9e923ebe9 code=0x7ffc0000 [ 171.421687][ T8806] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1974: corrupted inode contents [ 171.623733][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.654628][ T8806] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.1974: mark_inode_dirty error [ 171.686445][ T8806] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1974: corrupted inode contents [ 171.762866][ T8806] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1974: mark_inode_dirty error [ 171.888384][ T8806] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1974: Failed to acquire dquot type 0 [ 171.934572][ T8821] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 171.985732][ T8824] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1979'. [ 172.002903][ T8822] batman_adv: batadv0: Adding interface: dummy0 [ 172.009210][ T8822] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.037005][ T8822] batman_adv: batadv0: Interface activated: dummy0 [ 172.056711][ T8825] loop2: detected capacity change from 0 to 512 [ 172.068184][ T8806] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1974: corrupted inode contents [ 172.084626][ T8825] EXT4-fs: Ignoring removed nobh option [ 172.093761][ T8822] net_ratelimit: 32 callbacks suppressed [ 172.093774][ T8822] batadv0: mtu less than device minimum [ 172.105707][ T8822] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 172.116547][ T8822] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 172.127332][ T8822] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 172.138262][ T8822] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 172.149278][ T8822] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 172.154179][ T8806] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.1974: mark_inode_dirty error [ 172.160117][ T8822] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 172.182299][ T8822] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 172.185098][ T8806] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1974: corrupted inode contents [ 172.193354][ T8822] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 172.215391][ T8822] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 172.237911][ T8826] netlink: 'syz.0.1978': attribute type 10 has an invalid length. [ 172.295601][ T8806] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1974: mark_inode_dirty error [ 172.377327][ T8824] 8021q: adding VLAN 0 to HW filter on device bond1 [ 172.477854][ T8825] vlan2: entered allmulticast mode [ 172.483043][ T8825] bond1: entered allmulticast mode [ 172.516923][ T8806] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1974: corrupted inode contents [ 172.654184][ T8806] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 172.665343][ T8806] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1974: corrupted inode contents [ 172.682094][ T8806] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.1974: mark_inode_dirty error [ 172.742943][ T8806] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 172.743447][ T8826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.799085][ T8806] EXT4-fs (loop4): 1 truncate cleaned up [ 172.824085][ T8826] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 172.834447][ T8831] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 172.868664][ T8833] netlink: 'syz.3.1981': attribute type 12 has an invalid length. [ 172.974214][ T8837] netlink: 'syz.2.1983': attribute type 12 has an invalid length. [ 173.017302][ T8806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.085897][ T8806] ext4 filesystem being mounted at /403/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.285577][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.514565][ T8850] loop2: detected capacity change from 0 to 2048 [ 174.964266][ T8871] loop2: detected capacity change from 0 to 2048 [ 175.803551][ T8887] netlink: 5 bytes leftover after parsing attributes in process `syz.3.2000'. [ 176.048650][ T8898] bridge0: entered promiscuous mode [ 176.064014][ T8898] macvtap1: entered allmulticast mode [ 176.069579][ T8898] bridge0: entered allmulticast mode [ 176.086023][ T8898] bridge0: port 3(macvtap1) entered blocking state [ 176.095682][ T8898] bridge0: port 3(macvtap1) entered disabled state [ 176.115485][ T8898] bridge0: left allmulticast mode [ 176.123868][ T8898] bridge0: left promiscuous mode [ 176.130597][ T29] kauditd_printk_skb: 584 callbacks suppressed [ 176.130713][ T29] audit: type=1326 audit(1756505147.551:17904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 176.163256][ T29] audit: type=1326 audit(1756505147.561:17905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 176.188326][ T29] audit: type=1326 audit(1756505147.561:17906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 176.213247][ T29] audit: type=1326 audit(1756505147.561:17907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f17f82bd550 code=0x7ffc0000 [ 176.238341][ T29] audit: type=1326 audit(1756505147.561:17908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f17f82c0417 code=0x7ffc0000 [ 176.262672][ T29] audit: type=1326 audit(1756505147.561:17909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 176.286332][ T29] audit: type=1326 audit(1756505147.561:17910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f17f82c0417 code=0x7ffc0000 [ 176.311606][ T29] audit: type=1326 audit(1756505147.561:17911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f17f82bd84a code=0x7ffc0000 [ 176.335182][ T29] audit: type=1326 audit(1756505147.561:17912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 176.358976][ T29] audit: type=1326 audit(1756505147.561:17913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.0.