last executing test programs: 2.151361248s ago: executing program 4 (id=1043): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") 1.782022083s ago: executing program 4 (id=1045): r0 = syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f639489314a7a8eda839df64e9f6f6d7072657373"], 0x3, 0x54c, &(0x7f0000000540)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xdb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x7d}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd22, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000004200), 0x0) r7 = shmget(0x0, 0x2000, 0x2c000400, &(0x7f0000fae000/0x2000)=nil) shmctl$IPC_RMID(r7, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r8, 0x400, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) inotify_init() umount2(&(0x7f00000002c0)='./file0\x00', 0x0) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0)={0x0, 0x3938700}, 0x0, 0xfffffffd) 1.583215762s ago: executing program 0 (id=1055): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file2\x00', 0x80, 0x8) 1.553295813s ago: executing program 0 (id=1056): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") 1.511393435s ago: executing program 0 (id=1057): r0 = syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f639489314a7a8eda839df64e9f6f6d7072657373"], 0x3, 0x54c, &(0x7f0000000540)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xdb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x7d}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd22, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000004200), 0x0) r7 = shmget(0x0, 0x2000, 0x2c000400, &(0x7f0000fae000/0x2000)=nil) shmctl$IPC_RMID(r7, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r8, 0x400, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r9 = inotify_init() inotify_add_watch(r9, &(0x7f00000005c0)='./file0\x00', 0x44000c93) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0)={0x0, 0x3938700}, 0x0, 0xfffffffd) 1.120853652s ago: executing program 3 (id=1059): r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000000), &(0x7f0000000180)=r2}, 0x20) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) 1.057661665s ago: executing program 3 (id=1060): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001c000000000000ea04850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r1, r1, 0x21) wait4(r1, 0x0, 0x40000000, 0x0) fadvise64(0xffffffffffffffff, 0x100000001, 0x7fff, 0x6) 990.305167ms ago: executing program 3 (id=1061): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) 977.982488ms ago: executing program 2 (id=1062): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) 946.383769ms ago: executing program 3 (id=1063): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r2, 0x6e2, 0x3900, 0x3, 0x0, 0x0) clock_nanosleep(0x2, 0x1000000, &(0x7f0000000040)={0x77359400}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="6d0000001801000020696c2500000000390a9eba8f65bb5200000000bfa100000000000007010000f8ffffffb702000008000000b70302000000000085000000700000009500"/89], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x400, 0x0, 0x8000021e}, &(0x7f0000000400)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x1}) io_uring_enter(r6, 0x47fa, 0x37f9, 0x0, 0x0, 0x0) 945.30786ms ago: executing program 2 (id=1064): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="070000000400000000010000fe030000280000002a7ccdce8b0809f0ece666df65ca7dc1a5469c312e06d0034d67cf5fc16525afdfb8b0d76326a064053dc9f7fa974ba0fbe14b97af583cb21fdb3953bde44f9db7a1", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703f50000000000850000001b000000b70000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000200000ca394b002000000002000000000000000000000d0a0000ebff0000000100000d000000000f000000050000d1937d430c7407787ff93303285780"], 0x0, 0x3a, 0x0, 0x8}, 0x28) socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$evdev(&(0x7f0000000180), 0x5, 0x201000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) ioprio_get$pid(0x2, r3) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff}, 0x800) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000048002002d1f00000000000000e2000000", 0x2e}], 0x1}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000400)='sys_enter\x00', r2}, 0x18) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)=ANY=[], 0x1c}}, 0x0) io_uring_setup(0xee4, &(0x7f00000002c0)={0x0, 0xe, 0x2, 0xffffffff, 0xfffffffe}) rt_tgsigqueueinfo(0x0, r6, 0x3a, &(0x7f00000000c0)={0x11, 0xa, 0x7}) 802.083696ms ago: executing program 2 (id=1066): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x40) 734.071099ms ago: executing program 2 (id=1067): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)=@newtaction={0xe78, 0x30, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x101, 0x5c, 0x0, 0xb, 0x9}, 0x8, 0x7}, [{0x7, 0x8, 0xb6f8, 0x8, 0x101, 0x3}, {0x9, 0x6, 0x6, 0xfffffff7, 0xd, 0xed7}, {0xaabee86, 0x100, 0x4, 0x8, 0x8, 0xb6d}, {0x66, 0x80000000, 0xfffffffd, 0x2, 0x10000, 0x9}, {0x2, 0xfffffffc, 0x9, 0x1, 0x9}, {0x3, 0x8, 0x9, 0x400, 0xf, 0x939b}, {0xdc11, 0xfffffff9, 0x3ff, 0xfada, 0x401, 0x10000}, {0x15, 0x9, 0x7, 0x81, 0x7, 0x1}, {0x5, 0x1, 0x2, 0x80000001, 0xfff, 0x8}, {0xb73, 0x5, 0x3, 0xfffffff7, 0x0, 0xd}, {0xffffff80, 0x3, 0x1, 0x80000001, 0x4, 0x4}, {0x519, 0xf0, 0x66, 0x3, 0x5, 0xfffffff7}, {0x400, 0x200, 0x1ff, 0x3, 0x5, 0x5}, {0x3, 0x5, 0x1, 0x101, 0x200}, {0x4, 0x7, 0x1, 0x9, 0xf, 0x1}, {0x401, 0x433, 0x7, 0xffffff7f, 0x9, 0x80000007}, {0x10, 0x6, 0x9, 0x0, 0x5, 0x2}, {0x5, 0x1, 0x8, 0x3, 0x3, 0xfffffffc}, {0x0, 0x80000000, 0x80000000, 0xce4, 0x1ff, 0x2}, {0x1400, 0x8, 0x5, 0x3ff, 0xfffffffe, 0x8}, {0xa177, 0x8, 0x1, 0x7, 0x9, 0x8000}, {0xce0, 0x4, 0x1ff, 0xd7, 0x7, 0x6}, {0xffff4234, 0x4f9, 0xfffffff9, 0x1, 0xc, 0xffffffdd}, {0x81, 0x2c, 0xc13, 0x7d1, 0x4, 0x6}, {0x5, 0x7, 0x7, 0x1000, 0x2, 0x7f}, {0x400, 0x6, 0x7, 0x6, 0x120, 0x6}, {0x6, 0x3, 0x4, 0x7ff, 0x0, 0x3}, {0x6, 0x0, 0x3, 0x2, 0xfff, 0x2}, {0x8, 0x3, 0x6, 0x5c6a, 0x5, 0x9}, {0x8, 0x1, 0x8, 0x8, 0x8, 0x95}, {0xf80, 0x8, 0x10000, 0x8, 0xe, 0xfffeffff}, {0x4, 0x8000, 0x3, 0x8aa6, 0xfffffff7, 0x5}, {0x8, 0x7, 0xfffffff7, 0x3ff, 0xd7d, 0x5}, {0xd50, 0x2, 0x8, 0x1, 0x8, 0x3}, {0x2, 0x6, 0x7f, 0x9, 0xfffffff9, 0x1}, {0x162, 0x0, 0x4b3, 0xcb5, 0x5, 0x7fffffdf}, {0x80000000, 0x0, 0x1, 0x2, 0x100, 0x3}, {0x8, 0x8, 0x1, 0xffffffff, 0x3ff, 0x5d1}, {0x3, 0xd054, 0x9, 0x5, 0xfffff801, 0x1}, {0x7, 0x8, 0x983, 0x0, 0x6, 0x200}, {0x47, 0x200, 0x8, 0x9, 0x2, 0x9}, {0x1, 0xfffffff9, 0x2, 0x7, 0x7, 0x1000}, {0x10000, 0x24056a58, 0x8, 0x400001, 0x0, 0x8}, {0x2, 0x1ff, 0x3ff, 0x0, 0x2, 0x40000000}, {0x7ff, 0x7ff, 0x0, 0x3, 0x9ca, 0xffffffff}, {0x80000000, 0x9, 0x2, 0x4, 0xdd9f, 0x40}, {0xa, 0x9, 0x3, 0x0, 0xe00, 0x7fff}, {0x4, 0x7, 0x3, 0x0, 0x7f, 0x8}, {0x7, 0x8, 0x10, 0x4, 0x0, 0x80000000}, {0x7, 0x5, 0xfffff801, 0x1ff, 0x1, 0x10000}, {0x80000001, 0x2, 0x2, 0x3, 0x4}, {0x40, 0x0, 0x7, 0xc, 0x1, 0xffff0001}, {0x100006, 0x0, 0x2, 0x5, 0x742}, {0x4, 0x401, 0xc0, 0xffffffff, 0x8, 0x2}, {0x7, 0x6, 0x5, 0x4d2b, 0x4, 0x8001}, {0x6, 0xf731, 0x2b1, 0xfffffffa, 0x1, 0x101}, {0x5, 0x7, 0x101, 0x0, 0x7, 0x8}, {0x3, 0x7, 0x8, 0x8, 0x7, 0xa0}, {0x1a, 0xe, 0x3ff, 0x0, 0x3, 0xfe}, {0x2, 0x7, 0xcf0, 0x5, 0x7, 0x6}, {0xfff, 0x6, 0x0, 0x1000, 0x0, 0xf}, {0x9, 0xfffffbff, 0x2, 0x5}, {0x0, 0x22f, 0x2, 0xe7b, 0xba, 0x7ff}, {0x1, 0x7b7, 0x0, 0xcb2d, 0xe, 0x6}, {0x0, 0x30000, 0x50, 0x5, 0x5, 0x8000}, {0xf9, 0x5b, 0x8, 0x1000003, 0x3, 0xff36}, {0x2de, 0x6, 0x5, 0xa4, 0x6, 0x7}, {0xe65a, 0x9, 0xd32, 0xd4, 0x100, 0x1d}, {0x0, 0xb, 0xec36, 0x52, 0x7, 0xe}, {0x80000000, 0x7f, 0x80, 0x4, 0x35b3, 0x5}, {0x8, 0x7, 0x44c9bfe0, 0x40, 0x4, 0x1}, {0xffff7fff, 0xf7af, 0x1ff, 0x21, 0x81, 0xa}, {0x2, 0x4, 0x7fffffff, 0x2, 0x1ff, 0x800}, {0x9, 0x9, 0x8, 0x2, 0x9, 0x6}, {0x6, 0x9, 0xafb, 0x3, 0x9, 0x5}, {0x2b20, 0x9, 0x7fffffff, 0x7c82, 0x7f, 0x8}, {0x1ff, 0x0, 0x0, 0x6, 0x8, 0x2}, {0x3, 0x6, 0x1c97600f, 0x6, 0xd, 0x800}, {0x1, 0x0, 0x0, 0x9, 0x19, 0x2}, {0x3, 0x7, 0xd, 0x7fffffff, 0x4}, {0x7f, 0x3, 0x5, 0x1, 0x75, 0x100}, {0xfff, 0x1, 0x1d, 0x40, 0x472, 0x1}, {0xe, 0x48f, 0x7, 0xfffffffc, 0x6, 0x7}, {0x9, 0x9, 0x401, 0x6, 0x1ff, 0x1}, {0xdd4, 0x0, 0x9, 0x6, 0x7, 0x7e27a179}, {0x3134, 0xfffffff9, 0x7, 0x6, 0x2, 0x1ff}, {0x6, 0x9, 0x611, 0x3, 0x2, 0x1}, {0x9, 0x3, 0x2, 0x9e7, 0x6, 0x4}, {0x5, 0x7, 0x1, 0x10000, 0xa, 0x1}, {0x9, 0x8, 0x0, 0x5, 0x3, 0x80000001}, {0x8, 0x9, 0x2, 0x5, 0x6, 0xd888}, {0x1, 0xdc13, 0x8, 0x6, 0x5, 0x1}, {0xfffffff8, 0x7, 0xb13, 0x7f, 0x81, 0x2}, {0x2da, 0x0, 0x9, 0xa748, 0x4, 0x1}, {0x1, 0x5, 0x1, 0x6, 0x6, 0x4f}, {0x2a, 0x7, 0x1, 0x3000000, 0x2, 0x80000001}, {0x8, 0x2f, 0xfffffff9, 0x4, 0x200, 0x800}, {0x40, 0x6, 0xc, 0xa1f7, 0x9, 0x1000}, {0x4, 0x101, 0x3, 0x401, 0x0, 0xfff}, {0x1, 0x0, 0x9, 0xf, 0x1000, 0x40}, {0x3, 0x3, 0x1, 0x8, 0x600, 0x8}, {0x2, 0x1000, 0x5, 0x8, 0x200, 0x66d4}, {0x7, 0x2b914a38, 0xda2, 0x0, 0x2, 0x6}, {0x95, 0x9, 0x6, 0x3, 0x5, 0xfffffffb}, {0x3eb, 0x9, 0x4, 0x2, 0xfffff801, 0x9}, {0xf48, 0x80000000, 0x1000, 0x1, 0x9, 0x3}, {0x5, 0xffffffff, 0x3, 0xf, 0x8, 0x2}, {0x10000000, 0xbc9, 0x0, 0x6, 0x1}, {0x3ff, 0x0, 0x6, 0x3, 0x892, 0xffff5833}, {0x2, 0x5, 0x8, 0x8, 0xbcb7, 0x8}, {0x5, 0x3, 0xfffffffd, 0x7, 0x8, 0xfffffffb}, {0x6, 0x2, 0x8, 0x1, 0x9, 0x40}, {0x73d, 0x81, 0x4, 0x4c, 0x2, 0x10000}, {0x4, 0x1, 0x401, 0x4, 0x3}, {0x99, 0x1, 0xfffffffb, 0x2, 0xd, 0x4}, {0x100, 0xfffffffc, 0x5, 0xa, 0x7, 0x5cf4}, {0x8, 0x5, 0x9, 0x1000, 0x1ff, 0x80}, {0x800, 0x10000, 0x2, 0xd3, 0xe, 0xfffffffd}, {0x4, 0x3, 0x6, 0x727b, 0xc, 0x5}, {0x6, 0x2bf3, 0x3, 0x35, 0xd, 0xf24}, {0x9, 0x890c, 0xcf3, 0x87ee, 0x5, 0xfffffffc}, {0x49424b5d, 0xf, 0x3, 0x7, 0x2d219f14, 0x1ff}, {0x3, 0x5, 0x9, 0x9, 0xffffffff, 0x4}, {0x6, 0x5, 0x4, 0x80, 0x7fffffff, 0x8000}, {0x5, 0xfffff404, 0x1, 0x8, 0x879, 0x3}, {0x5, 0xc, 0x6, 0xfffffffb, 0x8, 0x2}, {0x4, 0x600, 0x39846a8c, 0x1, 0x7fff, 0xb}, {0xfffffff1, 0x8, 0x3, 0x3, 0x2, 0x3}], [{0x5, 0x1}, {}, {0x5, 0x1}, {0x1}, {}, {0x1, 0x4fa8102eea1673da}, {0x4}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x5}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1a2b73033141e383}, {0x3, 0x1}, {0x2}, {0x3}, {0x4, 0x1}, {}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x5}, {0x2}, {0x3, 0x1}, {0x7, 0x1}, {0x4}, {0x5}, {0x2}, {0x4, 0x1}, {}, {0x2}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x7}, {0x1, 0x1}, {0x3}, {0x2}, {0x1}, {0x8, 0x1}, {0x5}, {0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x5}, {0x3, 0x1}, {0x1}, {0x0, 0xbfb90171edaf7461}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {0x2}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {}, {0x0, 0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x5}, {0x3}, {0x3}, {0x4}, {}, {0x0, 0x1}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x500}]}]}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0xe78}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) 674.010751ms ago: executing program 2 (id=1069): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x89901) 588.376375ms ago: executing program 2 (id=1070): r0 = syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f639489314a7a8eda839df64e9f6f6d7072657373"], 0x3, 0x54c, &(0x7f0000000540)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xdb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x7d}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd22, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000004200), 0x0) r7 = shmget(0x0, 0x2000, 0x2c000400, &(0x7f0000fae000/0x2000)=nil) shmctl$IPC_RMID(r7, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r8, 0x400, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r9 = inotify_init() inotify_add_watch(r9, &(0x7f00000005c0)='./file0\x00', 0x44000c93) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0)={0x0, 0x3938700}, 0x0, 0xfffffffd) 583.951205ms ago: executing program 1 (id=1071): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001c000000000000ea04850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r1, r1, 0x21) wait4(r1, 0x0, 0x40000000, 0x0) fadvise64(0xffffffffffffffff, 0x100000001, 0x7fff, 0x6) 533.287577ms ago: executing program 1 (id=1072): openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, 'team0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x2, @local, 'xfrm0\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80202, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000040)=0x2) 504.607179ms ago: executing program 0 (id=1073): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000980)='tlb_flush\x00', r0}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r1, 0x0) mknodat$null(r1, &(0x7f00000000c0)='./file1\x00', 0x100, 0x103) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 472.42416ms ago: executing program 0 (id=1074): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1, 0x0, 0x401}, 0x18) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) 415.933512ms ago: executing program 1 (id=1075): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0xfffffffffffffd2d, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000500)=""/12, 0xc, 0xffff, 0x7, 0x0, 0xfffffffe, 0xc01}}, 0x120) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 414.729263ms ago: executing program 4 (id=1076): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0xfffffffffffffd2d, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000500)=""/12, 0xc, 0xffff, 0x7, 0x0, 0xfffffffe, 0xc01}}, 0x120) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xf) 396.844763ms ago: executing program 0 (id=1077): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0xb140, 0x800, 0x6, 0x196}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r4, 0x4) close_range(r2, r4, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYRESDEC=r3, @ANYRES8=r0, @ANYRESDEC=r4, @ANYRES8=r0], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) unshare(0xa000200) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x4, 0x6, 0x1000}], 0x1, 0x0) unshare(0x20060400) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r7, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 320.143727ms ago: executing program 1 (id=1078): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000003c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) signalfd(0xffffffffffffffff, &(0x7f00000005c0)={[0x8]}, 0x28) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x3) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") 273.981289ms ago: executing program 4 (id=1079): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x4d, 0xfffffffb, 0x7fffffff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001f80)=@newqdisc={0x838, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r4, {0x10}, {}, {0xa, 0x3}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x80c, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x1, 0x9, 0x8000, 0x3, 0x5, 0x5, 0xb762, 0x6, 0x7, 0x8, 0xf, 0x2, 0x80000001, 0x400, 0x7fc, 0xffff8000, 0x6, 0x401, 0x9, 0xb89, 0xffffe4f5, 0xd6, 0x4, 0xffff, 0x7, 0x0, 0x2, 0x101, 0xfffffffe, 0xfffffffc, 0x3, 0x1, 0x1, 0x9, 0x9, 0x20001000, 0x4, 0x2, 0x7, 0x4, 0x99, 0x9, 0x5, 0x6, 0x7, 0xfffffff7, 0x1, 0x2, 0x9, 0x9, 0x44, 0x8, 0x8, 0x1, 0x4, 0x7ff, 0x8, 0x7, 0x80000001, 0x400, 0x8, 0xfffffa72, 0xcd, 0xffffff80, 0x80000000, 0xc, 0x4, 0x65, 0x91, 0x659, 0x9, 0xf, 0x7, 0xc28, 0x9, 0x7, 0x3, 0x401, 0x3, 0x2, 0xfffffffa, 0x1, 0x7fffffff, 0x3, 0x1, 0x4, 0x8, 0x8, 0x7, 0x1, 0x1, 0x1, 0x7, 0x40, 0x7, 0xe, 0x8000, 0x1, 0x4dc, 0x80, 0x3, 0x7fffffff, 0xff, 0x9, 0xa7, 0x0, 0x2, 0x0, 0x3, 0x1000, 0x4, 0x401, 0x7, 0x80000000, 0xffff, 0x6, 0xfffffff9, 0x8004, 0xffffffff, 0x80000000, 0x1966f9ab, 0x5, 0x20200, 0xed5, 0xfffffc00, 0x6, 0x4, 0x8, 0x485e, 0xa85, 0x40, 0x2, 0x7, 0x7, 0x102, 0x2d5421e8, 0x7, 0x10000, 0xffffffff, 0x6, 0x3ff, 0xf04, 0x0, 0x2, 0x5, 0xfffffc00, 0x5, 0x8d, 0x4, 0x401, 0x4, 0x9, 0x3, 0xfffffffb, 0x1, 0x0, 0x0, 0x2, 0x5, 0x8, 0x3, 0x0, 0x800, 0x2, 0x8, 