last executing test programs: 5.608119476s ago: executing program 1 (id=1235): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000a00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) 4.650085465s ago: executing program 1 (id=1263): r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0x10, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x7, 0x0, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r4, 0x5421, &(0x7f0000000140)=0x2f) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) close(r4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@generic={0x0, 0x4}]}}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) 4.53746219s ago: executing program 1 (id=1266): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000003340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x0, 0x52e, &(0x7f0000000f00)="$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") syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mlock2(&(0x7f00004d4000/0x4000)=nil, 0x4000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) socket$inet(0x2, 0x80001, 0x84) 4.27964894s ago: executing program 1 (id=1275): syz_mount_image$vfat(&(0x7f0000003880), &(0x7f0000000000)='.\x02\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x40, 0x2ac, &(0x7f0000001900)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [{0x20, '\x83\xe9V\xd7\xef(0A\x04,\xa0L\xd4\xf9\x14\xc3\x15\xcc=V\xea\b\xaaz\xf2G\x06k!.Z\a\x0ey\xc8F\xd2\xdd\xc3B\x85\xe0\xa8\xa1\"\x00\x90\xeb\xc6\xeblx{\xdfL:\xe9RO\x97\x99I\xa0z\xf0?,\xde\x99\x89\x87+K\xca\xc8\xcb\xd9\x16X\xbdm+Zn\x1e\x84\xfa\xc3y\xc4\x16\xdf\xcaU-6\xc9\x9dU\xbc\xef\x90\x1a,i\xdc5\xfa$\x1f\x8c\x1e\xd0\x1d\x85\x00\x17\xef\x9cQ\x05\xc5\x9d\xc0e\bTQ\x9f6\xd8\xe6\x06j\x99 \x10\x04\xd1\xfe\xafl\xa7\x1dM)\xd6\r4\xa2\b\xddy*1\x9f\x845JH\x19\xf6\x1fl\xb8\x8a\x80\xb9K\xb7\'\"\xc7 \r\x90\xb2\xe8\x01\xe2\xfbz\xfdZ\x13\xf7x\xfb\x1559\xdf\xb1\xe8\xf5\xbd\xf0\xd9^G\xe3v\b(\x1e\xf16\x95Lu!\xe7\xe8{\xd5\x8b\xc6\x02\xf3i\n\xbb\x04/\x81\xab\x1b-\xd4\x9d\xa1P\xa9\aNWP\xdb\x93\xca}\xac\x8d~\xab\x95\xa2\xa4\x14\xbd\x86\x03\xf0y\xfd*%\x82\xa0qi\xc0\xc3\xc0\x18\xc0\xb6h\xf2D.\x83I|\xd8\xb9\xf9\xf0\x8d\xda~\xad\xda\xa4\xc3\xfc\xc0\xcd\xd2-g\x11H\x95\xd9\x93\xc0hC\xbf\xc8\x13+\xdb \'q>\x02%v\xf1\x812\xb5\x8c\xe4*4\xc1\x8e\xf1\x8c\"\xe0\xefp\x16\x94#'}]}, 0x156) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x7f00, &(0x7f00000000c0)) 4.064210818s ago: executing program 1 (id=1280): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000280)={0x7, 0x79, 0x1}, 0x7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)=0x20d, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x900, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {}, {}, {0xe, 0x10}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 3.810018218s ago: executing program 1 (id=1282): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086602, &(0x7f0000000180)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800018000000000000000000000000005000005060002400008000005000300090001007379000400000000000003002100000005000300210000000500030021000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145141, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="d3", 0x1}], 0x1000000000000347, 0xbfff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ptrace(0x10, 0x1) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$getenv(0x1a, r4, 0x0, &(0x7f0000000000)) pwritev(r2, &(0x7f0000000500)=[{&(0x7f0000000100)="17", 0x1}], 0x1, 0x1000, 0x0) 1.946986822s ago: executing program 2 (id=1332): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x60}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) ioctl$int_in(r0, 0x5452, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000050018", @ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(0xffffffffffffffff, r3) sendmmsg$inet(r4, 0x0, 0x0, 0x200008c8) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0xb, 0xfffffffffffffffd, &(0x7f0000000040)=0x60) 1.899402944s ago: executing program 2 (id=1334): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_CONTROL(r0, 0x4020940d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.639770935s ago: executing program 2 (id=1341): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095", @ANYBLOB="fe65581cd6be14612e00b8bcd8b7ad029e003e5da978ac02164a6fe8deadfa8954e16214e352528d7e93f7681afd8fd36b68846c0a48a21d8f22af369e81b775e891ee8e889e698ef74dd8e782a34f8d263765affc1e97654660658f3a893643892cef47e98abf7da324a08ea258f7a278cbbdd4a540c3a1282600594dd08a8e9fc8cb31f0cfb42dc6ac98cf4ca8d6ecdda5ab406f608adbfbd8a79bc296db02ee33f13d8bd4d70b21a32bbf216f557860e117ddc20e349038c2b90f029094de1b51bf4932d97c3b6df54c2c4a5476317d9223d128175a920f"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x3238888e4bcff733) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)=' \x00') dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x5e, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000632f77fbac141416ac14141607089f034d2f87e5940c05ab845013f2325f1a39010702038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0xffffffffffffff5b, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1}, 0x50) socket$nl_route(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0xe6d}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioperm(0x0, 0x9, 0x5) getdents64(r2, &(0x7f0000001fc0)=""/4086, 0xff6) 1.632263205s ago: executing program 2 (id=1342): pipe(&(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, 0x0, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendfile(r2, r1, 0x0, 0x100000002) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 1.574575157s ago: executing program 2 (id=1343): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f00000003c0)="e3c4d874c656d7999e7ab2b202cc631f49ff02d5a27de36353f4f127ab87f216538a899f330c4d803cd281735d702a87031fc79539361e3cc75d22c7e0509834789536a809960fa5613802dd9255a873c0a9b5b3f47954165f546b432f8bab23941354a1541336adf3ab7a8c2e039d33ae9d191a721723dcdfd04e29dabd86c0a64c524f7084e992ad9c5a2becc7", 0x8e}, {&(0x7f00000002c0)="9aeed811706706a6304f66afd9e4779e401cbab4c4d09753e24cf1f47224fcc06cfc834b89b512008e4e52ef63079ae24088807fc4b16543b3251714747d0eeb499c2000e868443a22d84f06e35d40feed588de7a3a496dfeeaadfb4576eac7a468f950ae70b7a27258b89", 