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f17f82bebe9 code=0x7ffc0000 [ 177.121416][ T8924] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 177.196982][ T8928] netlink: 5 bytes leftover after parsing attributes in process `syz.4.2015'. [ 177.206151][ T8928] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 177.221793][ T8928] 0ªî{X¹¦: entered allmulticast mode [ 177.228091][ T8928] net_ratelimit: 10 callbacks suppressed [ 177.228107][ T8928] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 177.305190][ T8923] netlink: 'syz.1.2014': attribute type 10 has an invalid length. [ 177.317319][ T8923] team0: Device hsr_slave_0 failed to register rx_handler [ 177.770651][ T8941] 9pnet_fd: Insufficient options for proto=fd [ 178.178125][ T8951] netlink: 'syz.3.2026': attribute type 12 has an invalid length. [ 180.245592][ T9008] loop3: detected capacity change from 0 to 512 [ 180.289163][ T9008] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 180.707470][ T9008] EXT4-fs (loop3): 1 truncate cleaned up [ 180.754326][ T9008] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.144274][ T29] kauditd_printk_skb: 753 callbacks suppressed [ 181.144336][ T29] audit: type=1326 audit(1756505152.561:18667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.175579][ T29] audit: type=1326 audit(1756505152.571:18668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.200487][ T29] audit: type=1326 audit(1756505152.571:18669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.218096][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.230804][ T29] audit: type=1326 audit(1756505152.581:18670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.257142][ T29] audit: type=1326 audit(1756505152.581:18671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.281054][ T29] audit: type=1326 audit(1756505152.581:18672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.327553][ T29] audit: type=1326 audit(1756505152.691:18673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.352669][ T29] audit: type=1326 audit(1756505152.691:18674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.376728][ T29] audit: type=1326 audit(1756505152.691:18675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.400604][ T29] audit: type=1326 audit(1756505152.691:18676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.1.2046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d78d6ebe9 code=0x7ffc0000 [ 181.482867][ T9033] loop2: detected capacity change from 0 to 512 [ 181.497281][ T9033] EXT4-fs: Ignoring removed nobh option [ 181.876274][ T9046] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2057'. [ 181.929087][ T9046] vlan2: entered allmulticast mode [ 182.160054][ T9061] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 182.674822][ T9071] loop2: detected capacity change from 0 to 512 [ 182.697905][ T9071] EXT4-fs: Ignoring removed nobh option [ 183.201243][ T9089] loop4: detected capacity change from 0 to 1024 [ 183.247384][ T9089] EXT4-fs: Invalid want_extra_isize -2147483648 [ 183.659058][ T9108] loop2: detected capacity change from 0 to 512 [ 183.676790][ T9108] EXT4-fs: Ignoring removed nobh option [ 184.002637][ T9111] batman_adv: batadv0: Adding interface: dummy0 [ 184.008976][ T9111] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.111495][ T9111] batman_adv: batadv0: Interface activated: dummy0 [ 184.123705][ T9114] netlink: 'syz.2.2081': attribute type 10 has an invalid length. [ 184.164024][ T9115] loop3: detected capacity change from 0 to 512 [ 184.170521][ T9112] batadv0: mtu less than device minimum [ 184.176593][ T9112] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 184.187562][ T9112] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 184.198452][ T9112] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 184.209191][ T9112] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 184.220152][ T9112] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 184.230858][ T9112] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 184.241667][ T9112] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 184.247652][ T9115] EXT4-fs: Ignoring removed nobh option [ 184.252547][ T9112] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 184.268433][ T9112] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 184.312773][ T9114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.331591][ T9114] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 184.370470][ T9115] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.2082: iget: bad i_size value: 38620345925642 [ 184.454600][ T9115] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.2082: couldn't read orphan inode 15 (err -117) [ 184.580628][ T9115] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.700870][ T9115] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2082: bg 0: block 5: invalid block bitmap [ 184.724839][ T9122] bridge0: entered promiscuous mode [ 184.739578][ T9122] macvtap1: entered allmulticast mode [ 184.745056][ T9122] bridge0: entered allmulticast mode [ 184.752364][ T9115] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 184.764732][ T9115] EXT4-fs (loop3): This should not happen!! Data will be lost [ 184.764732][ T9115] [ 184.775762][ T9115] EXT4-fs (loop3): Total free blocks count 0 [ 184.783894][ T9115] EXT4-fs (loop3): Free/Dirty block details [ 184.791183][ T9115] EXT4-fs (loop3): free_blocks=0 [ 184.796192][ T9115] EXT4-fs (loop3): dirty_blocks=16 [ 184.801748][ T9115] EXT4-fs (loop3): Block reservation details [ 184.807745][ T9115] EXT4-fs (loop3): i_reserved_data_blocks=16 [ 184.832115][ T9122] bridge0: port 3(macvtap1) entered blocking state [ 184.838698][ T9122] bridge0: port 3(macvtap1) entered disabled state [ 184.871421][ T9122] bridge0: left allmulticast mode [ 184.876504][ T9122] bridge0: left promiscuous mode [ 185.032835][ T9126] loop4: detected capacity change from 0 to 2048 [ 185.075187][ T9126] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.135581][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.407257][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.810405][ T9138] netlink: 'syz.0.2090': attribute type 10 has an invalid length. [ 185.866391][ T9138] team0: Device hsr_slave_0 failed to register rx_handler [ 186.104275][ T9150] loop2: detected capacity change from 0 to 2048 [ 186.200449][ T29] kauditd_printk_skb: 548 callbacks suppressed [ 186.200522][ T29] audit: type=1326 audit(1756505157.631:19225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 186.231042][ T29] audit: type=1326 audit(1756505157.631:19226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 186.267522][ T29] audit: type=1326 audit(1756505157.661:19227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 186.291321][ T29] audit: type=1326 audit(1756505157.661:19228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 186.315334][ T29] audit: type=1326 audit(1756505157.661:19229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 186.339163][ T29] audit: type=1326 audit(1756505157.661:19230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f865ab7d550 code=0x7ffc0000 [ 186.362863][ T29] audit: type=1326 audit(1756505157.661:19231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f865ab80417 code=0x7ffc0000 [ 186.386635][ T29] audit: type=1326 audit(1756505157.661:19232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f865ab7ebe9 code=0x7ffc0000 [ 186.410448][ T29] audit: type=1326 audit(1756505157.661:19233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f865ab80417 code=0x7ffc0000 [ 186.434378][ T29] audit: type=1326 audit(1756505157.661:19234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f865ab7d84a code=0x7ffc0000 [ 186.688500][ T9168] loop3: detected capacity change from 0 to 1024 [ 186.859185][ T9168] EXT4-fs: Invalid want_extra_isize -2147483648 [ 187.625288][ T9182] 9pnet: Could not find request transport: fd0x0000000000000007 [ 187.788586][ T9194] batman_adv: batadv0: Adding interface: dummy0 [ 187.795037][ T9194] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.844045][ T9194] batman_adv: batadv0: Interface activated: dummy0 [ 188.194686][ T9207] netlink: 'syz.4.2115': attribute type 10 has an invalid length. [ 188.211370][ T9207] team0: Device hsr_slave_0 failed to register rx_handler [ 188.497144][ T9219] netlink: 'syz.3.2119': attribute type 12 has an invalid length. [ 188.965634][ T9230] loop4: detected capacity change from 0 to 512 [ 189.049285][ T9230] EXT4-fs: Ignoring removed nobh option [ 189.093847][ T9230] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.2122: iget: bad i_size value: 38620345925642 [ 189.107248][ T9230] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2122: couldn't read orphan inode 15 (err -117) [ 189.156204][ T9230] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.374150][ T9230] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2122: bg 0: block 5: invalid block bitmap [ 189.459374][ T9230] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 189.471819][ T9230] EXT4-fs (loop4): This should not happen!! Data will be lost [ 189.471819][ T9230] [ 189.482436][ T9230] EXT4-fs (loop4): Total free blocks count 0 [ 189.488455][ T9230] EXT4-fs (loop4): Free/Dirty block details [ 189.494507][ T9230] EXT4-fs (loop4): free_blocks=0 [ 189.499484][ T9230] EXT4-fs (loop4): dirty_blocks=16 [ 189.504616][ T9230] EXT4-fs (loop4): Block reservation details [ 189.510715][ T9230] EXT4-fs (loop4): i_reserved_data_blocks=16 [ 