0x7ff, 0x1, 0x9, 0x6, 0x5, 0x5, 0x4d15, 0x1ff, 0xfffff060, 0x3, 0x469, 0x3, 0x20, 0x200, 0x10000005, 0x7, 0x1, 0x8, 0x42ba, 0x4, 0x9, 0x3, 0x8, 0x8, 0x53, 0x6, 0x4, 0x400, 0x8004, 0x2, 0x2c310b18, 0xfff, 0x0, 0x3, 0xcd34, 0x9, 0x81, 0xdf3, 0x2, 0x7, 0x8, 0xfff, 0x1ff, 0x8000, 0x3, 0x8, 0x3, 0x9, 0x9a6, 0xe4cb, 0x402, 0x1, 0x1ff, 0x3e, 0x9b4, 0x1, 0x8, 0x0, 0x8, 0x0, 0x9, 0x0, 0x4, 0x10, 0x8fe, 0x5, 0x2, 0x7b, 0xfffffeff, 0x6, 0x6, 0xc, 0x1000, 0x9, 0x9, 0xe6, 0xab, 0x400, 0x7fffffff, 0xed, 0x7ff, 0xd83, 0x68, 0x80000001, 0x4, 0x1, 0x6, 0x200, 0x2]}, @TCA_TBF_PTAB={0x404, 0x3, [0x400, 0x6000000, 0x82, 0x7, 0xfffffffd, 0x10, 0x8, 0xffff, 0x80000001, 0x10000, 0xf6, 0x51da, 0x1ff, 0x4, 0xffd, 0x7fee, 0x9, 0x800, 0xd720, 0xe, 0xb88, 0x1000, 0x1ff, 0x9, 0xf, 0x0, 0x401, 0x101, 0x4fe, 0x3, 0xffffffff, 0x6, 0x0, 0x401, 0xfa, 0x2, 0x0, 0x2, 0x9, 0xffffe7f2, 0x3, 0x56, 0x3, 0x8, 0x159, 0x9, 0xa1, 0x7, 0x200, 0x8, 0x1, 0x6, 0x2, 0x100, 0x2, 0x3, 0x7, 0xe2, 0x1, 0x7514, 0x4, 0xb27, 0x3, 0x1, 0x5907, 0x1, 0x8, 0x7, 0xfffff001, 0x8, 0xffffffff, 0x7fffffff, 0x1, 0x9, 0x63c3f9da, 0x6, 0x7, 0x4, 0xfffffffb, 0xfffffff7, 0x3, 0xc, 0xb3, 0x6, 0xfffffff9, 0x1000, 0x80000000, 0x2, 0x7, 0x1, 0x635, 0x1, 0xc, 0x4, 0xfffffffe, 0xfc, 0xfffffff7, 0x0, 0x1, 0xc, 0x8, 0x2, 0x0, 0xa250, 0x1, 0x6, 0x1, 0x1, 0x6, 0x3, 0xff, 0x8, 0x3, 0x1, 0xfffffffd, 0x5, 0x0, 0x10001, 0x6, 0x0, 0x1, 0xffffff50, 0x4, 0x10000, 0x7f, 0x0, 0x41, 0x401, 0x6, 0x1, 0x1, 0x7, 0xaa, 0x3, 0xfffffff9, 0x0, 0x6, 0xaed, 0x40, 0xfffffff8, 0x100, 0xe, 0x3, 0x200, 0x3, 0x8, 0xe, 0x6, 0x80000000, 0x8, 0xa, 0x0, 0x4, 0x8, 0x2, 0x3, 0x782, 0x8001, 0x4, 0x4, 0x0, 0x6, 0xa57, 0x0, 0x8, 0x7, 0xc, 0xf4f, 0xfe1, 0x0, 0x400, 0x0, 0x9, 0x0, 0x4, 0xf, 0x8, 0xd, 0x60e, 0x8, 0xfffffffc, 0x6, 0x1, 0x9, 0x7f, 0xc, 0x3400, 0x100, 0x56, 0x200, 0x8, 0x8, 0x9, 0x7, 0x9, 0x5, 0x3e9d, 0x1, 0x2, 0x51, 0x95, 0x800, 0x3, 0x0, 0x4, 0xff, 0x0, 0x80000000, 0x3, 0xc3, 0x80000001, 0x3, 0x7dd, 0x7f, 0x0, 0x6, 0x7f, 0xa, 0x8, 0xdfa, 0x9, 0x2, 0x3, 0x80, 0xff, 0x40, 0x1, 0xcd, 0x81, 0x7, 0x4, 0x0, 0x8, 0x0, 0x3, 0x5, 0x5, 0x81, 0x66, 0xa, 0x8, 0x8, 0x0, 0xe36, 0xece3, 0x3, 0x9, 0x894c, 0x3, 0xfc1, 0xa, 0x80000001, 0xffff7fff, 0x8, 0x8, 0x7]}]}}]}, 0x838}, 0x1, 0x0, 0x0, 0x40098}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r5) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) 180.357653ms ago: executing program 1 (id=1080): r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000000), &(0x7f0000000180)=r2}, 0x20) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) 159.618144ms ago: executing program 1 (id=1081): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x3, 0x0, 0x0) clock_nanosleep(0x2, 0x1000000, &(0x7f0000000040)={0x77359400}, 0x0) 131.368985ms ago: executing program 4 (id=1082): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) getpriority(0x0, 0x0) 104.396546ms ago: executing program 4 (id=1083): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$inet6_udp(0xa, 0x2, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000000)=[{{&(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000ac0)="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", 0x541}], 0x1}}], 0x1, 0x0) 69.771017ms ago: executing program 3 (id=1084): r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) io_pgetevents(0x0, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={[0xe]}, 0x8}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000a00)=@getqdisc={0x44, 0x26, 0x20, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0x10}, {0xd, 0x7}, {0xb, 0xfff0}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) sendto(0xffffffffffffffff, &(0x7f0000000740)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x5, 0xfd, 0xffffffffffffffff, 0x5, 0x6, 0x8000000000000001, 0x81, 0x9}, &(0x7f0000000080)={0x8, 0x80, 0x1, 0x5, 0x8000000000000001, 0x2, 0x1b50, 0xf}, &(0x7f00000000c0)={0x4, 0x7, 0x3, 0x5, 0x7, 0x6, 0x8, 0x7}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000340)={[0x3]}, 0x8}) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f00000001c0)=""/17, 0x11}], 0x6, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x2040000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x68, 0x14, 0xf0b, 0xfffffffe, 0x25dfdbff, {0x2, 0x0, 0x0, 0x0, {0x0, 0xb}, {0xfff1, 0x5}, {0x6, 0xffff}}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x0, 0x0, 0x1fff, 0x0, 0x0, 0x8}}, {0x4}}, {{0x1c, 0x1, {0xa, 0x9, 0xc, 0x2, 0x1, 0x0, 0xfffffffc}}, {0x4}}]}]}, 0x68}}, 0x8000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sys_enter\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) fstatfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_macvtap\x00'}) socket$inet_sctp(0x2, 0x5, 0x84) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x200000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe, 0x10060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x10000000000001fc}, 0x100004, 0x2, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, r2, 0x2) 0s ago: executing program 3 (id=1085): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x2400c800) kernel console output (not intermixed with test programs): mpt to access beyond end of device [ 51.495271][ T4228] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 51.510652][ T4234] hsr_slave_1: left promiscuous mode [ 51.522890][ T4228] syz.3.234: attempt to access beyond end of device [ 51.522890][ T4228] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 51.583391][ T4228] syz.3.234: attempt to access beyond end of device [ 51.583391][ T4228] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 51.613441][ T4245] loop4: detected capacity change from 0 to 512 [ 51.622626][ T4228] syz.3.234: attempt to access beyond end of device [ 51.622626][ T4228] loop3: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 51.651230][ T4228] syz.3.234: attempt to access beyond end of device [ 51.651230][ T4228] loop3: rw=2049, sector=329, nr_sectors = 8 limit=128 [ 51.671175][ T4245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.677484][ T4247] syzkaller0: entered promiscuous mode [ 51.689259][ T4247] syzkaller0: entered allmulticast mode [ 51.696953][ T4245] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.779404][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.812429][ T4261] atomic_op ffff88811b123d28 conn xmit_atomic 0000000000000000 [ 51.840800][ T4259] loop2: detected capacity change from 0 to 4096 [ 51.849764][ T4267] netlink: 14 bytes leftover after parsing attributes in process `syz.4.243'. [ 51.864168][ T4269] loop3: detected capacity change from 0 to 2048 [ 51.870921][ T4267] hsr_slave_0: left promiscuous mode [ 51.881233][ T4267] hsr_slave_1: left promiscuous mode [ 51.892824][ T4259] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.935901][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.973883][ T4272] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=12056 sclass=netlink_xfrm_socket pid=4272 comm=syz.1.249 [ 52.009014][ T4278] xt_CT: You must specify a L4 protocol and not use inversions on it [ 52.060656][ T4283] loop4: detected capacity change from 0 to 512 [ 52.068683][ T4278] netlink: 8 bytes leftover after parsing attributes in process `syz.0.246'. [ 52.105495][ T4283] EXT4-fs (loop4): 1 orphan inode deleted [ 52.124102][ T4283] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.133654][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 52.197085][ T4283] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.275953][ T4283] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.390368][ T4296] loop2: detected capacity change from 0 to 512 [ 52.450018][ T4298] loop1: detected capacity change from 0 to 512 [ 52.501335][ T4297] wg1 speed is unknown, defaulting to 1000 [ 52.581733][ T4298] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.613958][ T4296] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.634343][ T4303] loop4: detected capacity change from 0 to 128 [ 52.655877][ T4298] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.703670][ T4296] ext4 filesystem being mounted at /33/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.734026][ T4298] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.255: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 52.760545][ T4298] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 52.792517][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.810258][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.944088][ T4316] FAULT_INJECTION: forcing a failure. [ 52.944088][ T4316] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.957955][ T4316] CPU: 1 UID: 0 PID: 4316 Comm: syz.0.260 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.957984][ T4316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 52.957998][ T4316] Call Trace: [ 52.958006][ T4316] [ 52.958015][ T4316] __dump_stack+0x1d/0x30 [ 52.958066][ T4316] dump_stack_lvl+0xe8/0x140 [ 52.958085][ T4316] dump_stack+0x15/0x1b [ 52.958105][ T4316] should_fail_ex+0x265/0x280 [ 52.958130][ T4316] should_fail+0xb/0x20 [ 52.958149][ T4316] should_fail_usercopy+0x1a/0x20 [ 52.958174][ T4316] _copy_from_user+0x1c/0xb0 [ 52.958214][ T4316] __copy_msghdr+0x244/0x300 [ 52.958235][ T4316] ___sys_sendmsg+0x109/0x1d0 [ 52.958309][ T4316] __x64_sys_sendmsg+0xd4/0x160 [ 52.958375][ T4316] x64_sys_call+0x191e/0x3000 [ 52.958420][ T4316] do_syscall_64+0xd2/0x200 [ 52.958447][ T4316] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.958502][ T4316] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.958545][ T4316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.958571][ T4316] RIP: 0033:0x7fa4dae9f749 [ 52.958588][ T4316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.958638][ T4316] RSP: 002b:00007fa4d9907038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.958656][ T4316] RAX: ffffffffffffffda RBX: 00007fa4db0f5fa0 RCX: 00007fa4dae9f749 [ 52.958667][ T4316] RDX: 0000000000000040 RSI: 0000200000001600 RDI: 0000000000000003 [ 52.958723][ T4316] RBP: 00007fa4d9907090 R08: 0000000000000000 R09: 0000000000000000 [ 52.958737][ T4316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.958749][ T4316] R13: 00007fa4db0f6038 R14: 00007fa4db0f5fa0 R15: 00007ffca4458458 [ 52.958775][ T4316] [ 52.958835][ T4319] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 53.147614][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.155143][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.162997][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.170565][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.178051][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.185669][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.193111][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.197327][ T4324] loop4: detected capacity change from 0 to 4096 [ 53.200600][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.214316][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.221746][ T3395] hid-generic FFFF:0007:0000.0001: unknown main item tag 0x0 [ 53.232225][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 53.232246][ T29] audit: type=1326 audit(1764348766.224:4465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 53.262355][ T29] audit: type=1400 audit(1764348766.294:4466): avc: denied { setattr } for pid=4314 comm="syz.2.259" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 53.283298][ T29] audit: type=1326 audit(1764348766.364:4467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 53.285004][ T4324] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.307890][ T29] audit: type=1326 audit(1764348766.364:4468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 53.342859][ T29] audit: type=1326 audit(1764348766.364:4469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 53.373446][ T29] audit: type=1400 audit(1764348766.424:4470): avc: denied { bind } for pid=4320 comm="syz.0.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.397393][ T4325] wg1 speed is unknown, defaulting to 1000 [ 53.403844][ T3395] hid-generic FFFF:0007:0000.0001: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 53.424408][ T31] Bluetooth: hci0: Frame reassembly failed (-84) [ 53.431738][ T4324] Quota error (device loop4): do_check_range: Getting block 1024 out of range 0-5 [ 53.467772][ T4334] FAULT_INJECTION: forcing a failure. [ 53.467772][ T4334] name failslab, interval 1, probability 0, space 0, times 0 [ 53.480579][ T4334] CPU: 0 UID: 0 PID: 4334 Comm: syz.2.264 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.480625][ T4334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 53.480637][ T4334] Call Trace: [ 53.480655][ T4334] [ 53.480662][ T4334] __dump_stack+0x1d/0x30 [ 53.480770][ T4334] dump_stack_lvl+0xe8/0x140 [ 53.480796][ T4334] dump_stack+0x15/0x1b [ 53.480818][ T4334] should_fail_ex+0x265/0x280 [ 53.480860][ T4334] ? packet_mc_add+0xcd/0x570 [ 53.480881][ T4334] should_failslab+0x8c/0xb0 [ 53.480917][ T4334] __kmalloc_cache_noprof+0x4c/0x4a0 [ 53.480969][ T4334] packet_mc_add+0xcd/0x570 [ 53.480994][ T4334] packet_setsockopt+0xa3e/0xfd0 [ 53.481036][ T4334] ? __pfx_packet_setsockopt+0x10/0x10 [ 53.481072][ T4334] __sys_setsockopt+0x184/0x200 [ 53.481169][ T4334] __x64_sys_setsockopt+0x64/0x80 [ 53.481211][ T4334] x64_sys_call+0x20ec/0x3000 [ 53.481270][ T4334] do_syscall_64+0xd2/0x200 [ 53.481325][ T4334] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.481359][ T4334] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 53.481454][ T4334] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.481474][ T4334] RIP: 0033:0x7f5691faf749 [ 53.481488][ T4334] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.481504][ T4334] RSP: 002b:00007f5690a0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 53.481568][ T4334] RAX: ffffffffffffffda RBX: 00007f5692205fa0 RCX: 00007f5691faf749 [ 53.481583][ T4334] RDX: 0000000000000001 RSI: 0000000000000107 RDI: 0000000000000003 [ 53.481598][ T4334] RBP: 00007f5690a0f090 R08: 0000000000000010 R09: 0000000000000000 [ 53.481611][ T4334] R10: 00002000000004c0 R11: 0000000000000246 R12: 0000000000000001 [ 53.481622][ T4334] R13: 00007f5692206038 R14: 00007f5692205fa0 R15: 00007ffdcc979028 [ 53.481640][ T4334] [ 53.681877][ T29] audit: type=1326 audit(1764348766.754:4471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 53.705254][ T29] audit: type=1326 audit(1764348766.754:4472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4320 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 53.729055][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.765076][ T4336] syzkaller0: entered promiscuous mode [ 53.770591][ T4336] syzkaller0: entered allmulticast mode [ 53.782339][ T4336] tipc: Started in network mode [ 53.787982][ T4336] tipc: Node identity 766afa1f25bd, cluster identity 4711 [ 53.795194][ T4336] tipc: Enabled bearer , priority 0 [ 53.799637][ T4330] fido_id[4330]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 53.818197][ T4340] FAULT_INJECTION: forcing a failure. [ 53.818197][ T4340] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.831320][ T4340] CPU: 1 UID: 0 PID: 4340 Comm: syz.2.268 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.831405][ T4340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 53.831421][ T4340] Call Trace: [ 53.831428][ T4340] [ 53.831437][ T4340] __dump_stack+0x1d/0x30 [ 53.831477][ T4340] dump_stack_lvl+0xe8/0x140 [ 53.831553][ T4340] dump_stack+0x15/0x1b [ 53.831573][ T4340] should_fail_ex+0x265/0x280 [ 53.831596][ T4340] should_fail+0xb/0x20 [ 53.831614][ T4340] should_fail_usercopy+0x1a/0x20 [ 53.831639][ T4340] _copy_from_user+0x1c/0xb0 [ 53.831745][ T4340] ipv6_flowlabel_opt+0xa3/0x1240 [ 53.831795][ T4340] ? __rcu_read_unlock+0x4f/0x70 [ 53.831827][ T4340] ? mntput_no_expire+0x6f/0x440 [ 53.831853][ T4340] ? mntput+0x4b/0x80 [ 53.831874][ T4340] ? _raw_spin_unlock_bh+0x36/0x40 [ 53.831902][ T4340] ? lock_sock_nested+0x112/0x140 [ 53.831943][ T4340] ? path_openat+0x1bf8/0x2170 [ 53.831967][ T4340] ? should_fail_ex+0xdb/0x280 [ 53.831991][ T4340] do_ipv6_setsockopt+0xb4e/0x2160 [ 53.832034][ T4340] ? kstrtoull+0x111/0x140 [ 53.832076][ T4340] ? avc_has_perm_noaudit+0x1b1/0x200 [ 53.832102][ T4340] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 53.832142][ T4340] ipv6_setsockopt+0x59/0x130 [ 53.832185][ T4340] udpv6_setsockopt+0x99/0xb0 [ 53.832248][ T4340] sock_common_setsockopt+0x69/0x80 [ 53.832277][ T4340] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 53.832359][ T4340] __sys_setsockopt+0x184/0x200 [ 53.832424][ T4340] __x64_sys_setsockopt+0x64/0x80 [ 53.832465][ T4340] x64_sys_call+0x20ec/0x3000 [ 53.832553][ T4340] do_syscall_64+0xd2/0x200 [ 53.832580][ T4340] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.832615][ T4340] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 53.832673][ T4340] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.832775][ T4340] RIP: 0033:0x7f5691faf749 [ 53.832791][ T4340] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.832808][ T4340] RSP: 002b:00007f5690a0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 53.832862][ T4340] RAX: ffffffffffffffda RBX: 00007f5692205fa0 RCX: 00007f5691faf749 [ 53.832877][ T4340] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 53.832891][ T4340] RBP: 00007f5690a0f090 R08: 0000000000000020 R09: 0000000000000000 [ 53.832904][ T4340] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 53.832918][ T4340] R13: 00007f5692206038 R14: 00007f5692205fa0 R15: 00007ffdcc979028 [ 53.832940][ T4340] [ 54.115059][ T4335] tipc: Resetting bearer [ 54.140148][ T4335] tipc: Disabling bearer [ 54.184565][ T29] audit: type=1400 audit(1764348767.264:4473): avc: denied { mount } for pid=4354 comm="syz.2.272" name="/" dev="ramfs" ino=7348 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 54.212307][ T4355] netlink: 4 bytes leftover after parsing attributes in process `syz.2.272'. [ 54.235091][ T4358] loop1: detected capacity change from 0 to 1024 [ 54.247579][ T4360] loop3: detected capacity change from 0 to 512 [ 54.247778][ T4358] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 54.273317][ T4360] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm +}[@: bg 0: block 5: invalid block bitmap [ 54.285922][ T4360] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 54.306519][ T4360] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm +}[@: invalid indirect mapped block 3 (level 2) [ 54.309493][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.321743][ T4360] EXT4-fs (loop3): 2 truncates cleaned up [ 54.335277][ T4360] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.367436][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.401217][ T4369] netlink: 'syz.1.278': attribute type 10 has an invalid length. [ 54.421489][ T4369] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.428756][ T4369] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.436151][ T4376] FAULT_INJECTION: forcing a failure. [ 54.436151][ T4376] name failslab, interval 1, probability 0, space 0, times 0 [ 54.449667][ T4376] CPU: 1 UID: 0 PID: 4376 Comm: syz.2.279 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.449712][ T4376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 54.449729][ T4376] Call Trace: [ 54.449736][ T4376] [ 54.449747][ T4376] __dump_stack+0x1d/0x30 [ 54.449789][ T4376] dump_stack_lvl+0xe8/0x140 [ 54.449817][ T4376] dump_stack+0x15/0x1b [ 54.449841][ T4376] should_fail_ex+0x265/0x280 [ 54.449867][ T4376] ? rt_acct_proc_show+0x39/0x1f0 [ 54.449975][ T4376] should_failslab+0x8c/0xb0 [ 54.450012][ T4376] __kmalloc_cache_noprof+0x4c/0x4a0 [ 54.450064][ T4376] rt_acct_proc_show+0x39/0x1f0 [ 54.450105][ T4376] seq_read_iter+0x31e/0x950 [ 54.450136][ T4376] proc_reg_read_iter+0x110/0x180 [ 54.450163][ T4376] do_iter_readv_writev+0x4a1/0x540 [ 54.450236][ T4376] vfs_readv+0x1ea/0x690 [ 54.450285][ T4376] ? mutex_lock+0xd/0x30 [ 54.450378][ T4376] do_readv+0xe7/0x210 [ 54.450479][ T4376] __x64_sys_readv+0x45/0x50 [ 54.450564][ T4376] x64_sys_call+0x29fc/0x3000 [ 54.450594][ T4376] do_syscall_64+0xd2/0x200 [ 54.450621][ T4376] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.450698][ T4376] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 54.450801][ T4376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.450830][ T4376] RIP: 0033:0x7f5691faf749 [ 54.450850][ T4376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.450895][ T4376] RSP: 002b:00007f5690a0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 54.450919][ T4376] RAX: ffffffffffffffda RBX: 00007f5692205fa0 RCX: 00007f5691faf749 [ 54.450935][ T4376] RDX: 0000000000000001 RSI: 0000200000000fc0 RDI: 0000000000000003 [ 54.450952][ T4376] RBP: 00007f5690a0f090 R08: 0000000000000000 R09: 0000000000000000 [ 54.450967][ T4376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.450982][ T4376] R13: 00007f5692206038 R14: 00007f5692205fa0 R15: 00007ffdcc979028 [ 54.451007][ T4376] [ 54.654027][ T4373] tipc: Enabling of bearer <&b:v> rejected, media not registered [ 54.702875][ T4380] syzkaller0: entered promiscuous mode [ 54.708565][ T4382] loop1: detected capacity change from 0 to 2048 [ 54.715627][ T4380] syzkaller0: entered allmulticast mode [ 54.814583][ T4392] netlink: 28 bytes leftover after parsing attributes in process `syz.1.285'. [ 54.823559][ T4392] netlink: 28 bytes leftover after parsing attributes in process `syz.1.285'. [ 54.885447][ T4396] FAULT_INJECTION: forcing a failure. [ 54.885447][ T4396] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 54.895956][ T4398] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 54.898850][ T4396] CPU: 1 UID: 0 PID: 4396 Comm: syz.2.286 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.898894][ T4396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 54.898911][ T4396] Call Trace: [ 54.898918][ T4396] [ 54.898927][ T4396] __dump_stack+0x1d/0x30 [ 54.898957][ T4396] dump_stack_lvl+0xe8/0x140 [ 54.898985][ T4396] dump_stack+0x15/0x1b [ 54.899010][ T4396] should_fail_ex+0x265/0x280 [ 54.899086][ T4396] should_fail_alloc_page+0xf2/0x100 [ 54.899128][ T4396] __alloc_frozen_pages_noprof+0xff/0x360 [ 54.899234][ T4396] alloc_pages_mpol+0xb3/0x260 [ 54.899266][ T4396] alloc_pages_noprof+0x90/0x130 [ 54.899355][ T4396] get_zeroed_page_noprof+0x1a/0x40 [ 54.899381][ T4396] simple_transaction_get+0x4c/0x130 [ 54.899416][ T4396] selinux_transaction_write+0x9d/0x110 [ 54.899457][ T4396] ? __pfx_selinux_transaction_write+0x10/0x10 [ 54.899485][ T4396] vfs_write+0x269/0x960 [ 54.899535][ T4396] ? __rcu_read_unlock+0x4f/0x70 [ 54.899589][ T4396] ? __fget_files+0x184/0x1c0 [ 54.899629][ T4396] ksys_write+0xda/0x1a0 [ 54.899744][ T4396] __x64_sys_write+0x40/0x50 [ 54.899778][ T4396] x64_sys_call+0x2802/0x3000 [ 54.899851][ T4396] do_syscall_64+0xd2/0x200 [ 54.899880][ T4396] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.899915][ T4396] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 54.899996][ T4396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.900050][ T4396] RIP: 0033:0x7f5691faf749 [ 54.900069][ T4396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.900093][ T4396] RSP: 002b:00007f5690a0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 54.900116][ T4396] RAX: ffffffffffffffda RBX: 00007f5692205fa0 RCX: 00007f5691faf749 [ 54.900133][ T4396] RDX: 000000000000001f RSI: 0000200000000000 RDI: 0000000000000005 [ 54.900181][ T4396] RBP: 00007f5690a0f090 R08: 0000000000000000 R09: 0000000000000000 [ 54.900197][ T4396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.900213][ T4396] R13: 00007f5692206038 R14: 00007f5692205fa0 R15: 00007ffdcc979028 [ 54.900242][ T4396] [ 54.923770][ T4397] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 55.037779][ T4403] netlink: 20 bytes leftover after parsing attributes in process `syz.4.289'. [ 55.175626][ T4407] loop1: detected capacity change from 0 to 736 [ 55.188693][ T4407] iso9660: Unknown parameter 'noc1JzڃNompress' [ 55.237460][ T4409] netlink: 'syz.4.292': attribute type 10 has an invalid length. [ 55.266308][ T4409] team0: Port device bridge0 added [ 55.365288][ T4419] hsr_slave_0: left promiscuous mode [ 55.371379][ T4419] hsr_slave_1: left promiscuous mode [ 55.403538][ T3497] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 55.522109][ T4435] atomic_op ffff88811c5bf128 conn xmit_atomic 0000000000000000 [ 55.601933][ T4439] loop3: detected capacity change from 0 to 736 [ 55.623657][ T4440] xt_CT: You must specify a L4 protocol and not use inversions on it [ 55.632440][ T4439] iso9660: Unknown parameter 'noc1JzڃNompress' [ 55.685963][ T4439] loop3: detected capacity change from 0 to 1024 [ 55.706043][ T4439] EXT4-fs: Ignoring removed orlov option [ 55.726625][ T4439] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.891946][ T4446] xt_CT: You must specify a L4 protocol and not use inversions on it [ 55.934957][ T4446] __nla_validate_parse: 3 callbacks suppressed [ 55.934986][ T4446] netlink: 8 bytes leftover after parsing attributes in process `syz.3.301'. [ 56.119332][ T4449] loop2: detected capacity change from 0 to 512 [ 56.164658][ T4449] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.183592][ T4449] ext4 filesystem being mounted at /49/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.223735][ T4449] 9pnet_fd: Insufficient options for proto=fd [ 56.317973][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.337785][ T4455] loop1: detected capacity change from 0 to 512 [ 56.422638][ T4455] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 56.457391][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.467407][ T4461] loop2: detected capacity change from 0 to 128 [ 56.478884][ T4455] EXT4-fs (loop1): mount failed [ 56.582282][ T4470] syzkaller0: entered promiscuous mode [ 56.587823][ T4470] syzkaller0: entered allmulticast mode [ 56.656142][ T4480] 9pnet_fd: Insufficient options for proto=fd [ 56.657428][ T4461] bio_check_eod: 206 callbacks suppressed [ 56.657447][ T4461] syz.2.305: attempt to access beyond end of device [ 56.657447][ T4461] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 56.687173][ T4482] netlink: 28 bytes leftover after parsing attributes in process `syz.3.313'. [ 56.696204][ T4482] netlink: 28 bytes leftover after parsing attributes in process `syz.3.313'. [ 56.713666][ T4461] syz.2.305: attempt to access beyond end of device [ 56.713666][ T4461] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 56.744393][ T4484] netlink: 'syz.1.314': attribute type 13 has an invalid length. [ 56.760825][ T4461] syz.2.305: attempt to access beyond end of device [ 56.760825][ T4461] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 56.789727][ T4488] IPv6: NLM_F_CREATE should be specified when creating new route [ 56.833802][ T4461] syz.2.305: attempt to access beyond end of device [ 56.833802][ T4461] loop2: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 56.859707][ T4491] loop4: detected capacity change from 0 to 736 [ 56.871002][ T4489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4489 comm=syz.1.314 [ 56.887042][ T4493] loop3: detected capacity change from 0 to 736 [ 56.889226][ T4491] iso9660: Unknown parameter 'noc1JzڃNompress' [ 56.895063][ T4493] iso9660: Unknown parameter 'noc1JzڃNompress' [ 56.918690][ T4461] syz.2.305: attempt to access beyond end of device [ 56.918690][ T4461] loop2: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 56.937330][ T4461] syz.2.305: attempt to access beyond end of device [ 56.937330][ T4461] loop2: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 56.962466][ T4493] loop3: detected capacity change from 0 to 1024 [ 56.986678][ T4493] EXT4-fs: Ignoring removed orlov option [ 56.998828][ T4461] syz.2.305: attempt to access beyond end of device [ 56.998828][ T4461] loop2: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 57.015375][ T4484] netlink: 8 bytes leftover after parsing attributes in process `syz.1.314'. [ 57.028269][ T4493] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.042083][ T4461] syz.2.305: attempt to access beyond end of device [ 57.042083][ T4461] loop2: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 57.064531][ T4461] syz.2.305: attempt to access beyond end of device [ 57.064531][ T4461] loop2: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 57.087518][ T4461] syz.2.305: attempt to access beyond end of device [ 57.087518][ T4461] loop2: rw=2049, sector=329, nr_sectors = 8 limit=128 [ 57.120876][ T4497] xt_CT: You must specify a L4 protocol and not use inversions on it [ 57.271414][ T4503] syzkaller0: entered promiscuous mode [ 57.276981][ T4503] syzkaller0: entered allmulticast mode [ 57.293052][ T4501] xt_CT: You must specify a L4 protocol and not use inversions on it [ 57.303426][ T4505] veth0: entered promiscuous mode [ 57.305989][ T4497] netlink: 8 bytes leftover after parsing attributes in process `syz.4.317'. [ 57.321830][ T4504] veth0: left promiscuous mode [ 57.345911][ T4501] netlink: 8 bytes leftover after parsing attributes in process `syz.3.318'. [ 57.560083][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.585687][ T4517] syzkaller0: entered promiscuous mode [ 57.591215][ T4517] syzkaller0: entered allmulticast mode [ 57.628830][ T4524] loop2: detected capacity change from 0 to 736 [ 57.659284][ T4524] iso9660: Unknown parameter 'noc1JzڃNompress' [ 57.700291][ T4524] loop2: detected capacity change from 0 to 1024 [ 57.739315][ T4530] loop1: detected capacity change from 0 to 512 [ 57.752581][ T4524] EXT4-fs: Ignoring removed orlov option [ 57.789127][ T4530] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 57.807096][ T4524] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.809571][ T4530] EXT4-fs (loop1): mount failed [ 57.945692][ T4546] netlink: 8 bytes leftover after parsing attributes in process `syz.2.328'. [ 58.229914][ T4554] siw: device registration error -23 [ 58.241849][ T4554] loop3: detected capacity change from 0 to 512 [ 58.315626][ T4554] ext4 filesystem being mounted at /74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.351048][ T4562] syzkaller0: entered promiscuous mode [ 58.356598][ T4562] syzkaller0: entered allmulticast mode [ 58.396618][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 58.396635][ T29] audit: type=1326 audit(1764348771.474:4745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 58.511583][ T29] audit: type=1326 audit(1764348771.514:4746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 58.541454][ T29] audit: type=1326 audit(1764348771.614:4748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe439b62005 code=0x7ffc0000 [ 58.577002][ T29] audit: type=1326 audit(1764348771.524:4747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 58.600409][ T29] audit: type=1326 audit(1764348771.644:4749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 58.666006][ T4573] atomic_op ffff88811d25d528 conn xmit_atomic 0000000000000000 [ 58.682088][ T4575] loop1: detected capacity change from 0 to 736 [ 58.698320][ T4577] syzkaller0: entered promiscuous mode [ 58.703861][ T4577] syzkaller0: entered allmulticast mode [ 58.732788][ T4575] iso9660: Unknown parameter 'noc1JzڃNompress' [ 58.761844][ T4581] 9pnet_virtio: no channels available for device  [ 58.789181][ T4581] wg1 speed is unknown, defaulting to 1000 [ 59.017760][ T4577] tipc: Started in network mode [ 59.022866][ T4577] tipc: Node identity 7ac9ff0fe85, cluster identity 4711 [ 59.030720][ T4577] tipc: Enabled bearer , priority 0 [ 59.149819][ T4585] loop2: detected capacity change from 0 to 736 [ 59.162691][ T4576] tipc: Resetting bearer [ 59.172062][ T4585] iso9660: Unknown parameter 