0x6b}, {&(0x7f0000000480)="96ba43f0d465902346d23d214d8ec715a32ca42ff2a07e3a021ecac5c46d3f8917931f82ff537261ecb119c564e34480cbaa979a13b587726dc1e812b8e3fe4b4f9615e4fdbaf25073486d48121a3030a07bb2840a873e8b34e7fc531c06cc8bc75b3d0edd87ea4ed09df29050d1513c6f85e0301f180d5324d46099c617f8f3b23bf93fbfe01cef9c4a2252515bbb83f6dc27cfb75f1a4d", 0x98}, {&(0x7f0000000080)="2be1d773bb99c890f7938a74350a245efe", 0x11}, {&(0x7f0000000600)="325f20606542278449cf8103bbb17fea3226732fdb58e351df3b8a746d55578ab9de0b47387287eebf2fb89e2ae634c2b0c730eb7ea9b340c8118dbff77adb3511c1", 0x42}, {&(0x7f0000000700)="46caf14eb6b93982419215d7a7961cacfbf9795e34bc791a521174774e129bdfb1142a0defe63c965efb88a6d53ba34995ebc986e27a808cca705f054e57477e7ddcdd003ddae120de718ffa57e3047dadbe136453274b615ed72aaf9aaf56e869ecd4c65d12b15b6a4ea1c48f1a3bd8c367", 0x72}, {&(0x7f0000000240)="7f632c668e90f655d3f7374180f6", 0xe}], 0x7, 0x40000004, 0xfff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0), 0x2240, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) r2 = shmget(0x1, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x4000) r4 = memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x89\xf0\x9e\b\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000001300)={0x0, 0x0, "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", "26f8243b6d3e9e36a1b27711d8f1d9dfcebea9c25177cac582bd5521fce9671bdc0fb366acd4403eaa51e660a24bd46ec978fd6d56202df00509bae15134f2666aa75e6baf3db77b3fa8645ef9109c9bbf95462bf656bb3fc0b9148340a96998612f59f95d441ca64fb0a4c299379a637ba48c9e59b6c62180c9f63bbcb5471bc8ddb9c0473b1b1cc0b1a4ae75cf82a9833d828628189dd2de2a1bf5811fcf0ca91c3b49a849845df49056c9a18dca047adee43572cf40651cd22bd2f6b0518621d0c9901cad5b93a48b510f66e886fc899c76e2dcc39babf3f9375bbd18a7e294de3927f893b8bb446b757269e963d711363b0eb49caab0aba91e94e6e5a32d39e15cd4582a2ea6fd57190c26974411bcd8d600c731cb43b1dee942015835f4050bfc712e89e193bbe34e25e529ff1e33a6d27dfded2e95bc311811b29f013e06b807188baaddc99aec964b0ac3f87c61b349bfaa81e5f40b277fd757d2d047ff8aaf05ca74f423a8d34197759e8f8a2c692fbb6756f6b37169bb2d2c20f014e9b4ecb8e37b4450d5ecf366c12bfc8f73e3231b873bdeca4c4541b68e60a09ab1edfed02e75d32b8a8d1d7067c3ca4f0502add980aa9fd70fd9d8d92a07e5b2ab6f2bddd8aeac92ee6b136569043f11ee29c1a283283f98850cb120a301351018317580d64f5b5d0e4d0f2be2855666feb7ff9d4238aea02d19c3f196339d24152fcfc56d6c75fbb2ee147a0ac78a37328a7afe35ac55930ac2feb84b139fa7a60d4069b4bff06caa28185f3b6668a8b093bbd81fa456d95fb3d53067553ac36c08231b65a11392a5177a2d2acd9d4e5aba9ffbcfb6dff5006577433922491f7586eeb6fd49b887a7833857c930b29e06a84c007d943976e0fef53d81dcba6b99dfd0dc90a895a10557c95e79018eb98de62242d8116c49598fcd449ab4916736d24fd2583eb61d73b1a43bc62bfb6030f818f426eab493e49e115e1ad15c2b7e5ffb0b1d9d50ee88b49c7211c56b6056370e85939fd02d5ce4a6cf1bb02007efa7e908dd9e44004a2aba27ef25abb84e9ab79d9973223a882a43904ab29100833a01a7e7c796a33083e2647e60371802f9654195aed191cddec00b2b5c4dab07fb1b96ab9040f91e5bd264a0d20f28431def1c2d4f6ae366e284d578e248fc86e9bbb46cd8609a44d5263f1aca2c4cfaa816d8b81051be3cc4ac6013cdfad730b68ef826fd5ddd4c1a719eda7d3405f84b86b6e8c98d6a6591c63ab0fe25b7aa021a7a8a5f27f5592f23db6681fbed126c5dcdc9bf3d51d21e697cfe7b40957295feadedb5da0635f0dbd8079330f31b7f91f9543e33c245f289fb0e9772faeae0fde2691b0d5c67253686fca95b8895ad1a62621450c15743e2c99202da541542eff100d7efa51a4f4b68fa173f93ea12c27044bc6891468ce0498790c05ca54c6be6126c9facc7a69baa541501970230138252869fa67d095d0d6c6412e2872ed63eef4240bffce0442a0f6a6d3bd4c89e9ebfea29c605d07c7666d6e22759b89ec66c89ad7931750d675ace4946b48587feec1b788eb408c6bc72b8ef417bc96e84442d0c04ac503eb7279d042d62aab4c3a57b9067a04bd2bdb17924da1338b53b75d93637937df001a019a7d54b66db3a1fe13887a92f608b30a14468f63687c26fdd52e3694c4b93499bc99a4f1291cd64cdaada6bad3314fb51b2a67a09368f420dc5da467d4a522cc03678a337e17a77a291ee5a5c63b763b715f5676589ab0af7b5561921a25bca21bb673b3785c7026c204935e793e51c8c7f766539e41aaefbdadc43eac7a77483f0f154be4191d0c700834bd804b57cb0407ff6fe3b311fa275275a197c6fd2d7c5691995b369ddc06f9ca4a3b05fda30725ce3bed17c3c04eb73f0c0f76b9c118e30c21155373a8ec336a374055819ebcecc80b52d6fc582bfa911966d441ca9d0f13be10a033216bed9e26d5b691374480c297d416054e575afc273b0738fc0a268f80355e28ae0bc9c19175268e3e8152dbf061a4812807c7d5ccf6e7a555ded3e100d0e40d3c19b8ea715ac5e614373f950de0bb7cbc1abf7f4dd4b0d922f57aaf101c01f58cf772b6c0cb8fb515177e07bbeb26cd99e98eb1d7e37c9385ea52861c533536b48498774829da0d60ab72efc3ae4737ddd73563910c09b794d809af5f6333859e2be1fcecce5d53ee77ddbd152a1aaacde2367a9815e005fd739d62d11609e457064cc6a3de20e71ac2cdaac0987b340cd6589ecef0baa771ac35d6fa52e1538a59531ffd1097efc5c6d347d2df868a4d93b8adc3f1f5a6d1a83d1fd94377ff664293cb36fa3d9a92f8b581f111ffa4573d5bbba26976bd481b01cd4c71c004b7dab7b7f3ee9164971e8fc2096c9c16b3859ee12267ead372c2fcab3470507638b0e3085238ce033449f69087f91536ddfc548dfe5cdd4fb6671d5a405a2b0335c284b42c79bfc87b70a6ae3a63c35f88f060aa85c0d5814f827c34656f8d24d1226411a7d09686a7dc69b5fe888a230bd2bb2d3bf16e63ba0a407418e07494028b8df036d25bbec2cf3faa42c8675451ebd049c191e1195745f2112b2cc184d3ecd7ec40c39c1b875cda13cb7bd6b95fbc67eed0c98ac302d14671131d1892061179b717fd52837f690299753c0dd111281d81bc7787d01ec4dc2f3bebfc92fa55d8763e0f59c0bae9a79cf39c656226b8b83562fde76b16e98a5eed27bfdbbb5107a5e6a86729b47de94dba543590436f19c3b76aa8527d8a2ab0d76ce03502e6efd63187e979906f9b07fe1b6ca8a233520c6f368a88a0436da4a1382c4692cb9a7b63a4fe04944729a52e565f795a90bebbef23b2abd291f026d3889c616b52b2021fbc5f0412a26e6ca619e0b52c98f831188f85fc658bcd7a86d295b63cc4cd2c8801e782aaf99f4e64c46d30aeb1facbc4e7bb7eb44d7e5fb644bde45bd4a2910551470630d55dadfc41ea6b7e529eafdfbd671205d9d2e666f0a28b3de823a018bad6fb6e85b11a1f6a54e6793b751ac321b4e75b7908620ca8c1abfcf3150a5019db7647fc71f1494696ca7530c0608c1e155744484c78b2fd70cc68737f6c1393e5023dd4844ae7586bccb203ffc696a15fd8c5fa44d3909bb7cff9a68f06d44f5a6e2950d20d906de73dd8cb94a3c8272ecb21cd7f645b761ac2fb35fe8906acc11d8165c56ec6a0dc8373fe773ce4da62461f96146626fe6b07441248b2aa808849ca6253f9937faf4ff6fa33e46a0a8fd1d71f4d92dcf68029761f915a69d692ca465c1c4573ac1973b28142bb8955419de9b843dfa88fc792f33376274574b026ef5aeba8c379a436e4cc7f2851dad28688ad19c31d8966cb8dd274468076441efe7f8fc17ee123be5de9156f91772e80f5bef9d9fa93fe6761f72babed1ee077a69b134b2a640d2387cd4ce69c413332cc4a0dad2e1acb6aa74d1d013418399ca41e5c07e489b6c078d0525035ae56e7d37445a7680ffa61de2bcb17c3f924cf31d883ca0fae7cc8f817383b8e6c1f793305800df98cf0e183a131c2b321f7e9a4c95a62f0b0e8417bb37b6176fe17e7f70bb4b296768c87d48b945de54c0426b3f8d3ceca5c8ebe765dd5f02d52