189.527996][ T9239] netlink: 'syz.3.2127': attribute type 10 has an invalid length. [ 189.550529][ T9239] team0: Device hsr_slave_0 failed to register rx_handler [ 189.769035][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.792200][ T9248] FAULT_INJECTION: forcing a failure. [ 189.792200][ T9248] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 189.806824][ T9248] CPU: 1 UID: 0 PID: 9248 Comm: syz.3.2130 Not tainted syzkaller #0 PREEMPT(voluntary) [ 189.806867][ T9248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 189.806883][ T9248] Call Trace: [ 189.806890][ T9248] [ 189.806899][ T9248] __dump_stack+0x1d/0x30 [ 189.806932][ T9248] dump_stack_lvl+0xe8/0x140 [ 189.806956][ T9248] dump_stack+0x15/0x1b [ 189.806989][ T9248] should_fail_ex+0x265/0x280 [ 189.807075][ T9248] should_fail+0xb/0x20 [ 189.807160][ T9248] should_fail_usercopy+0x1a/0x20 [ 189.807186][ T9248] _copy_from_user+0x1c/0xb0 [ 189.807297][ T9248] ___sys_sendmsg+0xc1/0x1d0 [ 189.807347][ T9248] __x64_sys_sendmsg+0xd4/0x160 [ 189.807383][ T9248] x64_sys_call+0x191e/0x2ff0 [ 189.807410][ T9248] do_syscall_64+0xd2/0x200 [ 189.807444][ T9248] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 189.807533][ T9248] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 189.807561][ T9248] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.807646][ T9248] RIP: 0033:0x7ff9e923ebe9 [ 189.807665][ T9248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.807686][ T9248] RSP: 002b:00007ff9e7c86038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 189.807712][ T9248] RAX: ffffffffffffffda RBX: 00007ff9e9466090 RCX: 00007ff9e923ebe9 [ 189.807752][ T9248] RDX: 49ae57ea648cf403 RSI: 0000200000000300 RDI: 0000000000000003 [ 189.807764][ T9248] RBP: 00007ff9e7c86090 R08: 0000000000000000 R09: 0000000000000000 [ 189.807777][ T9248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 189.807791][ T9248] R13: 00007ff9e9466128 R14: 00007ff9e9466090 R15: 00007ffd660f3ac8 [ 189.807869][ T9248] [ 190.038029][ T9252] loop4: detected capacity change from 0 to 512 [ 190.145954][ T9252] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.171487][ T9252] ext4 filesystem being mounted at /430/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.281158][ T9252] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 190.304797][ T9252] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 190.504920][ T9267] netlink: 'syz.2.2137': attribute type 12 has an invalid length. [ 190.679120][ T9269] macvtap1: entered allmulticast mode [ 190.684641][ T9269] bridge0: entered allmulticast mode [ 190.694697][ T9269] bridge0: port 1(macvtap1) entered blocking state [ 190.701371][ T9269] bridge0: port 1(macvtap1) entered disabled state [ 190.822052][ T9271] ================================================================== [ 190.826448][ T9276] netlink: 'syz.1.2140': attribute type 10 has an invalid length. [ 190.830176][ T9271] BUG: KCSAN: data-race in __htab_map_lookup_elem / bpf_lru_pop_free [ 190.830221][ T9271] [ 190.830228][ T9271] write to 0xffff888119cb7f68 of 4 bytes by task 9276 on cpu 0: [ 190.830247][ T9271] bpf_lru_pop_free+0xbf0/0xcd0 [ 190.830294][ T9271] __htab_lru_percpu_map_update_elem+0xea/0x600 [ 190.830329][ T9271] bpf_percpu_hash_update+0x61/0xa0 [ 190.830359][ T9271] bpf_map_update_value+0x297/0x3a0 [ 190.830385][ T9271] generic_map_update_batch+0x3f5/0x540 [ 190.830411][ T9271] bpf_map_do_batch+0x255/0x380 [ 190.830448][ T9271] __sys_bpf+0x5ee/0x7b0 [ 190.830478][ T9271] __x64_sys_bpf+0x41/0x50 [ 190.830506][ T9271] x64_sys_call+0x2aea/0x2ff0 [ 190.830532][ T9271] do_syscall_64+0xd2/0x200 [ 190.830566][ T9271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.830590][ T9271] [ 190.830594][ T9271] read to 0xffff888119cb7f68 of 4 bytes by task 9271 on cpu 1: [ 190.830611][ T9271] __htab_map_lookup_elem+0xab/0x150 [ 190.830642][ T9271] htab_lru_percpu_map_lookup_elem+0x20/0xb0 [ 190.830678][ T9271] bpf_prog_1592a6279ab44e8a+0x48/0x50 [ 190.830699][ T9271] bpf_trace_run2+0x107/0x1c0 [ 190.830734][ T9271] __traceiter_kfree+0x2e/0x50 [ 190.830760][ T9271] kfree+0x27b/0x320 [ 190.830788][ T9271] ___sys_recvmsg+0x135/0x370 [ 190.830816][ T9271] do_recvmmsg+0x1ef/0x540 [ 190.830842][ T9271] __x64_sys_recvmmsg+0xe5/0x170 [ 190.830870][ T9271] x64_sys_call+0x27a6/0x2ff0 [ 190.830896][ T9271] do_syscall_64+0xd2/0x200 [ 190.830928][ T9271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.830953][ T9271] [ 190.830957][ T9271] value changed: 0x2400359c -> 0x0e7da5b4 [ 190.830970][ T9271] [ 190.830974][ T9271] Reported by Kernel Concurrency Sanitizer on: [ 190.830988][ T9271] CPU: 1 UID: 0 PID: 9271 Comm: syz.2.2137 Not tainted syzkaller #0 PREEMPT(voluntary) [ 190.831018][ T9271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 190.831034][ T9271] ================================================================== [ 191.170921][ T9269] bridge0: left allmulticast mode [ 191.184756][ T9276] team0: Device hsr_slave_0 failed to register rx_handler [ 191.296585][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.