'noc1JzڃNompress' [ 59.206547][ T4576] tipc: Disabling bearer [ 59.228362][ T29] audit: type=1326 audit(1764348772.304:4750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5691faf749 code=0x7ffc0000 [ 59.228383][ T4588] xt_CT: You must specify a L4 protocol and not use inversions on it [ 59.242270][ T4589] netlink: 'syz.3.346': attribute type 13 has an invalid length. [ 59.262616][ T29] audit: type=1326 audit(1764348772.304:4751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5691faf749 code=0x7ffc0000 [ 59.291484][ T29] audit: type=1326 audit(1764348772.304:4752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5691faf783 code=0x7ffc0000 [ 59.314769][ T29] audit: type=1326 audit(1764348772.314:4753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5691fae1ff code=0x7ffc0000 [ 59.394129][ T4585] loop2: detected capacity change from 0 to 1024 [ 59.403976][ T4585] EXT4-fs: Ignoring removed orlov option [ 59.449906][ T29] audit: type=1326 audit(1764348772.354:4754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f5691faf7d7 code=0x7ffc0000 [ 59.492538][ T4585] xt_CT: You must specify a L4 protocol and not use inversions on it [ 59.534325][ T4585] netlink: 8 bytes leftover after parsing attributes in process `syz.2.347'. [ 59.574336][ T4587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4587 comm=syz.3.346 [ 59.630636][ T4598] netlink: 'syz.4.350': attribute type 10 has an invalid length. [ 59.725407][ T4608] netlink: 8 bytes leftover after parsing attributes in process `syz.0.349'. [ 59.777974][ T4587] netlink: 8 bytes leftover after parsing attributes in process `syz.3.346'. [ 60.145927][ T4644] netlink: 'syz.3.362': attribute type 10 has an invalid length. [ 60.154039][ T4644] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.161297][ T4644] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.185332][ T4644] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.192462][ T4644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.199799][ T4644] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.206940][ T4644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.225762][ T4650] loop1: detected capacity change from 0 to 736 [ 60.237079][ T4650] iso9660: Unknown parameter 'noc1JzڃNompress' [ 60.271999][ T4644] team0: Port device bridge0 added [ 60.325088][ T4650] loop1: detected capacity change from 0 to 1024 [ 60.331808][ T4650] EXT4-fs: Ignoring removed orlov option [ 60.422725][ T4655] 9pnet_virtio: no channels available for device  [ 60.448972][ T4655] wg1 speed is unknown, defaulting to 1000 [ 60.723823][ T4659] loop2: detected capacity change from 0 to 128 [ 60.762342][ T4660] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.828957][ T4656] syzkaller0: entered promiscuous mode [ 60.834571][ T4656] syzkaller0: entered allmulticast mode [ 61.150021][ T4686] loop4: detected capacity change from 0 to 736 [ 61.174910][ T4686] iso9660: Unknown parameter 'noc1JzڃNompress' [ 61.177693][ T4688] loop3: detected capacity change from 0 to 736 [ 61.211524][ T4686] loop4: detected capacity change from 0 to 1024 [ 61.216984][ T4688] iso9660: Unknown parameter 'noc1JzڃNompress' [ 61.238535][ T4686] EXT4-fs: Ignoring removed orlov option [ 61.277939][ T4691] loop2: detected capacity change from 0 to 4096 [ 61.286343][ T4688] loop3: detected capacity change from 0 to 1024 [ 61.293268][ T4688] EXT4-fs: Ignoring removed orlov option [ 61.485960][ T4708] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.522535][ T4708] __nla_validate_parse: 8 callbacks suppressed [ 61.522553][ T4708] netlink: 8 bytes leftover after parsing attributes in process `syz.4.374'. [ 61.642804][ T4711] loop1: detected capacity change from 0 to 1024 [ 61.669514][ T4717] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.682386][ T4711] EXT4-fs: Ignoring removed orlov option [ 61.689000][ T4711] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 61.705585][ T4717] netlink: 8 bytes leftover after parsing attributes in process `syz.3.376'. [ 62.045391][ T4736] loop4: detected capacity change from 0 to 512 [ 62.075933][ T4736] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.117109][ T4736] EXT4-fs (loop4): mount failed [ 62.171174][ T4749] netlink: 28 bytes leftover after parsing attributes in process `syz.0.392'. [ 62.180236][ T4749] netlink: 28 bytes leftover after parsing attributes in process `syz.0.392'. [ 62.238097][ T4758] IPv6: NLM_F_CREATE should be specified when creating new route [ 62.252758][ T4761] loop4: detected capacity change from 0 to 736 [ 62.279970][ T4761] iso9660: Unknown parameter 'noc1JzڃNompress' [ 62.316367][ T4766] loop1: detected capacity change from 0 to 512 [ 62.320393][ T4768] netlink: 14 bytes leftover after parsing attributes in process `syz.2.402'. [ 62.363842][ T4766] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.393862][ T4766] EXT4-fs (loop1): mount failed [ 62.469271][ T4783] loop1: detected capacity change from 0 to 512 [ 62.512007][ T4783] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.535889][ T4780] xt_CT: You must specify a L4 protocol and not use inversions on it [ 62.544737][ T4783] EXT4-fs (loop1): mount failed [ 62.595657][ T4780] netlink: 8 bytes leftover after parsing attributes in process `syz.4.398'. [ 62.702732][ T4805] syzkaller0: entered promiscuous mode [ 62.708277][ T4805] syzkaller0: entered allmulticast mode [ 62.854293][ T4810] loop2: detected capacity change from 0 to 512 [ 63.006226][ T4810] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.080376][ T4810] EXT4-fs (loop2): mount failed [ 63.153218][ T4826] loop1: detected capacity change from 0 to 512 [ 63.217253][ T4832] syzkaller0: entered promiscuous mode [ 63.222777][ T4832] syzkaller0: entered allmulticast mode [ 63.234183][ T4826] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.305031][ T4826] EXT4-fs (loop1): mount failed [ 63.408925][ T29] kauditd_printk_skb: 498 callbacks suppressed [ 63.408941][ T29] audit: type=1326 audit(1764348776.484:5247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.410216][ T4848] loop3: detected capacity change from 0 to 128 [ 63.415840][ T29] audit: type=1326 audit(1764348776.504:5248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.492517][ T29] audit: type=1326 audit(1764348776.554:5249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.516573][ T29] audit: type=1326 audit(1764348776.554:5250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.555896][ T29] audit: type=1326 audit(1764348776.624:5251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.579981][ T29] audit: type=1326 audit(1764348776.624:5252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.603400][ T29] audit: type=1326 audit(1764348776.624:5253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.627572][ T29] audit: type=1326 audit(1764348776.624:5254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.651589][ T29] audit: type=1326 audit(1764348776.624:5255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.675678][ T29] audit: type=1326 audit(1764348776.624:5256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4845 comm="syz.0.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 63.720358][ T4862] loop3: detected capacity change from 0 to 512 [ 63.741024][ T4862] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.758021][ T4862] EXT4-fs (loop3): mount failed [ 63.820722][ T4873] atomic_op ffff88811bcc6928 conn xmit_atomic 0000000000000000 [ 63.904386][ T4876] loop3: detected capacity change from 0 to 736 [ 63.918856][ T4878] loop1: detected capacity change from 0 to 512 [ 63.926205][ T4876] iso9660: Unknown parameter 'noc1JzڃNompress' [ 63.937128][ T4874] siw: device registration error -23 [ 63.947867][ T4874] loop4: detected capacity change from 0 to 512 [ 63.961443][ T4869] syzkaller0: entered promiscuous mode [ 63.967003][ T4869] syzkaller0: entered allmulticast mode [ 63.986565][ T4878] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.032860][ T4874] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.161906][ T4876] loop3: detected capacity change from 0 to 1024 [ 64.184444][ T4878] EXT4-fs (loop1): 1 truncate cleaned up [ 64.253021][ T4876] EXT4-fs: Ignoring removed orlov option [ 64.276210][ T4887] netlink: 14 bytes leftover after parsing attributes in process `syz.2.443'. [ 64.340924][ T4878] EXT4-fs error (device loop1): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.1.440: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 64.362757][ T4878] EXT4-fs error (device loop1) in ext4_delete_entry:2739: Corrupt filesystem [ 64.376682][ T4893] loop2: detected capacity change from 0 to 128 [ 64.392758][ T4878] EXT4-fs warning (device loop1): ext4_rename_delete:3731: inode #2: comm syz.1.440: Deleting old file: nlink 4, error=-117 [ 64.417602][ T4899] xt_CT: You must specify a L4 protocol and not use inversions on it [ 64.428197][ T4896] EXT4-fs error (device loop1): ext4_find_dest_de:2052: inode #2: block 13: comm syz.1.440: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 64.430512][ T4899] netlink: 8 bytes leftover after parsing attributes in process `syz.3.438'. [ 64.542590][ T4906] loop5: detected capacity change from 0 to 7 [ 64.559228][ T4906] Buffer I/O error on dev loop5, logical block 0, async page read [ 64.572058][ T4906] Buffer I/O error on dev loop5, logical block 0, async page read [ 64.580722][ T4906] loop5: unable to read partition table [ 64.658382][ T4906] loop_reread_partitions: partition scan of loop5 (被xڬdGݡ [ 64.658382][ T4906] ) failed (rc=-5) [ 64.671807][ T4910] netlink: 'syz.2.451': attribute type 10 has an invalid length. [ 64.671916][ T4910] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.672069][ T4910] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.696296][ T3554] Buffer I/O error on dev loop5, logical block 0, async page read [ 64.707387][ T3554] Buffer I/O error on dev loop5, logical block 0, async page read [ 64.716215][ T3554] Buffer I/O error on dev loop5, logical block 0, async page read [ 64.724940][ T3554] Buffer I/O error on dev loop5, logical block 0, async page read [ 64.732993][ T3554] Buffer I/O error on dev loop5, logical block 0, async page read [ 64.748501][ T4922] syzkaller0: entered promiscuous mode [ 64.754035][ T4922] syzkaller0: entered allmulticast mode [ 64.795765][ T3395] hid_parser_main: 2 callbacks suppressed [ 64.795833][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.809062][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.816484][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.824010][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.831148][ T4928] loop3: detected capacity change from 0 to 736 [ 64.831544][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.840692][ T4928] iso9660: Unknown parameter 'noc1JzڃNompress' [ 64.845220][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.845251][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.845276][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.845391][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.845417][ T3395] hid-generic FFFF:0007:0000.0002: unknown main item tag 0x0 [ 64.902144][ T3395] hid-generic FFFF:0007:0000.0002: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 64.918008][ T4331] Bluetooth: hci0: sending frame failed (-49) [ 64.931111][ T3497] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 64.941927][ T4931] loop4: detected capacity change from 0 to 128 [ 64.996475][ T4928] loop3: detected capacity change from 0 to 1024 [ 65.019682][ T4933] fido_id[4933]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 65.039924][ T4928] EXT4-fs: Ignoring removed orlov option [ 65.050254][ T4939] loop2: detected capacity change from 0 to 512 [ 65.057316][ T4939] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.098761][ T4939] EXT4-fs (loop2): 1 truncate cleaned up [ 65.121458][ T4931] bio_check_eod: 206 callbacks suppressed [ 65.121475][ T4931] syz.4.457: attempt to access beyond end of device [ 65.121475][ T4931] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 65.169743][ T4931] syz.4.457: attempt to access beyond end of device [ 65.169743][ T4931] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 65.194912][ T4954] xt_CT: You must specify a L4 protocol and not use inversions on it [ 65.205229][ T4954] netlink: 8 bytes leftover after parsing attributes in process `syz.3.456'. [ 65.274416][ T4931] syz.4.457: attempt to access beyond end of device [ 65.274416][ T4931] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 65.291930][ T4939] EXT4-fs error (device loop2): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.2.460: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 65.324367][ T4931] syz.4.457: attempt to access beyond end of device [ 65.324367][ T4931] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 65.338027][ T4939] EXT4-fs error (device loop2) in ext4_delete_entry:2739: Corrupt filesystem [ 65.358552][ T4939] EXT4-fs warning (device loop2): ext4_rename_delete:3731: inode #2: comm syz.2.460: Deleting old file: nlink 4, error=-117 [ 65.371796][ T4931] syz.4.457: attempt to access beyond end of device [ 65.371796][ T4931] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 65.387055][ T4958] loop1: detected capacity change from 0 to 164 [ 65.425729][ T4959] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #2: block 13: comm syz.2.460: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 65.446565][ T4962] syzkaller0: entered promiscuous mode [ 65.452087][ T4962] syzkaller0: entered allmulticast mode [ 65.458732][ T4931] syz.4.457: attempt to access beyond end of device [ 65.458732][ T4931] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 65.483092][ T4965] xt_CT: You must specify a L4 protocol and not use inversions on it [ 65.514314][ T4931] syz.4.457: attempt to access beyond end of device [ 65.514314][ T4931] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 65.529865][ T4931] syz.4.457: attempt to access beyond end of device [ 65.529865][ T4931] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 65.563598][ T4931] syz.4.457: attempt to access beyond end of device [ 65.563598][ T4931] loop4: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 65.583784][ T4965] netlink: 8 bytes leftover after parsing attributes in process `syz.0.464'. [ 65.592703][ T4931] syz.4.457: attempt to access beyond end of device [ 65.592703][ T4931] loop4: rw=2049, sector=329, nr_sectors = 8 limit=128 [ 65.671832][ T4969] loop3: detected capacity change from 0 to 512 [ 65.699767][ T4969] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.745430][ T4969] EXT4-fs (loop3): mount failed [ 65.785855][ T4978] loop4: detected capacity change from 0 to 512 [ 65.795367][ T4979] loop1: detected capacity change from 0 to 512 [ 65.857499][ T4983] loop2: detected capacity change from 0 to 736 [ 65.871065][ T4983] iso9660: Unknown parameter 'noc1JzڃNompress' [ 65.923675][ T4983] loop2: detected capacity change from 0 to 1024 [ 65.950600][ T4978] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.966165][ T4979] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.001977][ T4983] EXT4-fs: Ignoring removed orlov option [ 66.024333][ T4979] EXT4-fs (loop1): mount failed [ 66.030276][ T4978] EXT4-fs (loop4): mount failed [ 66.150129][ T4999] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.175952][ T5001] loop3: detected capacity change from 0 to 736 [ 66.187408][ T5001] iso9660: Unknown parameter 'noc1JzڃNompress' [ 66.224087][ T5001] loop3: detected capacity change from 0 to 1024 [ 66.238120][ T5001] EXT4-fs: Ignoring removed orlov option [ 66.273066][ T5009] loop4: detected capacity change from 0 to 128 [ 66.422095][ T5013] netlink: 'syz.0.483': attribute type 21 has an invalid length. [ 66.480387][ T5018] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.610251][ T5024] loop2: detected capacity change from 0 to 4096 [ 66.666377][ T5027] __nla_validate_parse: 5 callbacks suppressed [ 66.666394][ T5027] netlink: 14 bytes leftover after parsing attributes in process `syz.4.488'. [ 66.785925][ T5035] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.823699][ T5041] loop2: detected capacity change from 0 to 512 [ 66.886603][ T5041] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.933380][ T5035] netlink: 8 bytes leftover after parsing attributes in process `syz.0.486'. [ 66.989183][ T5041] EXT4-fs (loop2): mount failed [ 67.100883][ T5063] loop1: detected capacity change from 0 to 736 [ 67.108646][ T5063] iso9660: Unknown parameter 'noc1JzڃNompress' [ 67.137312][ T5065] loop2: detected capacity change from 0 to 512 [ 67.198595][ T5065] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 67.386192][ T5065] EXT4-fs (loop2): mount failed [ 67.467780][ T5075] syzkaller0: entered promiscuous mode [ 67.473397][ T5075] syzkaller0: entered allmulticast mode [ 67.499077][ T5075] tipc: Started in network mode [ 67.504061][ T5075] tipc: Node identity 12024f325ba7, cluster identity 4711 [ 67.511270][ T5075] tipc: Enabled bearer , priority 0 [ 67.531714][ T5071] xt_CT: You must specify a L4 protocol and not use inversions on it [ 67.540017][ T5079] netlink: 8 bytes leftover after parsing attributes in process `syz.1.499'. [ 67.549076][ T5074] tipc: Resetting bearer [ 67.557545][ T5074] tipc: Disabling bearer [ 67.572432][ T5080] loop2: detected capacity change from 0 to 1024 [ 67.585585][ T5082] loop3: detected capacity change from 0 to 736 [ 67.593904][ T5080] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 67.594044][ T5082] iso9660: Unknown parameter 'noc1JzڃNompress' [ 67.731729][ T5082] loop3: detected capacity change from 0 to 1024 [ 67.750813][ T5087] loop4: detected capacity change from 0 to 4096 [ 67.768925][ T5082] EXT4-fs: Ignoring removed orlov option [ 67.908817][ T5095] loop4: detected capacity change from 0 to 736 [ 67.914602][ T5096] netlink: 8 bytes leftover after parsing attributes in process `syz.3.506'. [ 67.928768][ T5095] iso9660: Unknown parameter 'noc1JzڃNompress' [ 67.968675][ T5092] xt_CT: You must specify a L4 protocol and not use inversions on it [ 67.996688][ T5095] loop4: detected capacity change from 0 to 1024 [ 68.019853][ T5092] netlink: 8 bytes leftover after parsing attributes in process `syz.0.507'. [ 68.030885][ T5095] EXT4-fs: Ignoring removed orlov option [ 68.197174][ T5099] xt_CT: You must specify a L4 protocol and not use inversions on it [ 68.217290][ T5100] netlink: 8 bytes leftover after parsing attributes in process `syz.4.509'. [ 68.445651][ T29] kauditd_printk_skb: 1054 callbacks suppressed [ 68.445669][ T29] audit: type=1326 audit(1764348781.524:6303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5691fa65e7 code=0x7ffc0000 [ 68.475862][ T29] audit: type=1326 audit(1764348781.524:6304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5691f4b829 code=0x7ffc0000 [ 68.548756][ T29] audit: type=1326 audit(1764348781.524:6305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f5691faf749 code=0x7ffc0000 [ 68.551803][ T5107] netlink: 'syz.2.512': attribute type 29 has an invalid length. [ 68.573007][ T29] audit: type=1326 audit(1764348781.524:6306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5691fa65e7 code=0x7ffc0000 [ 68.604006][ T29] audit: type=1326 audit(1764348781.524:6307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5691f4b829 code=0x7ffc0000 [ 68.627385][ T29] audit: type=1326 audit(1764348781.524:6308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f5691faf749 code=0x7ffc0000 [ 68.651348][ T29] audit: type=1326 audit(1764348781.524:6309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5691fa65e7 code=0x7ffc0000 [ 68.675242][ T29] audit: type=1326 audit(1764348781.524:6310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5691f4b829 code=0x7ffc0000 [ 68.698665][ T29] audit: type=1326 audit(1764348781.524:6311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f5691faf749 code=0x7ffc0000 [ 68.722994][ T29] audit: type=1326 audit(1764348781.524:6312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5078 comm="syz.2.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5691fa65e7 code=0x7ffc0000 [ 68.759359][ T5110] loop3: detected capacity change from 0 to 736 [ 68.773088][ T5110] iso9660: Unknown parameter 'noc1JzڃNompress' [ 68.778208][ T3318] EXT4-fs unmount: 36 callbacks suppressed [ 68.778226][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.789145][ T5110] loop3: detected capacity change from 0 to 1024 [ 68.807203][ T5110] EXT4-fs: Ignoring removed orlov option [ 68.825014][ T5110] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.906009][ T5113] loop2: detected capacity change from 0 to 736 [ 68.941657][ T5115] netlink: 14 bytes leftover after parsing attributes in process `syz.4.514'. [ 68.979399][ T5113] iso9660: Unknown parameter 'noc1JzڃNompress' [ 69.019835][ T5113] loop2: detected capacity change from 0 to 1024 [ 69.030449][ T5113] EXT4-fs: Ignoring removed orlov option [ 69.040857][ T5118] xt_CT: You must specify a L4 protocol and not use inversions on it [ 69.052143][ T5113] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.054288][ T5118] netlink: 8 bytes leftover after parsing attributes in process `syz.3.513'. [ 69.138635][ T5126] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 69.146974][ T5124] netlink: 'syz.4.518': attribute type 10 has an invalid length. [ 69.188082][ T5130] xt_CT: You must specify a L4 protocol and not use inversions on it [ 69.211576][ T5130] netlink: 8 bytes leftover after parsing attributes in process `syz.2.515'. [ 69.295176][ T5137] loop4: detected capacity change from 0 to 2048 [ 69.308573][ T5139] loop1: detected capacity change from 0 to 512 [ 69.379256][ T5142] loop4: detected capacity change from 0 to 2048 [ 69.401232][ T5139] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 69.438882][ T5139] EXT4-fs (loop1): mount failed [ 69.485899][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.501881][ T5142] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.516292][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.549032][ T5142] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 69.583612][ T5142] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 69.595981][ T5142] EXT4-fs (loop4): This should not happen!! Data will be lost [ 69.595981][ T5142] [ 69.601426][ T5158] netlink: 14 bytes leftover after parsing attributes in process `syz.3.529'. [ 69.605700][ T5142] EXT4-fs (loop4): Total free blocks count 0 [ 69.620639][ T5142] EXT4-fs (loop4): Free/Dirty block details [ 69.626586][ T5142] EXT4-fs (loop4): free_blocks=2415919504 [ 69.632326][ T5142] EXT4-fs (loop4): dirty_blocks=16 [ 69.637511][ T5142] EXT4-fs (loop4): Block reservation details [ 69.643616][ T5142] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 69.762157][ T5171] netlink: 'syz.3.534': attribute type 21 has an invalid length. [ 69.772885][ T5175] atomic_op ffff88811c5a3128 conn xmit_atomic 0000000000000000 [ 69.856641][ T5181] loop3: detected capacity change from 0 to 736 [ 69.866296][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.878143][ T5181] iso9660: Unknown parameter 'noc1JzڃNompress' [ 69.934269][ T5181] loop3: detected capacity change from 0 to 1024 [ 69.940902][ T5184] loop1: detected capacity change from 0 to 512 [ 69.958914][ T5181] EXT4-fs: Ignoring removed orlov option [ 70.005479][ T5181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.026972][ T5184] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.056592][ T5184] EXT4-fs (loop1): 1 truncate cleaned up [ 70.062717][ T5184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.077825][ T5191] xt_CT: You must specify a L4 protocol and not use inversions on it [ 70.103543][ T3372] hid_parser_main: 2 callbacks suppressed [ 70.103563][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.116787][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.124960][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.129598][ T5195] loop2: detected capacity change from 0 to 736 [ 70.132479][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.146371][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.154689][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.162102][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.169588][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.177021][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.185198][ T3372] hid-generic FFFF:0007:0000.0003: unknown main item tag 0x0 [ 70.194428][ T5195] iso9660: Unknown parameter 'noc1JzڃNompress' [ 70.215875][ T3372] hid-generic FFFF:0007:0000.0003: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 70.285923][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.298460][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.582695][ T5211] loop2: detected capacity change from 0 to 512 [ 70.607004][ T5211] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.619743][ T5211] ext4 filesystem being mounted at /103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.948659][ T5229] loop4: detected capacity change from 0 to 736 [ 70.960291][ T5229] iso9660: Unknown parameter 'noc1JzڃNompress' [ 70.976882][ T5233] loop1: detected capacity change from 0 to 736 [ 71.015414][ T5237] atomic_op ffff88811c5a1128 conn xmit_atomic 0000000000000000 [ 71.018564][ T5233] iso9660: Unknown parameter 'noc1JzڃNompress' [ 71.058344][ T5233] loop1: detected capacity change from 0 to 1024 [ 71.071469][ T5233] EXT4-fs: Ignoring removed orlov option [ 71.089322][ T5233] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.224962][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.230018][ T5258] xt_CT: You must specify a L4 protocol and not use inversions on it [ 71.268990][ T10] hid-generic FFFF:0007:0000.0004: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 71.357633][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.556028][ T5276] loop1: detected capacity change from 0 to 736 [ 71.562676][ T5274] loop2: detected capacity change from 0 to 128 [ 71.562697][ T5276] iso9660: Unknown parameter 'noc1JzڃNompress' [ 71.616708][ T5276] loop1: detected capacity change from 0 to 1024 [ 71.624585][ T5276] EXT4-fs: Ignoring removed orlov option [ 71.632888][ T5276] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.647887][ T59] bio_check_eod: 206 callbacks suppressed [ 71.647905][ T59] kworker/u8:4: attempt to access beyond end of device [ 71.647905][ T59] loop2: rw=1, sector=145, nr_sectors = 896 limit=128 [ 71.682654][ T5281] __nla_validate_parse: 5 callbacks suppressed [ 71.682732][ T5281] netlink: 14 bytes leftover after parsing attributes in process `syz.2.576'. [ 71.764107][ T5286] xt_CT: You must specify a L4 protocol and not use inversions on it [ 71.775739][ T5286] netlink: 8 bytes leftover after parsing attributes in process `syz.1.575'. [ 71.872680][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.908541][ T5292] loop2: detected capacity change from 0 to 512 [ 71.930579][ T5292] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.958969][ T5292] EXT4-fs (loop2): 1 truncate cleaned up [ 71.965358][ T5292] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.995797][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.019229][ T5303] loop1: detected capacity change from 0 to 128 [ 72.062286][ T5307] loop4: detected capacity change from 0 to 736 [ 72.097365][ T52] kworker/u8:3: attempt to access beyond end of device [ 72.097365][ T52] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 72.112653][ T5307] iso9660: Unknown parameter 'noc1JzڃNompress' [ 72.262978][ T5320] loop1: detected capacity change from 0 to 736 [ 72.293583][ T5325] netlink: 8 bytes leftover after parsing attributes in process `syz.4.587'. [ 72.293872][ T5320] iso9660: Unknown parameter 'noc1JzڃNompress' [ 72.328684][ T5323] syzkaller0: entered promiscuous mode [ 72.334274][ T5323] syzkaller0: entered allmulticast mode [ 72.380085][ T5331] loop2: detected capacity change from 0 to 512 [ 72.396733][ T5331] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 72.427915][ T5320] loop1: detected capacity change from 0 to 1024 [ 72.438837][ T5320] EXT4-fs: Ignoring removed orlov option [ 72.459130][ T5331] EXT4-fs (loop2): 1 truncate cleaned up [ 72.472308][ T5331] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.500947][ T5320] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.516484][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.528298][ T5336] netlink: 'syz.0.597': attribute type 29 has an invalid length. [ 72.590369][ T5338] loop3: detected capacity change from 0 to 512 [ 72.674953][ T5343] xt_CT: You must specify a L4 protocol and not use inversions on it [ 72.702506][ T5343] netlink: 8 bytes leftover after parsing attributes in process `syz.1.592'. [ 72.744373][ T5338] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 72.782453][ T5338] EXT4-fs (loop3): mount failed [ 72.797361][ T23] hid-generic FFFF:0007:0000.0005: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 72.891952][ T5350] loop3: detected capacity change from 0 to 128 [ 72.951878][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.964996][ T12] kworker/u8:0: attempt to access beyond end of device [ 72.964996][ T12] loop3: rw=1, sector=145, nr_sectors = 896 limit=128 [ 73.022321][ T5356] loop3: detected capacity change from 0 to 736 [ 73.049899][ T5356] iso9660: Unknown parameter 'noc1JzڃNompress' [ 73.094435][ T5356] loop3: detected capacity change from 0 to 1024 [ 73.111987][ T5356] EXT4-fs: Ignoring removed orlov option [ 73.125902][ T5356] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.170401][ T5367] loop4: detected capacity change from 0 to 4096 [ 73.196723][ T5369] loop1: detected capacity change from 0 to 2048 [ 73.206044][ T5367] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.234988][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.255925][ T5372] xt_CT: You must specify a L4 protocol and not use inversions on it [ 73.269505][ T5372] netlink: 8 bytes leftover after parsing attributes in process `syz.3.602'. [ 73.478151][ T5378] siw: device registration error -23 [ 73.490140][ T5378] loop4: detected capacity change from 0 to 512 [ 73.589229][ T29] kauditd_printk_skb: 695 callbacks suppressed [ 73.589250][ T29] audit: type=1326 audit(1764348786.414:7005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 73.619013][ T29] audit: type=1326 audit(1764348786.414:7006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 73.641996][ T29] audit: type=1326 audit(1764348786.414:7007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 73.665546][ T29] audit: type=1326 audit(1764348786.414:7008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 73.688407][ T29] audit: type=1326 audit(1764348786.414:7009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 73.711866][ T29] audit: type=1326 audit(1764348786.414:7010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 73.735336][ T29] audit: type=1326 audit(1764348786.414:7011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 73.758150][ T29] audit: type=1326 audit(1764348786.584:7012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5355 comm="syz.3.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2342af749 code=0x7ffc0000 [ 73.782719][ T29] audit: type=1326 audit(1764348786.584:7013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5355 comm="syz.3.