d305d3f5233b5683b4b236d6d0656c5374103162274bbe49af225cc82c0080e46f330db400bd7d9fe2ac3f4d0ca6607769d5d5136d7235f7f92223b1ff654af82092c8df81cf315feb0f89a6ce9ee4b0eef538e719cfdd0e4e935486139cd61662a99abbfa16a404a760732b059d717909c97a950d5eae57c4ad296cc2e093988d94b524fad99fd85858f82a6e4237e347740819f809ef188639cd45fcfcceab3a4f6686f4c3089704e4b89c707b1b0c99c56d949e5501bce6639d53468e3978d080484a3a8062d14a79cc0d11885559d25775b4f6d944805776124411cde0c8793c21f1321d60617d50b4fb2f8ef55bf045bc8b46ac1af2333e9bc4423b0f3514da1108dc745a722c7854f564ba3f87c10c66a5f2b3a94db18d7ddb8aa89c9b2ea5eda0d672b1c91c9a585b4122ad51f1e098d312d76e5a1366aab679e180c2bd797be9798460910f4d347c64a9e5d341eaf52cd9153ee0afd209bd8b38997482c6147689f6b66d27b4a2e5e08d6368d0b905a6f16db2cd7859f1b5d68ef2b316e381ce74a5ee75fac7e09f84086543cf7cffa0cdce43340f3d157752b02d1a79d01121ed058355d4141c418c8d6302ba28bef64863a42c4562ddce0c11e2399d9f74676e88e90024586ac8ff239d19f0872b6b9564e47ff4d24708f3bdd9988caea1735224e40ffb0ec33f5555d62a552d4a8e0926971731e621175b552d5c43c3c9f232beac0564116a66dc0624240456a294c2ec22c74b148f9d30e3165ef0f401e6a3ec409a3f352ebf9e3dca8474d36f4813d733aa0a885dc3bcc820b539f8ec5d85a95deae1e7e24f146f3d84e971725fa843e0ff4f85ab1a6c91fcc8e925e028683f98e392e6b8ea22e79c1d94b4383bb23830658f747cdee66161d2abde6d16646efda579a796fe6c37065c98fc06ef30aaadd7982e79e004df0085d6884c81600f2e3e4398d3d40647711c1fa2c72ae1ba03c1e928aa2fde5293d5bc54e4b90cfc684b8cb88dd36b7d8aec03182481b61ce0bdbd4db52da992cc2abeb5ac1635253d4cc8fd0ca55b3b91110c94c8997d413d7a39b844b02c23f11069cba43f4101bdac0bea8291827661b721b1585857347b92790164a0e5057f04a44c90ed2535bd7d410721a125864cf8b666b908bff87ca8004189307d8ef643b096c4a1557438a0facf837d42b224110af684330990ab81197dbc247a1394426efa7a4ed402b60d67a47b0fc4ac19cdc54fcbd2dc018d5a6110b23382bf82bab372651eae74014cffe7dfbe0193c363b344a17fedd2b9110c145e10efecf9c3d614d58063a14bbd14cc9aee89eab25270dbb525a6aeefde005d465f1cafbc03e224294111a8273b869c1e8aad41cb748ec1fbd626cfb9d0957e7e64625e30a1df94d6a9279482db759ded49261ee68b97be5679e488694c79ee646f6588560ae11db6a59f0097119e55f9d13d8f36ab4928b1fc92f52e031ed9b88ea374afff56a628c6d140449fead3ca63d4822f6f9bdfa8264219a5b25f8810155eff1ec99757ea0b2da3f867a6c380ee8653a95b60fb24cdc7ec9b7a972bd6eec2600e67d4c4e8b6e1b5a60f9283e4983aae37a8a9119f4d3af6d9f111f741abf2eafb1ab1c7267fcf2c9bbc8f9fd050715d33f78e22ba78e5d21e0bd55dab9c7622590d6cafa237293bbdab08ee5372701d71e34548748dc444909b32bfe6f77086b39b7850f41d553f8282b4c9377946a8bd50b81a6fdb89520da6aff36af4ec1f146742fbd860452"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000580)={{r5, 0x1d9, 0x4, 0x6cd, 0x0, 0x2, 0x900c, 0x5, 0x3, 0x3, 0x5, 0x100000000, 0x9, 0xc759, 0x2}, 0x10, [0x0, 0x0]}) fchown(r4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) r6 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r6, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000780)=""/6, 0x6}, {0x0}], 0x2}}], 0x2, 0x40012023, 0x0) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, 0x0) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r8 = shmget(0x0, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r8, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) shmdt(r3) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000000)={0x0, 0x15, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="500100001000130700000000000000007f000001000000000000000000000000200100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x150}}, 0x0) 938.053823ms ago: executing program 3 (id=1353): pipe(&(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, 0x0, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendfile(r2, r1, 0x0, 0x100000002) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 868.646456ms ago: executing program 3 (id=1356): socket$inet6(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e000800080048", 0x19, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 842.123856ms ago: executing program 3 (id=1357): capset(&(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x44}, 0x20) pread64(r0, &(0x7f000001a240)=""/102400, 0x19000, 0x0) 784.115489ms ago: executing program 3 (id=1358): mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x60102, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000800)={0xa0, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x3c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0xa0}}, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) splice(r0, 0x0, r1, 0x0, 0xffffffe1, 0x0) 756.19465ms ago: executing program 3 (id=1360): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='rdma.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={0xffffffffffffffff, 0xe0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001240)=[0x0, 0x0], &(0x7f0000001340), 0x0, 0x20, &(0x7f00000012c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x0, 0x0, &(0x7f0000001380), 0x8, 0x16, 0x8, 0x0, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000025c0)=@generic={0x0, 0x0, 0x10}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002680)={{0x1, 0xffffffffffffffff}, &(0x7f0000002600), &(0x7f0000002640)='%ps \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000026c0)=@bloom_filter={0x1e, 0xffff, 0x5, 0x3ff, 0x600, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0xd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x8, 0x15, &(0x7f00000010c0)=ANY=[@ANYBLOB="18000000ff040000000000000100000018110020", @ANYRES32, @ANYRESHEX=0x0], &(0x7f0000001180)='syzkaller\x00', 0x0, 0xf9, &(0x7f0000001540)=""/249, 0x41000, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000011c0)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, r1, r0, 0x0, &(0x7f0000001280)=[r0, r2], &(0x7f0000001300), 0x10, 0x6000}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1d, 0x1000, 0x6, 0x400, 0x464, r3, 0x0, '\x00', r4, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000027c0)={{0x1}, &(0x7f0000002740), &(0x7f0000002780)}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002800)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4}, 0x48) close(r5) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r6, &(0x7f0000003000), 0x201, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = epoll_create1(0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 739.788561ms ago: executing program 3 (id=1361): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x5, @random="3f00000000f7"}, 