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2342af749 code=0x7ffc0000 [ 73.837711][ T5378] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.838587][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.850339][ T5378] ext4 filesystem being mounted at /110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.875746][ T5386] loop2: detected capacity change from 0 to 512 [ 73.881184][ T5382] syzkaller0: entered promiscuous mode [ 73.887642][ T5382] syzkaller0: entered allmulticast mode [ 73.919114][ T5391] loop3: detected capacity change from 0 to 512 [ 73.922250][ T29] audit: type=1326 audit(1764348786.994:7014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 73.954394][ T5391] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 73.969096][ T5391] EXT4-fs (loop3): 1 truncate cleaned up [ 73.975957][ T5386] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 73.991327][ T5391] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.003855][ T5386] EXT4-fs (loop2): mount failed [ 74.047840][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.093965][ T5402] netlink: 8 bytes leftover after parsing attributes in process `syz.0.614'. [ 74.130218][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.200629][ T5409] loop3: detected capacity change from 0 to 512 [ 74.216445][ T5409] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.231536][ T5409] EXT4-fs (loop3): mount failed [ 74.256379][ T5415] loop4: detected capacity change from 0 to 512 [ 74.276969][ T5415] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.294399][ T5415] EXT4-fs (loop4): 1 truncate cleaned up [ 74.300646][ T5415] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.341032][ T5415] EXT4-fs error (device loop4): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.4.622: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 74.361457][ T5415] EXT4-fs error (device loop4) in ext4_delete_entry:2739: Corrupt filesystem [ 74.370841][ T5415] EXT4-fs warning (device loop4): ext4_rename_delete:3731: inode #2: comm syz.4.622: Deleting old file: nlink 4, error=-117 [ 74.399976][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.447048][ T3395] hid-generic FFFF:0007:0000.0006: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 74.572587][ T5430] syzkaller0: entered promiscuous mode [ 74.578146][ T5430] syzkaller0: entered allmulticast mode [ 74.656103][ T5429] syzkaller0: entered promiscuous mode [ 74.661630][ T5429] syzkaller0: entered allmulticast mode [ 74.676759][ T5432] tipc: Enabled bearer , priority 0 [ 74.684431][ T5426] tipc: Resetting bearer [ 74.695625][ T5426] tipc: Disabling bearer [ 74.858656][ T5444] netlink: 'syz.2.630': attribute type 10 has an invalid length. [ 74.920049][ T5441] siw: device registration error -23 [ 74.931881][ T5441] loop4: detected capacity change from 0 to 512 [ 75.165557][ T5456] netlink: 28 bytes leftover after parsing attributes in process `syz.3.634'. [ 75.174552][ T5456] netlink: 28 bytes leftover after parsing attributes in process `syz.3.634'. [ 75.248400][ T5458] loop2: detected capacity change from 0 to 512 [ 75.345159][ T5462] netlink: 'syz.1.636': attribute type 10 has an invalid length. [ 75.382995][ T5441] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.395796][ T5441] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.413198][ T5458] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 75.436826][ T3372] hid_parser_main: 38 callbacks suppressed [ 75.436847][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.450182][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.458410][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.463828][ T5458] EXT4-fs (loop2): mount failed [ 75.465951][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.478191][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.486366][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.493963][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.501563][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.509132][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.517303][ T3372] hid-generic FFFF:0007:0000.0007: unknown main item tag 0x0 [ 75.525930][ T3372] hid-generic FFFF:0007:0000.0007: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 75.544835][ T5474] syzkaller0: entered promiscuous mode [ 75.550453][ T5474] syzkaller0: entered allmulticast mode [ 75.577714][ T5474] tipc: Enabled bearer , priority 0 [ 75.585303][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.590733][ T5476] fido_id[5476]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 75.600549][ T5478] loop2: detected capacity change from 0 to 736 [ 75.616441][ T5471] tipc: Resetting bearer [ 75.622734][ T5478] iso9660: Unknown parameter 'noc1JzڃNompress' [ 75.631840][ T5473] loop3: detected capacity change from 0 to 128 [ 75.664487][ T5471] tipc: Disabling bearer [ 75.688267][ T5478] loop2: detected capacity change from 0 to 1024 [ 75.706321][ T5482] netlink: 'syz.4.642': attribute type 29 has an invalid length. [ 75.726398][ T5478] EXT4-fs: Ignoring removed orlov option [ 75.736356][ T5478] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.778023][ T5478] xt_CT: You must specify a L4 protocol and not use inversions on it [ 75.803787][ T5473] syz.3.639: attempt to access beyond end of device [ 75.803787][ T5473] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 75.829722][ T5473] syz.3.639: attempt to access beyond end of device [ 75.829722][ T5473] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 75.844997][ T5478] netlink: 8 bytes leftover after parsing attributes in process `syz.2.641'. [ 75.854279][ T5473] syz.3.639: attempt to access beyond end of device [ 75.854279][ T5473] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 75.889445][ T5473] syz.3.639: attempt to access beyond end of device [ 75.889445][ T5473] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 75.903439][ T5473] syz.3.639: attempt to access beyond end of device [ 75.903439][ T5473] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 75.905790][ T5501] netlink: 'syz.1.648': attribute type 10 has an invalid length. [ 75.917820][ T5473] syz.3.639: attempt to access beyond end of device [ 75.917820][ T5473] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 75.939110][ T5473] syz.3.639: attempt to access beyond end of device [ 75.939110][ T5473] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 75.955097][ T5499] loop4: detected capacity change from 0 to 4096 [ 75.977356][ T5499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.031489][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.048667][ T5504] xt_CT: You must specify a L4 protocol and not use inversions on it [ 76.091818][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.184544][ T5515] loop2: detected capacity change from 0 to 736 [ 76.193915][ T5515] iso9660: Unknown parameter 'noc1JzڃNompress' [ 76.260813][ T5515] loop2: detected capacity change from 0 to 1024 [ 76.279221][ T5519] loop1: detected capacity change from 0 to 736 [ 76.290996][ T5515] EXT4-fs: Ignoring removed orlov option [ 76.298248][ T5519] iso9660: Unknown parameter 'noc1JzڃNompress' [ 76.361085][ T5517] siw: device registration error -23 [ 76.372427][ T5517] loop4: detected capacity change from 0 to 512 [ 76.407622][ T5517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.420883][ T5517] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.438251][ T5515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.536734][ T5504] netlink: 8 bytes leftover after parsing attributes in process `syz.0.647'. [ 76.586655][ T5519] loop1: detected capacity change from 0 to 1024 [ 76.698343][ T5519] EXT4-fs: Ignoring removed orlov option [ 76.741112][ T5519] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.756437][ T5534] netlink: 8 bytes leftover after parsing attributes in process `syz.2.653'. [ 76.759177][ T5530] netlink: 'syz.3.658': attribute type 10 has an invalid length. [ 76.773199][ T5530] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.780409][ T5530] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.919472][ T5538] xt_CT: You must specify a L4 protocol and not use inversions on it [ 76.950188][ T5536] syzkaller0: entered promiscuous mode [ 76.955734][ T5536] syzkaller0: entered allmulticast mode [ 77.013723][ T5538] netlink: 8 bytes leftover after parsing attributes in process `syz.1.656'. [ 77.048044][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.060466][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.179099][ T5543] loop3: detected capacity change from 0 to 4096 [ 77.199868][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.219426][ T5543] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.332904][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.403774][ T5566] loop1: detected capacity change from 0 to 736 [ 77.412066][ T5566] iso9660: Unknown parameter 'noc1JzڃNompress' [ 77.467237][ T5568] syzkaller0: entered promiscuous mode [ 77.472829][ T5568] syzkaller0: entered allmulticast mode [ 77.581123][ T5581] netlink: 8 bytes leftover after parsing attributes in process `syz.1.671'. [ 77.659321][ T5591] tipc: Started in network mode [ 77.664358][ T5591] tipc: Node identity 82f7b1b3c1be, cluster identity 4711 [ 77.671648][ T5591] tipc: Enabled bearer , priority 0 [ 77.702677][ T5589] tipc: Disabling bearer [ 77.989911][ T5622] loop4: detected capacity change from 0 to 512 [ 78.004564][ T5622] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 78.033008][ T5622] EXT4-fs (loop4): 1 truncate cleaned up [ 78.040326][ T5622] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.139384][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.213163][ T5635] xt_CT: You must specify a L4 protocol and not use inversions on it [ 78.222893][ T5637] loop4: detected capacity change from 0 to 128 [ 78.229163][ T5635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.697'. [ 78.406392][ T5637] bio_check_eod: 101 callbacks suppressed [ 78.406412][ T5637] syz.4.700: attempt to access beyond end of device [ 78.406412][ T5637] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 78.431809][ T5637] syz.4.700: attempt to access beyond end of device [ 78.431809][ T5637] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 78.448013][ T5637] syz.4.700: attempt to access beyond end of device [ 78.448013][ T5637] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 78.497759][ T5653] loop3: detected capacity change from 0 to 512 [ 78.527842][ T5653] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 78.595965][ T5637] syz.4.700: attempt to access beyond end of device [ 78.595965][ T5637] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 78.611675][ T5659] netlink: 'syz.2.712': attribute type 29 has an invalid length. [ 78.620612][ T5637] syz.4.700: attempt to access beyond end of device [ 78.620612][ T5637] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 78.643562][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 78.643580][ T29] audit: type=1326 audit(1764348791.714:7402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.673106][ T29] audit: type=1326 audit(1764348791.714:7403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.696597][ T29] audit: type=1326 audit(1764348791.714:7404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.719916][ T29] audit: type=1326 audit(1764348791.714:7405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.743241][ T29] audit: type=1326 audit(1764348791.714:7406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.753160][ T5637] syz.4.700: attempt to access beyond end of device [ 78.753160][ T5637] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 78.766668][ T29] audit: type=1326 audit(1764348791.714:7407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.766702][ T29] audit: type=1326 audit(1764348791.714:7408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.766726][ T29] audit: type=1326 audit(1764348791.714:7409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.766751][ T29] audit: type=1326 audit(1764348791.714:7410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.792234][ T5653] EXT4-fs (loop3): 1 truncate cleaned up [ 78.803557][ T29] audit: type=1326 audit(1764348791.714:7411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5657 comm="syz.1.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fe439b2f749 code=0x7ffc0000 [ 78.836356][ T5637] syz.4.700: attempt to access beyond end of device [ 78.836356][ T5637] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 78.883221][ T5653] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.932315][ T5637] syz.4.700: attempt to access beyond end of device [ 78.932315][ T5637] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 78.950476][ T5637] syz.4.700: attempt to access beyond end of device [ 78.950476][ T5637] loop4: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 78.966328][ T5637] syz.4.700: attempt to access beyond end of device [ 78.966328][ T5637] loop4: rw=2049, sector=329, nr_sectors = 8 limit=128 [ 79.040681][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.102008][ T5679] loop3: detected capacity change from 0 to 512 [ 79.116165][ T5676] loop4: detected capacity change from 0 to 512 [ 79.145380][ T5679] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.160967][ T5676] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.166910][ T5688] loop2: detected capacity change from 0 to 736 [ 79.186176][ T5688] iso9660: Unknown parameter 'noc1JzڃNompress' [ 79.210069][ T5679] EXT4-fs (loop3): mount failed [ 79.213707][ T5676] EXT4-fs (loop4): mount failed [ 79.278883][ T5692] loop3: detected capacity change from 0 to 736 [ 79.293903][ T5692] iso9660: Unknown parameter 'noc1JzڃNompress' [ 79.319682][ T5692] loop3: detected capacity change from 0 to 1024 [ 79.336275][ T5695] xt_CT: You must specify a L4 protocol and not use inversions on it [ 79.349706][ T5695] netlink: 8 bytes leftover after parsing attributes in process `syz.2.721'. [ 79.374999][ T5692] EXT4-fs: Ignoring removed orlov option [ 79.395773][ T5692] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.430706][ T5692] xt_CT: You must specify a L4 protocol and not use inversions on it [ 79.442495][ T5692] netlink: 8 bytes leftover after parsing attributes in process `syz.3.722'. [ 79.493019][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.535277][ T5698] loop3: detected capacity change from 0 to 512 [ 79.555198][ T5698] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.570784][ T5698] EXT4-fs (loop3): mount failed [ 79.651629][ T5704] atomic_op ffff888120df8928 conn xmit_atomic 0000000000000000 [ 79.805635][ T5710] netlink: 14 bytes leftover after parsing attributes in process `syz.3.729'. [ 79.858944][ T5713] loop3: detected capacity change from 0 to 736 [ 79.873261][ T5713] iso9660: Unknown parameter 'noc1JzڃNompress' [ 80.018810][ T5721] loop1: detected capacity change from 0 to 2048 [ 80.059868][ T5723] xt_CT: You must specify a L4 protocol and not use inversions on it [ 80.152056][ T5727] netlink: 8 bytes leftover after parsing attributes in process `syz.0.733'. [ 80.184958][ T5723] netlink: 8 bytes leftover after parsing attributes in process `syz.3.730'. [ 80.305749][ T5737] loop2: detected capacity change from 0 to 512 [ 80.325035][ T5737] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.352406][ T5737] EXT4-fs (loop2): mount failed [ 80.385362][ T5746] netlink: 'syz.4.740': attribute type 10 has an invalid length. [ 80.579582][ T5755] tipc: Enabled bearer , priority 0 [ 80.591343][ T5754] tipc: Disabling bearer [ 80.740581][ T5757] loop2: detected capacity change from 0 to 4096 [ 80.777048][ T5757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.828836][ T5761] loop3: detected capacity change from 0 to 2048 [ 80.829378][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.917920][ T5771] loop3: detected capacity change from 0 to 736 [ 80.925398][ T5771] iso9660: Unknown parameter 'noc1JzڃNompress' [ 80.983919][ T5773] loop2: detected capacity change from 0 to 512 [ 81.016243][ T5773] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 81.044421][ T5773] EXT4-fs (loop2): mount failed [ 81.055988][ T5777] xt_CT: You must specify a L4 protocol and not use inversions on it [ 81.082787][ T5777] netlink: 8 bytes leftover after parsing attributes in process `syz.3.751'. [ 81.161652][ T5786] loop1: detected capacity change from 0 to 512 [ 81.180613][ T5786] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 81.193152][ T5786] EXT4-fs (loop1): 1 truncate cleaned up [ 81.200106][ T5786] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.235945][ T5788] loop2: detected capacity change from 0 to 128 [ 81.330210][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.417305][ T5797] loop1: detected capacity change from 0 to 736 [ 81.453720][ T5799] loop2: detected capacity change from 0 to 2048 [ 81.467961][ T5797] iso9660: Unknown parameter 'noc1JzڃNompress' [ 81.499817][ T5801] loop4: detected capacity change from 0 to 736 [ 81.525859][ T5801] iso9660: Unknown parameter 'noc1JzڃNompress' [ 81.576557][ T5797] loop1: detected capacity change from 0 to 1024 [ 81.606242][ T5803] loop2: detected capacity change from 0 to 512 [ 81.614103][ T5801] loop4: detected capacity change from 0 to 1024 [ 81.620954][ T5797] EXT4-fs: Ignoring removed orlov option [ 81.644776][ T5801] EXT4-fs: Ignoring removed orlov option [ 81.656652][ T5803] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 81.675444][ T5803] EXT4-fs (loop2): mount failed [ 81.675583][ T5797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.705548][ T5801] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.854499][ T5819] netlink: 8 bytes leftover after parsing attributes in process `syz.1.759'. [ 81.904612][ T5822] xt_CT: You must specify a L4 protocol and not use inversions on it [ 81.994675][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.010319][ T5822] netlink: 8 bytes leftover after parsing attributes in process `syz.4.762'. [ 82.043256][ T5830] netlink: 'syz.2.771': attribute type 10 has an invalid length. [ 82.112554][ T5841] tipc: Enabled bearer , priority 0 [ 82.122126][ T5839] tipc: Disabling bearer [ 82.227762][ T5846] loop2: detected capacity change from 0 to 512 [ 82.235745][ T5846] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 82.268616][ T5846] EXT4-fs (loop2): 1 truncate cleaned up [ 82.293998][ T5846] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.376886][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.446675][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.469427][ T5860] loop2: detected capacity change from 0 to 736 [ 82.490192][ T5860] iso9660: Unknown parameter 'noc1JzڃNompress' [ 82.666043][ T5866] siw: device registration error -23 [ 82.677597][ T5866] loop3: detected capacity change from 0 to 512 [ 82.696796][ T5866] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.709583][ T5866] ext4 filesystem being mounted at /172/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.814507][ T5875] loop1: detected capacity change from 0 to 512 [ 82.892406][ T5875] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 82.940259][ T5876] netlink: 8 bytes leftover after parsing attributes in process `syz.2.783'. [ 82.963463][ T5875] EXT4-fs (loop1): 1 truncate cleaned up [ 82.979490][ T5872] xt_CT: You must specify a L4 protocol and not use inversions on it [ 83.334836][ T5903] netlink: 14 bytes leftover after parsing attributes in process `syz.3.795'. [ 83.475871][ T5919] loop1: detected capacity change from 0 to 512 [ 83.536855][ T5919] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 83.561389][ T5919] EXT4-fs (loop1): mount failed [ 83.621962][ T5928] netlink: 28 bytes leftover after parsing attributes in process `syz.3.805'. [ 83.631884][ T5928] netlink: 28 bytes leftover after parsing attributes in process `syz.3.805'. [ 83.728700][ T5940] loop1: detected capacity change from 0 to 736 [ 83.750297][ T5940] iso9660: Unknown parameter 'noc1JzڃNompress' [ 83.760610][ T29] kauditd_printk_skb: 600 callbacks suppressed [ 83.760627][ T29] audit: type=1326 audit(1764348796.844:8004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 83.767549][ T5947] tipc: Enabled bearer , priority 0 [ 83.794541][ T5948] loop2: detected capacity change from 0 to 512 [ 83.808496][ T29] audit: type=1326 audit(1764348796.844:8005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 83.831897][ T29] audit: type=1326 audit(1764348796.844:8006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa4dae9f783 code=0x7ffc0000 [ 83.855057][ T29] audit: type=1326 audit(1764348796.844:8007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa4dae9e1ff code=0x7ffc0000 [ 83.878305][ T29] audit: type=1326 audit(1764348796.884:8008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fa4dae9f7d7 code=0x7ffc0000 [ 83.901629][ T29] audit: type=1326 audit(1764348796.884:8009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa4dae9df90 code=0x7ffc0000 [ 83.925206][ T29] audit: type=1326 audit(1764348796.884:8010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa4dae9e3aa code=0x7ffc0000 [ 83.948547][ T29] audit: type=1326 audit(1764348796.884:8011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 83.964462][ T5952] xt_CT: You must specify a L4 protocol and not use inversions on it [ 83.972030][ T29] audit: type=1326 audit(1764348796.884:8012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 84.003588][ T29] audit: type=1326 audit(1764348796.884:8013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5943 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dae9f749 code=0x7ffc0000 [ 84.036942][ T5948] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 84.056527][ T5954] xt_CT: You must specify a L4 protocol and not use inversions on it [ 84.063640][ T5956] netlink: 8 bytes leftover after parsing attributes in process `syz.0.813'. [ 84.067883][ T5954] netlink: 8 bytes leftover after parsing attributes in process `syz.1.811'. [ 84.074593][ T5945] tipc: Disabling bearer [ 84.088193][ T5948] EXT4-fs (loop2): mount failed [ 84.270388][ T5964] netlink: 'syz.2.817': attribute type 10 has an invalid length. [ 84.641286][ T5986] netlink: 14 bytes leftover after parsing attributes in process `syz.4.826'. [ 84.698518][ T5992] loop1: detected capacity change from 0 to 512 [ 84.728658][ T5992] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 84.744354][ T5992] EXT4-fs (loop1): mount failed [ 84.787721][ T6005] loop4: detected capacity change from 0 to 2048 [ 84.807016][ T6009] loop2: detected capacity change from 0 to 128 [ 84.898823][ T10] hid_parser_main: 2 callbacks suppressed [ 84.898844][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 84.912136][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 84.919599][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 84.927173][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 84.934779][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 84.934867][ T6019] loop1: detected capacity change from 0 to 128 [ 84.942186][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 84.955963][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 84.963454][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 84.970899][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 84.978435][ T10] hid-generic FFFF:0007:0000.0008: unknown main item tag 0x0 [ 85.006884][ T6024] loop3: detected capacity change from 0 to 736 [ 85.013625][ T6024] iso9660: Unknown parameter 'noc1JzڃNompress' [ 85.027968][ T10] hid-generic FFFF:0007:0000.0008: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 85.047983][ T6009] bio_check_eod: 206 callbacks suppressed [ 85.048002][ T6009] syz.2.835: attempt to access beyond end of device [ 85.048002][ T6009] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 85.090593][ T6009] syz.2.835: attempt to access beyond end of device [ 85.090593][ T6009] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 85.126957][ T6009] syz.2.835: attempt to access beyond end of device [ 85.126957][ T6009] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 85.141396][ T6009] syz.2.835: attempt to access beyond end of device [ 85.141396][ T6009] loop2: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 85.156244][ T6009] syz.2.835: attempt to access beyond end of device [ 85.156244][ T6009] loop2: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 85.170647][ T6009] syz.2.835: attempt to access beyond end of device [ 85.170647][ T6009] loop2: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 85.170956][ T6019] syz.1.838: attempt to access beyond end of device [ 85.170956][ T6019] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 85.185468][ T6009] syz.2.835: attempt to access beyond end of device [ 85.185468][ T6009] loop2: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 85.211959][ T6009] syz.2.835: attempt to access beyond end of device [ 85.211959][ T6009] loop2: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 85.227958][ T6009] syz.2.835: attempt to access beyond end of device [ 85.227958][ T6009] loop2: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 85.254307][ T6032] xt_CT: You must specify a L4 protocol and not use inversions on it [ 85.263070][ T6031] netlink: 14 bytes leftover after parsing attributes in process `syz.4.841'. [ 85.380646][ T6043] netlink: 'syz.4.842': attribute type 10 has an invalid length. [ 85.392304][ T6042] loop1: detected capacity change from 0 to 512 [ 85.428791][ T6042] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.473829][ T6042] EXT4-fs (loop1): mount failed [ 85.563681][ T6055] loop2: detected capacity change from 0 to 2048 [ 85.601501][ T6062] IPv6: NLM_F_CREATE should be specified when creating new route [ 85.611825][ T6063] loop1: detected capacity change from 0 to 736 [ 85.644740][ T6063] iso9660: Unknown parameter 'noc1JzڃNompress' [ 85.692176][ T6063] loop1: detected capacity change from 0 to 1024 [ 85.771770][ T6063] EXT4-fs: Ignoring removed orlov option [ 85.855963][ T6079] loop4: detected capacity change from 0 to 128 [ 85.896490][ T6077] netlink: 'syz.2.856': attribute type 10 has an invalid length. [ 85.960576][ T6084] xt_CT: You must specify a L4 protocol and not use inversions on it [ 86.147999][ T23] hid-generic FFFF:0007:0000.0009: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 86.239816][ T6105] loop3: detected capacity change from 0 to 512 [ 86.269570][ T6107] loop2: detected capacity change from 0 to 736 [ 86.280059][ T6107] iso9660: Unknown parameter 'noc1JzڃNompress' [ 86.329103][ T6105] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 86.410707][ T6113] loop4: detected capacity change from 0 to 512 [ 86.428583][ T6105] EXT4-fs (loop3): mount failed [ 86.503677][ T6113] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 86.552112][ T6114] xt_CT: You must specify a L4 protocol and not use inversions on it [ 86.561641][ T6113] EXT4-fs (loop4): 1 truncate cleaned up [ 86.723248][ T6127] loop4: detected capacity change from 0 to 736 [ 86.794351][ T6129] loop3: detected capacity change from 0 to 736 [ 86.803815][ T6127] iso9660: Unknown parameter 'noc1JzڃNompress' [ 86.828364][ T6129] iso9660: Unknown parameter 'noc1JzڃNompress' [ 86.891315][ T6129] loop3: detected capacity change from 0 to 1024 [ 86.924449][ T6129] EXT4-fs: Ignoring removed orlov option [ 87.091116][ T6135] __nla_validate_parse: 5 callbacks suppressed [ 87.091134][ T6135] netlink: 14 bytes leftover after parsing attributes in process `syz.0.873'. [ 87.115040][ T6136] netlink: 8 bytes leftover after parsing attributes in process `syz.3.872'. [ 87.244244][ T6143] netlink: 8 bytes leftover after parsing attributes in process `syz.4.871'. [ 87.268489][ T6146] loop1: detected capacity change from 0 to 512 [ 87.339780][ T6146] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.343638][ T6132] xt_CT: You must specify a L4 protocol and not use inversions on it [ 87.373609][ T6146] EXT4-fs (loop1): mount failed [ 87.380155][ T6149] tipc: Enabling of bearer rejected, failed to enable media [ 87.435432][ T6161] loop2: detected capacity change from 0 to 512 [ 87.440240][ T6163] loop3: detected capacity change from 0 to 736 [ 87.453079][ T6161] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 87.492500][ T6163] iso9660: Unknown parameter 'noc1JzڃNompress' [ 87.503271][ T6161] EXT4-fs (loop2): 1 truncate cleaned up [ 87.536881][ T6163] loop3: detected capacity change from 0 to 1024 [ 87.577184][ T6163] EXT4-fs: Ignoring removed orlov option [ 87.622781][ T6180] netlink: 14 bytes leftover after parsing attributes in process `syz.4.887'. [ 87.710639][ T6187] loop1: detected capacity change from 0 to 128 [ 87.772763][ T6193] xt_CT: You must specify a L4 protocol and not use inversions on it [ 87.783317][ T6193] netlink: 8 bytes leftover after parsing attributes in process `syz.3.880'. [ 87.899043][ T6199] loop2: detected capacity change from 0 to 512 [ 87.938882][ T6199] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.960284][ T6206] loop3: detected capacity change from 0 to 512 [ 87.969104][ T6199] EXT4-fs (loop2): mount failed [ 87.975636][ T6206] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.992569][ T6206] EXT4-fs (loop3): mount failed [ 87.999145][ T6210] loop4: detected capacity change from 0 to 512 [ 88.016582][ T6210] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 88.045977][ T6210] EXT4-fs (loop4): 1 truncate cleaned up [ 88.080458][ T6217] atomic_op ffff888120bdbd28 conn xmit_atomic 0000000000000000 [ 88.128797][ T6219] netlink: 'syz.3.900': attribute type 10 has an invalid length. [ 88.199585][ T3383] hid-generic FFFF:0007:0000.000A: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 88.255583][ T6239] loop3: detected capacity change from 0 to 512 [ 88.265372][ T6242] netlink: 14 bytes leftover after parsing attributes in process `syz.1.909'. [ 88.275685][ T6242] hsr_slave_0: left promiscuous mode [ 88.284563][ T6242] hsr_slave_1: left promiscuous mode [ 88.290976][ T6239] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.294552][ T6244] loop4: detected capacity change from 0 to 2048 [ 88.321616][ T6239] EXT4-fs (loop3): mount failed [ 88.533889][ T6272] atomic_op ffff88811b359d28 conn xmit_atomic 0000000000000000 [ 88.541335][ T6275] netlink: 8 bytes leftover after parsing attributes in process `syz.0.914'. [ 88.578038][ T6277] loop4: detected capacity change from 0 to 512 [ 88.624508][ T6277] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.709362][ T6277] EXT4-fs (loop4): mount failed [ 88.758798][ T6285] loop1: detected capacity change from 0 to 2048 [ 88.789682][ T6287] loop4: detected capacity change from 0 to 4096 [ 88.817881][ T6287] __quota_error: 601 callbacks suppressed [ 88.817898][ T6287] Quota error (device loop4): do_check_range: Getting block 1024 out of range 0-5 [ 89.064535][ T29] audit: type=1326 audit(1764348802.144:8606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eccb2f749 code=0x7ffc0000 [ 89.091847][ T29] audit: type=1326 audit(1764348802.144:8607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eccb2f749 code=0x7ffc0000 [ 89.116054][ T29] audit: type=1326 audit(1764348802.164:8608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f4eccb2f749 code=0x7ffc0000 [ 89.139508][ T29] audit: type=1326 audit(1764348802.164:8609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eccb2f749 code=0x7ffc0000 [ 89.163615][ T29] audit: type=1326 audit(1764348802.164:8610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eccb2f749 code=0x7ffc0000 [ 89.196259][ T6304] netlink: 'syz.1.933': attribute type 10 has an invalid length. [ 89.271322][ T6307] loop1: detected capacity change from 0 to 512 [ 89.273201][ T6310] atomic_op ffff888120bd8d28 conn xmit_atomic 0000000000000000 [ 89.306274][ T6311] netlink: 'syz.4.936': attribute type 10 has an invalid length. [ 89.334171][ T6307] Quota error (device loop1): v2_read_file_info: Free block number 1 out of range (1, 6). [ 89.362235][ T6307] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.377987][ T6323] loop3: detected capacity change from 0 to 512 [ 89.386576][ T6307] EXT4-fs (loop1): mount failed [ 89.426795][ T6323] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 89.457309][ T6323] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.476539][ T6321] tipc: Enabling of bearer rejected, failed to enable media [ 89.488259][ T6323] EXT4-fs (loop3): mount failed [ 89.554471][ T29] audit: type=1326 audit(1764348802.624:8611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.3.