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000180)={0x8, &(0x7f00000000c0)=[{0x4, 0x6, 0x9, 0xfff}, {0x9a, 0x3f, 0x7, 0x1}, {0xbe7, 0x4, 0x3, 0x8}, {0x3, 0xfd, 0x1, 0x1000}, {0x8, 0x1, 0xc3, 0x3ff}, {0x8, 0x1f, 0x21, 0x10001}, {0x8000, 0x1f, 0x2, 0x3}, {0xfffb, 0xc6, 0x9, 0x1}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xe) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0xfc00, 0x1020a, 0x8, 0x10000, r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r5, @ANYBLOB="010000000000000000000a0000002400018005000200050000000800060000000000060005004e21000005000200650000000400018005000500ff0000000800040005000000040006"], 0xa0}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x24, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@NDA_VLAN={0x6, 0x5, 0x2}]}, 0x24}}, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_CLAIM_PORT(r6, 0x80045518, 0x0) 680.046993ms ago: executing program 2 (id=1362): r0 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) pwritev(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r1, &(0x7f0000000580)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/163, 0xa3}, 0x2000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2000000}]}, &(0x7f0000000180)=0x10) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') setns(r3, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="380100001000130700000000000000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000a00eaffffff0000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ac1414bb0000000000000000000000000000000032000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x138}}, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x2a, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r8, @ANYBLOB="00001000252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008000a00", @ANYRES32=r8, @ANYBLOB="ff6d0d26c95a6ca3512d60105e953870475f7dd07c4274d8c9a73eabf287fc074581b7643b23a0d2400b738dc6de6353e44b57cc4d53e03304a8661f5e93fcf71e380c3a8883f2fde86b6b846811d42d8fe71afe689e4a1c4efb83f2c7dba2d09410e5eefd01f99cde09ed8607c25ce6123e51a320a84be3a9d587a4693abe65042e557c801f4a0bf0b8e179f3da0bd3032498c530f3f028e8b50059522db155cd003db836d74a2b6353"], 0x3c}}, 0x0) 412.344854ms ago: executing program 0 (id=1371): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='rdma.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={0xffffffffffffffff, 0xe0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001240)=[0x0, 0x0], &(0x7f0000001340), 0x0, 0x20, &(0x7f00000012c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x0, 0x0, &(0x7f0000001380), 0x8, 0x16, 0x8, 0x0, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000025c0)=@generic={0x0, 0x0, 0x10}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002680)={{0x1, 0xffffffffffffffff}, &(0x7f0000002600), &(0x7f0000002640)='%ps \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000026c0)=@bloom_filter={0x1e, 0xffff, 0x5, 0x3ff, 0x600, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0xd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x8, 0x15, &(0x7f00000010c0)=ANY=[@ANYBLOB="18000000ff040000000000000100000018110020", @ANYRES32, @ANYRESHEX=0x0], &(0x7f0000001180)='syzkaller\x00', 0x0, 0xf9, &(0x7f0000001540)=""/249, 0x41000, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000011c0)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, r1, r0, 0x0, &(0x7f0000001280)=[r0, r2], &(0x7f0000001300), 0x10, 0x6000}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1d, 0x1000, 0x6, 0x400, 0x464, r3, 0x0, '\x00', r4, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000027c0)={{0x1}, &(0x7f0000002740), &(0x7f0000002780)}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002800)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4}, 0x48) close(r5) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r6, &(0x7f0000003000), 0x201, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = epoll_create1(0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 346.734986ms ago: executing program 4 (id=1372): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb01500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) 336.483877ms ago: executing program 0 (id=1373): epoll_create(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x7bff) 305.544828ms ago: executing program 0 (id=1374): ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002ac0)=@delchain={0x80, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb}, {0x40, 0x2, [@TCA_FLOWER_KEY_ARP_OP={0x5}, @TCA_FLOWER_KEY_ICMPV6_CODE={0x5}, @TCA_FLOWER_KEY_TCP_DST_MASK={0x6}, @TCA_FLOWER_KEY_ENC_IPV6_SRC_MASK={0x14}, @TCA_FLOWER_KEY_UDP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_ICMPV6_TYPE={0x5}]}}]}, 0x80}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x1b0}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x4}) r1 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x8923, &(0x7f0000000000)='bridge0\x00') 305.214747ms ago: executing program 0 (id=1375): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095", @ANYBLOB="fe65581cd6be14612e00b8bcd8b7ad029e003e5da978ac02164a6fe8deadfa8954e16214e352528d7e93f7681afd8fd36b68846c0a48a21d8f22af369e81b775e891ee8e889e698ef74dd8e782a34f8d263765affc1e97654660658f3a893643892cef47e98abf7da324a08ea258f7a278cbbdd4a540c3a1282600594dd08a8e9fc8cb31f0cfb42dc6ac98cf4ca8d6ecdda5ab406f608adbfbd8a79bc296db02ee33f13d8bd4d70b21a32bbf216f557860e117ddc20e349038c2b90f029094de1b51bf4932d97c3b6df54c2c4a5476317d9223d128175a920f"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x3238888e4bcff733) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)=' \x00') dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x5e, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0xffffffffffffff5b, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1}, 0x50) socket$nl_route(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0xe6d}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getdents64(r2, &(0x7f0000001fc0)=""/4086, 0xff6) 281.979819ms ago: executing program 0 (id=1376): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(&(0x7f00000009c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x4004, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@oldalloc}, {@noload}, {@data_err_ignore}, {@grpjquota, 0x22}, {@debug}, {@errors_remount}, {@jqfmt_vfsv1}]}, 0xff, 