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2342af749 code=0x7ffc0000 [ 89.559116][ T6341] loop4: detected capacity change from 0 to 736 [ 89.577972][ T29] audit: type=1326 audit(1764348802.624:8612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.3.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2342af749 code=0x7ffc0000 [ 89.601779][ T6335] loop1: detected capacity change from 0 to 4096 [ 89.618892][ T6343] loop3: detected capacity change from 0 to 736 [ 89.618895][ T6341] iso9660: Unknown parameter 'noc1JzڃNompress' [ 89.632648][ T6343] iso9660: Unknown parameter 'noc1JzڃNompress' [ 89.744922][ T6348] loop1: detected capacity change from 0 to 2048 [ 89.760038][ T6349] xt_CT: You must specify a L4 protocol and not use inversions on it [ 89.770183][ T6350] netlink: 8 bytes leftover after parsing attributes in process `syz.3.946'. [ 89.833310][ T6349] netlink: 8 bytes leftover after parsing attributes in process `syz.4.944'. [ 89.853162][ T6352] loop1: detected capacity change from 0 to 2048 [ 89.936748][ T6359] loop2: detected capacity change from 0 to 512 [ 89.991265][ T6359] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.023845][ T6359] EXT4-fs (loop2): mount failed [ 90.527947][ T6398] loop4: detected capacity change from 0 to 512 [ 90.555654][ T6398] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.573634][ T6404] netlink: 14 bytes leftover after parsing attributes in process `syz.2.970'. [ 90.598855][ T6398] EXT4-fs (loop4): mount failed [ 90.675975][ T6420] loop4: detected capacity change from 0 to 128 [ 90.702401][ T6424] loop2: detected capacity change from 0 to 736 [ 90.711835][ T6424] iso9660: Unknown parameter 'noc1JzڃNompress' [ 90.751846][ T6424] loop2: detected capacity change from 0 to 1024 [ 90.760757][ T6424] EXT4-fs: Ignoring removed orlov option [ 90.806833][ T6420] bio_check_eod: 422 callbacks suppressed [ 90.806850][ T6420] syz.4.976: attempt to access beyond end of device [ 90.806850][ T6420] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 90.826442][ T6420] syz.4.976: attempt to access beyond end of device [ 90.826442][ T6420] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 90.840367][ T6420] syz.4.976: attempt to access beyond end of device [ 90.840367][ T6420] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 90.854100][ T6420] syz.4.976: attempt to access beyond end of device [ 90.854100][ T6420] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 90.867719][ T6420] syz.4.976: attempt to access beyond end of device [ 90.867719][ T6420] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 90.881472][ T6420] syz.4.976: attempt to access beyond end of device [ 90.881472][ T6420] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 90.895248][ T6420] syz.4.976: attempt to access beyond end of device [ 90.895248][ T6420] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 90.900956][ T6430] xt_CT: You must specify a L4 protocol and not use inversions on it [ 90.909277][ T6420] syz.4.976: attempt to access beyond end of device [ 90.909277][ T6420] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 90.909367][ T6420] syz.4.976: attempt to access beyond end of device [ 90.909367][ T6420] loop4: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 90.909406][ T6420] syz.4.976: attempt to access beyond end of device [ 90.909406][ T6420] loop4: rw=2049, sector=329, nr_sectors = 8 limit=128 [ 91.142584][ T6441] loop4: detected capacity change from 0 to 512 [ 91.150701][ T6441] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 91.167565][ T6441] EXT4-fs (loop4): 1 truncate cleaned up [ 91.297854][ T6453] loop1: detected capacity change from 0 to 4096 [ 91.427050][ T6469] loop4: detected capacity change from 0 to 736 [ 91.444526][ T6469] iso9660: Unknown parameter 'noc1JzڃNompress' [ 91.460010][ T6473] loop2: detected capacity change from 0 to 512 [ 91.469975][ T6474] loop3: detected capacity change from 0 to 512 [ 91.501478][ T6473] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 91.511708][ T6469] loop4: detected capacity change from 0 to 1024 [ 91.526476][ T6473] EXT4-fs (loop2): 1 truncate cleaned up [ 91.548352][ T6469] EXT4-fs: Ignoring removed orlov option [ 91.573874][ T6474] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.593425][ T6474] EXT4-fs (loop3): mount failed [ 91.712116][ T6492] loop2: detected capacity change from 0 to 512 [ 91.721964][ T6492] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 91.773040][ T6497] xt_CT: You must specify a L4 protocol and not use inversions on it [ 91.781958][ T6492] EXT4-fs (loop2): 1 truncate cleaned up [ 91.822471][ T6495] loop3: detected capacity change from 0 to 4096 [ 91.996000][ T6507] xt_CT: You must specify a L4 protocol and not use inversions on it [ 92.015514][ T6492] EXT4-fs error (device loop2): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.2.1001: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 92.094658][ T6492] EXT4-fs error (device loop2) in ext4_delete_entry:2739: Corrupt filesystem [ 92.117406][ T6515] loop3: detected capacity change from 0 to 2048 [ 92.140164][ T6492] EXT4-fs warning (device loop2): ext4_rename_delete:3731: inode #2: comm syz.2.1001: Deleting old file: nlink 4, error=-117 [ 92.165634][ T6505] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #2: block 13: comm syz.2.1001: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 92.186571][ T6520] netlink: 'syz.4.1010': attribute type 10 has an invalid length. [ 92.217471][ T3395] hid_parser_main: 26 callbacks suppressed [ 92.217505][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.230882][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.238334][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.245761][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.253184][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.260613][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.268047][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.275468][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.282994][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.290425][ T3395] hid-generic FFFF:0007:0000.000B: unknown main item tag 0x0 [ 92.306818][ T3395] hid-generic FFFF:0007:0000.000B: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 92.362294][ T6528] __nla_validate_parse: 5 callbacks suppressed [ 92.362311][ T6528] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1012'. [ 92.473276][ T6526] fido_id[6526]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 92.585058][ T6537] loop4: detected capacity change from 0 to 512 [ 92.616342][ T6539] loop3: detected capacity change from 0 to 4096 [ 92.678476][ T6537] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 92.741210][ T6537] EXT4-fs (loop4): mount failed [ 92.762899][ T6549] loop1: detected capacity change from 0 to 512 [ 92.763311][ T6551] loop2: detected capacity change from 0 to 736 [ 92.802485][ T6549] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 92.817489][ T6551] iso9660: Unknown parameter 'noc1JzڃNompress' [ 92.841002][ T6549] EXT4-fs (loop1): mount failed [ 92.842557][ T6551] loop2: detected capacity change from 0 to 1024 [ 92.874081][ T6551] EXT4-fs: Ignoring removed orlov option [ 92.915440][ T6569] loop1: detected capacity change from 0 to 736 [ 92.924482][ T6569] iso9660: Unknown parameter 'noc1JzڃNompress' [ 92.941181][ T6564] tipc: Enabled bearer , priority 0 [ 93.018864][ T6573] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.034472][ T6573] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1020'. [ 93.052387][ T6562] tipc: Disabling bearer [ 93.070066][ T6574] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1027'. [ 93.262936][ T6585] loop2: detected capacity change from 0 to 512 [ 93.272960][ T6585] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 93.290023][ T6585] EXT4-fs (loop2): 1 truncate cleaned up [ 93.422737][ T6589] loop2: detected capacity change from 0 to 4096 [ 93.546196][ T6592] loop2: detected capacity change from 0 to 1024 [ 93.558587][ T6592] EXT4-fs: Ignoring removed orlov option [ 93.692130][ T6595] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.705258][ T6595] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1033'. [ 93.716054][ T6597] loop4: detected capacity change from 0 to 736 [ 93.722697][ T6597] iso9660: Unknown parameter 'noc1JzڃNompress' [ 93.737487][ T6597] loop4: detected capacity change from 0 to 1024 [ 93.745576][ T6597] EXT4-fs: Ignoring removed orlov option [ 93.879568][ T6602] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1034'. [ 93.926227][ T6604] loop2: detected capacity change from 0 to 2048 [ 94.034321][ T29] kauditd_printk_skb: 669 callbacks suppressed [ 94.034381][ T29] audit: type=1326 audit(1764348807.064:9272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.2.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5691faf749 code=0x7ffc0000 [ 94.064900][ T29] audit: type=1326 audit(1764348807.064:9273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.2.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f5691faf749 code=0x7ffc0000 [ 94.088513][ T29] audit: type=1326 audit(1764348807.064:9274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.2.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5691faf749 code=0x7ffc0000 [ 94.179866][ T29] audit: type=1326 audit(1764348807.114:9275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eccb2f749 code=0x7ffc0000 [ 94.204394][ T29] audit: type=1326 audit(1764348807.114:9276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eccb2f749 code=0x7ffc0000 [ 94.207397][ T6618] syzkaller0: entered promiscuous mode [ 94.233422][ T6618] syzkaller0: entered allmulticast mode [ 94.272791][ T6623] loop4: detected capacity change from 0 to 512 [ 94.295927][ T6620] netlink: 'syz.2.1042': attribute type 29 has an invalid length. [ 94.301235][ T29] audit: type=1326 audit(1764348807.324:9277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6613 comm="syz.3.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2342af749 code=0x7ffc0000 [ 94.327938][ T29] audit: type=1326 audit(1764348807.324:9278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6613 comm="syz.3.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2342af749 code=0x7ffc0000 [ 94.351435][ T29] audit: type=1326 audit(1764348807.324:9279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6613 comm="syz.3.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7fa2342af749 code=0x7ffc0000 [ 94.352683][ T6618] tipc: Enabled bearer , priority 0 [ 94.375534][ T29] audit: type=1326 audit(1764348807.324:9280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6613 comm="syz.3.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2342af749 code=0x7ffc0000 [ 94.405693][ T29] audit: type=1326 audit(1764348807.324:9281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6613 comm="syz.3.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2342af749 code=0x7ffc0000 [ 94.467737][ T6617] tipc: Resetting bearer [ 94.496481][ T6617] tipc: Disabling bearer [ 94.508312][ T6623] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 94.523457][ T6623] EXT4-fs (loop4): mount failed [ 94.579616][ T6632] loop4: detected capacity change from 0 to 736 [ 94.590618][ T6632] iso9660: Unknown parameter 'noc1JzڃNompress' [ 94.757284][ T6652] xt_CT: You must specify a L4 protocol and not use inversions on it [ 94.792468][ T6652] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1045'. [ 94.952239][ T6660] xt_CT: You must specify a L4 protocol and not use inversions on it [ 94.986343][ T6660] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1057'. [ 95.054357][ T6662] loop3: detected capacity change from 0 to 512 [ 95.086316][ T6662] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.114230][ T6662] EXT4-fs (loop3): mount failed [ 95.414788][ T6677] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1064'. [ 95.537632][ T6682] loop1: detected capacity change from 0 to 512 [ 95.566621][ T6682] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.586583][ T6682] EXT4-fs (loop1): mount failed [ 95.676034][ T10] hid-generic FFFF:0007:0000.000C: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 95.756488][ T6696] loop2: detected capacity change from 0 to 736 [ 95.775123][ T6696] iso9660: Unknown parameter 'noc1JzڃNompress' [ 95.892835][ T10] hid-generic FFFF:0007:0000.000D: hidraw0: HID vffffff.fe Device [syz0] on syz0 [ 95.937019][ T10] hid-generic FFFF:0007:0000.000E: hidraw1: HID vffffff.fe Device [syz0] on syz0 [ 95.969770][ T6712] xt_CT: You must specify a L4 protocol and not use inversions on it [ 95.995919][ T6718] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1070'. [ 96.026880][ T6721] loop1: detected capacity change from 0 to 512 [ 96.056449][ T6721] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.071033][ T6726] tipc: Enabled bearer , priority 0 [ 96.078232][ T6721] EXT4-fs (loop1): mount failed [ 96.114395][ T6725] tipc: Disabling bearer [ 96.413642][ T6705] ================================================================== [ 96.421773][ T6705] BUG: KCSAN: data-race in atime_needs_update / inode_update_timestamps [ 96.430153][ T6705] [ 96.432498][ T6705] write to 0xffff88811d10725c of 4 bytes by task 6696 on cpu 1: [ 96.440133][ T6705] inode_update_timestamps+0x147/0x270 [ 96.445630][ T6705] file_update_time+0x20e/0x2b0 [ 96.450512][ T6705] shmem_file_write_iter+0x9c/0xf0 [ 96.455649][ T6705] iter_file_splice_write+0x666/0xa60 [ 96.461042][ T6705] direct_splice_actor+0x156/0x2a0 [ 96.466171][ T6705] splice_direct_to_actor+0x312/0x680 [ 96.471573][ T6705] do_splice_direct+0xda/0x150 [ 96.476354][ T6705] do_sendfile+0x380/0x650 [ 96.480791][ T6705] __x64_sys_sendfile64+0x105/0x150 [ 96.486016][ T6705] x64_sys_call+0x2bb4/0x3000 [ 96.490718][ T6705] do_syscall_64+0xd2/0x200 [ 96.495331][ T6705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.501239][ T6705] [ 96.503571][ T6705] read to 0xffff88811d10725c of 4 bytes by task 6705 on cpu 0: [ 96.511129][ T6705] atime_needs_update+0x2a8/0x3e0 [ 96.516196][ T6705] touch_atime+0x4a/0x340 [ 96.520563][ T6705] shmem_file_read_iter+0x477/0x540 [ 96.525787][ T6705] copy_splice_read+0x442/0x660 [ 96.530661][ T6705] splice_direct_to_actor+0x290/0x680 [ 96.536058][ T6705] do_splice_direct+0xda/0x150 [ 96.540845][ T6705] do_sendfile+0x380/0x650 [ 96.545299][ T6705] __x64_sys_sendfile64+0x105/0x150 [ 96.550524][ T6705] x64_sys_call+0x2bb4/0x3000 [ 96.555223][ T6705] do_syscall_64+0xd2/0x200 [ 96.559743][ T6705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.565657][ T6705] [ 96.567990][ T6705] value changed: 0x1cd9ee49 -> 0x1d7284c9 [ 96.573717][ T6705] [ 96.576042][ T6705] Reported by Kernel Concurrency Sanitizer on: [ 96.582200][ T6705] CPU: 0 UID: 0 PID: 6705 Comm: syz.2.1070 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.591946][ T6705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 96.602024][ T6705] ==================================================================