0x464, &(0x7f00000004c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r3, @ANYBLOB="080003"], 0x44}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000140)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000000180)=@in={0x2, 0x0, @loopback}}) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r7 = syz_io_uring_setup(0x4b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3d8}, &(0x7f0000ff0000), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000100)=""/77, 0x4d}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r7, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 281.566739ms ago: executing program 4 (id=1377): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000280)={[{@user_xattr}]}, 0x9, 0x537, &(0x7f0000000fc0)="$eJzs3c9vI1cdAPCvJ4mTbtNmF3qACtgFCgtarb3xtlHVC90LCFWVEIgD4rANiTcKseMQO1UTIpH+DXDgCn8CByQOSD1x4MYRiQNCKgekBSLQBgkkoxlPUm/idL2Nf0D8+UijmTfPM9/3ksy8mefJvAAm1o2IOIiIYkS8FREL+fpCPsXrnSn93KPD/ZWjw/2VQrTb3/pbIctP10XXNqln833ORcQ3vxbxvcLZuM3dvY3lWq26nafLrfpWubm7d3u9vrxWXatuVipLi0t3Xr37SmVgdb1e/8XDr66/8e1f/+rT7//u4Ms/TIs1n+d112OQOlWfOYmTmo6IN4YRbAym8nlxzOXgo0ki4mMR8bns+F+IqeyvEwC4zNrthWgvdKcBgMsuyfrACkkp7wuYjyQplTp9eC/ElaTWaLZuPWjsbK52+squxkzyYL1WvXNt9g8/yK4YZgppejHLy/KzdOVU+m5EXIuIn8w+k6VLK43a6vguewBgoj17qv3/52yn/e9Dj2/1AID/G3PjLgAAMHLafwCYPNp/AJg8fbT/+Zf9B0MvCwAwGk9x/58MsxwAwOjo/weAyaP9B4CJ8o0330yn9lH+/uvVt3d3Nhpv316tNjdK9Z2V0kpje6u01misZe/sqT9pf7VGY2vx5dh5p9yqNlvl5u7e/XpjZ7N1P3uv9/3qzEhqBQB8mGvX3/t9ISIOXnsmm6JrLAdtNVxunueByeUlfjC5jPYFk6v/e/zfDrUcwPj0vA+Y67n4uJ8+RRDPGcH/lJuf7L//3xjPcLno/4fJNfWRtpodeDmA0dP/D5Or3S6cHvO/eJIFAFxKF3jGv/2jQV2EAGP1pOeAB/L9PwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFwy8xHx/SgkpXws8PlIklIp4rmIuBozhQfrteqdiHg+rkfEzGyaXhx3oQGAC0r+UsjH/7q58NL86dxi4V/ZYP/FtPXP120vpuv/frJ+9nj4sMoH211gXEEAYMDeWW61tiv5vOtG/tHh/srxNMryPLwX/8mHIl45OtzPpk7OdExn87nsWuLKPwp5ujMW6YsRMTWA+AfvRsQnetW/kPWNXM1HPu2OH3ns50YaP3ksfpLldebpxdfHB1AWmDTv3YuI13sdf0ncyOa9j/+57Ax1cQ/vdXZ2fO47OtwvHsc/Pv9N9YifHvM3+o3x8m++fmZle6GT927Ei9OPxT85/xzHL5wT/6U+4//xU5/58VfOyWv/LOJm9I7fHavcqm+Vm7t7t9fry2vVtepmpbK0uHTn1buvVMpZH3X5uKf6rL++duv588qW1v/KOfHneta/eLLtF/qs/8///dZ3P/sh8b/0+V7xk3ihZ/yOtE38Yp/xl6/88tzhu9P4q+fU/0m//1t9xn//z3urfX4UABiB5u7exnKtVt2+0EJ6FzqI/ZxZSIs40B32WCh2Ff5PMdxYT7UwM6yf6tAXpk+uFQe75++kexxxdZKB1+JCC49GFWu85yVg+D446MddEgAAAAAAAAAAAAAA4Dyj+NelcdcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAy+u/AQAA//9xkcaD") quotactl$Q_SETQUOTA(0xffffffff8000090a, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 152.178934ms ago: executing program 4 (id=1378): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000480)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x5422, &(0x7f0000000000)) 111.672226ms ago: executing program 4 (id=1379): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x40000, &(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="20bc6898ed6434c9832acab9888b595e29576c6bdfacfba526c55c1360c4ef996f19845cbdbfe829b22af8c73c22f1fe69136fb5ce1377f21d164c4e559b29522d8941c078eeac08a2859513d4f2943950592a5e362b2246eb0f667f1982834e3c0df951f35c64cce5af6d73fc1aa75cff8055dd6b5b6cdf2d0ee597509cac6d22d0f7ebed5c1a43bd1f7a823ecfa196b915ad2104f471446650389b478f64c96311f1a412f627dd8585eacb06b408e9a4ea360e688b2dbd1c590ea7dba03d109fe574c2b24f4fb31c7205e639b7f7b2a6c6f3d6a2ba4b18448dde0fac54806cd489de75176692b9bbf2", @ANYRES64], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) stat(&(0x7f0000002100)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x83, 0x0, &(0x7f00000000c0)) 93.668496ms ago: executing program 0 (id=1380): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x10) socket(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x40000000, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1, 0x4, &(0x7f0000000c80)=ANY=[], &(0x7f0000000c40)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x29}, 0x90) readv(r2, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) readv(r2, &(0x7f0000001240)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000001440)={'bridge0\x00', 0x0}) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) mkdir(&(0x7f00000002c0)='./file0\x00', 0x3) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040), 0x4) listen(r3, 0x0) accept4$inet(r3, 0x0, 0x0, 0x0) shutdown(r3, 0x1) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newneigh={0x28, 0x19, 0x1, 0x0, 0x0, {0xa, 0x4c}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000c80)=ANY=[@ANYBLOB="636865776b3d86656c617865642c0032a4f03647727fcaa82833b662ee4940ad9fdbdfd20ce751f1803b00352f8e2cc96ace8b4ce91fc8893306b05748e80a5197b88600ee81cae404dfc747584755e9df9396923f58eb6f2e6934ebaf774b4b3a1e812244a38fe2f59ae7acbab343d46a968d31f03e9dd02ed4f9fc86b6e52b2cb267ebd815708aa1960242c84fe550455a069fc3e213a8"], 0x1, 0x9f1, &(0x7f0000000180)="$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") execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 54.788068ms ago: executing program 4 (id=1381): openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x2c00) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) (rerun: 32) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) (async) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0xf, &(0x7f00000007c0)=@ringbuf={{}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x6, 0x0, 0xb}, {0x65, 0x0, 0x5}}, [], {{0x7, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@minixdf}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}]}, 0x3, 0x44a, &(0x7f0000000400)="$eJzs281vG0UbAPBn10n6vv1KKOWjpUCgQkR8JE1aoAcuIJA4FIEEh3IMTlpVdRvUBIlWFQ0IlQsSqgRnxBGJv4AbFwSckLjCHVWqoJcWTkG73m1t106b1rFD/ftJm8x4x555PDve2R07gIE1nv1JIrZGxG8RMVrPNhcYr/+7evls9e/LZ6tJrKy89WeSl7ty+Wy1LFo+b0uRmUgj0k+SopJmi6fPHJ+t1eZPFfmppRPvTS2ePvPssROzR+ePzp+cOXjwwP7pF56fea4rcWZxXdn94cKeXa+9c+H16uEL7/70bdbercX+xji6ZTwL/K+VXOu+J7pdWZ9ta0gnQ31sCGtSiYisu4bz8T8albjeeaPx6sd9bRywrrJz06bOu5dXgLtYEv1uAdAf5Yk+u/4ttx5NPTaESy/VL4CyuK8WW33PUKRFmeGW69tuGo+Iw8v/fJVtsU73IQAAGn1W/fJQPNNu/pfG/Q3lthdrKGMRcU9E7IiIeyNiZ0TcF5GXfSAiHlxj/a1LQzfOf9KLtxXYLcrmfy8Wa1vN879y9hdjlSK3LY9/ODlyrDa/r3hPJmJ4U5afXqWO71/59fNO+xrnf9mW1V/OBYt2XBxquUE3N7s0m09Ku+DSRxG7h9rFn1xbCUgiYldE7F7bS28vE8ee+mZPp0I3j38VXVhnWvk64sl6/y9HS/ylZPX1yan/RW1+31R5VNzo51/Ov9mp/juKvwuy/t/cfPy3FhlLGtdrF9dex/nfP+14TXO7x/9I8nbeLyPFYx/MLi2dmo4YSQ7l+abHZ64/t8yX5bP4J/a2H/87iudk9TwUEdlB/HBEPBIRjxZtfywiHo+IvavE/+PLnfdthP6fa/v5d+34b+n/tScqx3/4rlP9t9b/B/LURPFI/vl3E7fawDt57wAAAOC/Is2/A5+kk9fSaTo5Wf8O/87YnNYWFpeePrLw/sm5+nflx2I4Le90jTbcD51OlotXrOdninvF5f79xX3jLyr/z/OT1YXaXJ9jh0G3pcP4z/xR6XfrgHXXbh1tZqQPDQF6rnX8p83Zc2/0sjFAT/m9Ngyum4z/tFftAHrP+R8GV7vxf64lby0A7k7O/zC4jH8YXMY/DC7jHwbSnfyuX2KQE5FuiGZIrFOi359MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3fFvAAAA//+uEO7O") (async) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async, rerun: 64) r4 = socket$rds(0x15, 0x5, 0x0) (rerun: 64) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r4, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000001940)=[{&(0x7f0000001800)=""/183, 0xb7}], 0x1, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001a00)=""/116, 0x74}, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/79, 0x4f}], 0x1}}], 0x48}, 0x0) (async) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) (async) mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, 0x0) io_setup(0x3, &(0x7f0000000180)) 0s ago: executing program 4 (id=1382): msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x20000400) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f0000000040)={[{@jqfmt_vfsv1}]}, 0xff, 0x490, &(0x7f0000000f40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', &(0x7f00000003c0), 0x0) umount2(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40001) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r1}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000100)=0xe5, 0x4) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) close_range(r4, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r7, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x1}}, 0x2e) socket$rds(0x15, 0x5, 0x0) kernel console output (not intermixed with test programs): 929] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 69.684699][ T5929] EXT4-fs error (device loop4): ext4_get_journal_inode:5752: comm syz.4.655: inode #1: comm syz.4.655: iget: illegal inode # [ 69.712989][ T5929] EXT4-fs (loop4): no journal found [ 69.718270][ T5929] EXT4-fs (loop4): can't get journal size [ 69.729833][ T5929] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.767248][ T5929] netlink: 'syz.4.655': attribute type 2 has an invalid length. [ 69.774895][ T5929] netlink: 'syz.4.655': attribute type 8 has an invalid length. [ 69.782605][ T5929] netlink: 132 bytes leftover after parsing attributes in process `syz.4.655'. [ 69.817661][ T4972] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.902225][ T29] audit: type=1400 audit(1719713639.210:386): avc: denied { ioctl } for pid=5944 comm="syz.4.659" path="socket:[13035]" dev="sockfs" ino=13035 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 69.930577][ T5945] netlink: 8 bytes leftover after parsing attributes in process `syz.4.659'. [ 69.975694][ T5945] loop4: detected capacity change from 0 to 4096 [ 69.983001][ T5945] ext4: Bad value for 'journal_dev' [ 70.024820][ T5957] loop1: detected capacity change from 0 to 128 [ 70.044986][ T29] audit: type=1400 audit(1719713639.350:387): avc: denied { map } for pid=5944 comm="syz.4.659" path="socket:[13041]" dev="sockfs" ino=13041 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 70.068256][ T29] audit: type=1400 audit(1719713639.350:388): avc: denied { read accept } for pid=5944 comm="syz.4.659" path="socket:[13041]" dev="sockfs" ino=13041 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 70.128833][ T4426] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 70.323812][ T11] nci: nci_extract_activation_params_nfc_dep: unsupported activation_rf_tech_and_mode 0x6 [ 70.564021][ T5993] : renamed from bridge0 (while UP) [ 70.593421][ T5996] netlink: 72 bytes leftover after parsing attributes in process `syz.3.673'. [ 70.608471][ T5996] netlink: 'syz.3.673': attribute type 1 has an invalid length. [ 70.631469][ T5996] bond2: (slave veth5): making interface the new active one [ 70.646622][ T5996] bond2: (slave veth5): Enslaving as an active interface with an up link [ 71.115023][ T6023] loop4: detected capacity change from 0 to 512 [ 71.141416][ T6023] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.684: invalid indirect mapped block 256 (level 2) [ 71.155250][ T6023] EXT4-fs (loop4): 2 truncates cleaned up [ 71.162599][ T6023] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.551483][ T6034] loop1: detected capacity change from 0 to 1024 [ 71.561165][ T6034] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.592494][ T6034] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 71.604611][ T6034] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.634936][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.659611][ T4972] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.720843][ T6047] loop1: detected capacity change from 0 to 256 [ 71.750765][ T6039] IPVS: set_ctl: invalid protocol: 29 10.1.1.0:20001 [ 71.759223][ T6047] FAT-fs (loop1): Unrecognized mount option " " or missing value [ 71.805471][ T6055] loop0: detected capacity change from 0 to 512 [ 72.190455][ T4426] udevd[4426]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 72.210958][ T6055] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz.0.695: bad orphan inode 17 [ 72.223035][ T6055] ext4_test_bit(bit=16, block=4) = 1 [ 72.228392][ T6055] is_bad_inode(inode)=0 [ 72.232562][ T6055] NEXT_ORPHAN(inode)=0 [ 72.236688][ T6055] max_ino=32 [ 72.239905][ T6055] i_nlink=1 [ 72.251542][ T6064] loop4: detected capacity change from 0 to 128 [ 72.266979][ T6068] syzkaller1: entered promiscuous mode [ 72.272520][ T6068] syzkaller1: entered allmulticast mode [ 72.295065][ T6055] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.353441][ T29] audit: type=1400 audit(1719713641.660:389): avc: denied { mounton } for pid=6073 comm="syz.2.700" path="/proc/6073/task" dev="proc" ino=14181 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 72.376190][ T29] audit: type=1400 audit(1719713641.660:390): avc: denied { mount } for pid=6073 comm="syz.2.700" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 72.435891][ T6055] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.695: bg 0: block 7: invalid block bitmap [ 72.547029][ T4809] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.574870][ T29] audit: type=1400 audit(1719713641.870:391): avc: denied { ioctl } for pid=6081 comm="syz.4.702" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14210 ioctlcmd=0x943d scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 72.745362][ T29] audit: type=1400 audit(1719713642.050:392): avc: denied { write } for pid=6101 comm="syz.0.703" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 72.778097][ T8] kernel write not supported for file /ppp (pid: 8 comm: kworker/0:0) [ 72.949752][ T6122] loop1: detected capacity change from 0 to 1024 [ 73.511352][ T6122] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.634512][ T6131] loop3: detected capacity change from 0 to 128 [ 73.642335][ T6121] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 73.674397][ T6121] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 73.686708][ T6121] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.686708][ T6121] [ 73.696326][ T6121] EXT4-fs (loop1): Total free blocks count 0 [ 73.702420][ T6121] EXT4-fs (loop1): Free/Dirty block details [ 73.708315][ T6121] EXT4-fs (loop1): free_blocks=68451041280 [ 73.714170][ T6121] EXT4-fs (loop1): dirty_blocks=64 [ 73.719285][ T6121] EXT4-fs (loop1): Block reservation details [ 73.725341][ T6121] EXT4-fs (loop1): i_reserved_data_blocks=4 [ 73.732660][ T29] audit: type=1400 audit(1719713642.950:393): avc: denied { write } for pid=6121 comm="syz.1.713" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 73.754678][ T29] audit: type=1400 audit(1719713642.950:394): avc: denied { open } for pid=6121 comm="syz.1.713" path="/root/syzkaller.3Tf4wG/155/bus/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 73.830318][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.845697][ T29] audit: type=1400 audit(1719713643.150:395): avc: denied { create } for pid=6140 comm="syz.0.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.886990][ T29] audit: type=1400 audit(1719713643.200:396): avc: denied { connect } for pid=6140 comm="syz.0.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.921124][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 74.179686][ T6155] loop3: detected capacity change from 0 to 1024 [ 74.208266][ T6155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.223227][ T29] audit: type=1400 audit(1719713643.530:397): avc: denied { execute } for pid=6154 comm="syz.3.724" path="/root/syzkaller.llHmzH/143/file1/blkio.bfq.avg_queue_size" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 74.249747][ T29] audit: type=1400 audit(1719713643.530:398): avc: denied { setopt } for pid=6154 comm="syz.3.724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 74.271425][ T6155] EXT4-fs (loop3): Online resizing not supported with bigalloc [ 74.281003][ T29] audit: type=1400 audit(1719713643.580:399): avc: denied { ioctl } for pid=6154 comm="syz.3.724" path="/root/syzkaller.llHmzH/143/file1/cpuset.effective_cpus" dev="loop3" ino=19 ioctlcmd=0x6607 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 74.316831][ T3527] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.704381][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 74.848715][ T29] audit: type=1400 audit(1719713644.160:400): avc: denied { shutdown } for pid=6167 comm="syz.3.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 74.902669][ T6178] netlink: 4 bytes leftover after parsing attributes in process `syz.1.731'. [ 75.028194][ T29] audit: type=1400 audit(1719713644.310:401): avc: denied { listen } for pid=6186 comm="syz.0.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.047624][ T29] audit: type=1400 audit(1719713644.310:402): avc: denied { accept } for pid=6186 comm="syz.0.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.357522][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 75.682119][ T6212] loop0: detected capacity change from 0 to 512 [ 75.719877][ T6212] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.724480][ T6216] cgroup: Unknown subsys name 'euid>00000000000000000000' [ 75.757445][ T6212] EXT4-fs (loop0): 1 orphan inode deleted [ 75.763259][ T6212] EXT4-fs (loop0): 1 truncate cleaned up [ 75.775739][ T6216] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 75.787122][ T6212] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.807992][ T6222] netlink: 4 bytes leftover after parsing attributes in process `syz.3.744'. [ 75.961322][ T6236] loop4: detected capacity change from 0 to 1024 [ 75.971287][ T6236] ext4: Unknown parameter 'noacl' [ 75.993239][ T6239] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 76.007147][ T6241] netlink: 'syz.3.747': attribute type 4 has an invalid length. [ 76.034044][ T6241] loop3: detected capacity change from 0 to 256 [ 76.169120][ T4809] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.668706][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 76.707988][ T3943] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.936569][ T6264] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 76.990673][ T3943] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.024960][ T6269] loop3: detected capacity change from 0 to 512 [ 77.069635][ T6269] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 77.113411][ T3943] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.188382][ T6269] EXT4-fs (loop3): 1 orphan inode deleted [ 77.194156][ T6269] EXT4-fs (loop3): 1 truncate cleaned up [ 77.224747][ T6269] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.258763][ T3943] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.316149][ T6294] loop2: detected capacity change from 0 to 2048 [ 77.354469][ T6294] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.397772][ T6294] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.591010][ T6273] chnl_net:caif_netlink_parms(): no params data found [ 77.601409][ T4664] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.632274][ T3527] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.708668][ T3943] bridge_slave_1: left allmulticast mode [ 77.714326][ T3943] bridge_slave_1: left promiscuous mode [ 77.720082][ T3943] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.766939][ T3943] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.320613][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 78.474267][ T6362] loop0: detected capacity change from 0 to 2048 [ 78.487264][ T3943] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.507984][ T6362] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.521883][ T3943] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.532982][ T3943] bond0 (unregistering): Released all slaves [ 78.541938][ T6362] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.579815][ T4809] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.649627][ T6371] loop0: detected capacity change from 0 to 512 [ 78.658351][ T6371] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 78.675233][ T6371] EXT4-fs (loop0): 1 orphan inode deleted [ 78.681126][ T6371] EXT4-fs (loop0): 1 truncate cleaned up [ 78.687535][ T6371] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.688440][ T6273] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.706674][ T6273] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.714023][ T6273] bridge_slave_0: entered allmulticast mode [ 78.720871][ T6273] bridge_slave_0: entered promiscuous mode [ 78.736960][ T3943] hsr_slave_0: left promiscuous mode [ 78.746521][ T3943] hsr_slave_1: left promiscuous mode [ 78.777783][ T3943] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.785185][ T3943] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.802119][ T3943] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.809547][ T3943] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.828491][ T3943] veth1_macvtap: left promiscuous mode [ 78.834045][ T3943] veth0_macvtap: left promiscuous mode [ 78.839679][ T3943] veth1_vlan: left promiscuous mode [ 78.844901][ T3943] veth0_vlan: left promiscuous mode [ 79.015537][ T3943] team0 (unregistering): Port device team_slave_1 removed [ 79.030824][ T3943] team0 (unregistering): Port device team_slave_0 removed [ 79.077296][ T6273] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.084534][ T6273] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.101872][ T6273] bridge_slave_1: entered allmulticast mode [ 79.120924][ T6273] bridge_slave_1: entered promiscuous mode [ 79.156491][ T6273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.179588][ T6273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.226662][ T6273] team0: Port device team_slave_0 added [ 79.238691][ T6273] team0: Port device team_slave_1 added [ 79.265705][ T6273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.272701][ T6273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.298655][ T6273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.351346][ T6273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.358340][ T6273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.384811][ T6273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.509339][ T6273] hsr_slave_0: entered promiscuous mode [ 79.529989][ T6273] hsr_slave_1: entered promiscuous mode [ 79.544671][ T6273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.555991][ T6273] Cannot create hsr debugfs directory [ 79.689253][ T4809] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.701696][ T6430] loop2: detected capacity change from 0 to 2048 [ 79.709282][ T6430] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.720868][ T6433] netlink: 12 bytes leftover after parsing attributes in process `syz.3.790'. [ 79.748137][ T6430] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.807000][ T4664] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.828913][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 79.850525][ T6447] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6447 comm=syz.0.791 [ 80.172538][ T6273] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 80.186948][ T6273] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 80.197217][ T6273] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 80.221225][ T6273] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 80.247901][ T6485] loop0: detected capacity change from 0 to 256 [ 80.268350][ T6485] FAT-fs (loop0): bogus sectors per cluster 30 [ 80.274524][ T6485] FAT-fs (loop0): Can't find a valid FAT filesystem [ 80.299004][ T6273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.321969][ T6273] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.337339][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.344409][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.372282][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.379374][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.400387][ T6494] loop0: detected capacity change from 0 to 2048 [ 80.457097][ T6494] loop0: p1 < > p2 p3 < p5 > p4 [ 80.462601][ T6494] loop0: partition table partially beyond EOD, truncated [ 80.482345][ T6494] loop0: p1 start 4278190080 is beyond EOD, truncated [ 80.489263][ T6494] loop0: p2 start 16908800 is beyond EOD, truncated [ 80.513569][ T6273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.525111][ T6494] loop0: p4 start 11326 is beyond EOD, truncated [ 80.531518][ T6494] loop0: p5 start 16908800 is beyond EOD, truncated [ 80.554955][ T2783] loop0: p1 < > p2 p3 < p5 > p4 [ 80.559938][ T2783] loop0: partition table partially beyond EOD, truncated [ 80.573352][ T2783] loop0: p1 start 4278190080 is beyond EOD, truncated [ 80.580248][ T2783] loop0: p2 start 16908800 is beyond EOD, truncated [ 80.602960][ T2783] loop0: p4 start 11326 is beyond EOD, truncated [ 80.609357][ T2783] loop0: p5 start 16908800 is beyond EOD, truncated [ 80.684873][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 80.698540][ T6531] netlink: 'syz.3.801': attribute type 1 has an invalid length. [ 80.706181][ T6531] netlink: 16098 bytes leftover after parsing attributes in process `syz.3.801'. [ 80.725185][ T35] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 80.804433][ T6545] loop1: detected capacity change from 0 to 2048 [ 80.827230][ T6545] EXT4-fs: Ignoring removed mblk_io_submit option [ 80.850849][ T6552] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6552 comm=syz.0.804 [ 80.864470][ T6273] veth0_vlan: entered promiscuous mode [ 80.883264][ T6273] veth1_vlan: entered promiscuous mode [ 80.885473][ T6545] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.898079][ T6273] veth0_macvtap: entered promiscuous mode [ 80.908894][ T6273] veth1_macvtap: entered promiscuous mode [ 80.926818][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.937354][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.947227][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.958175][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.969028][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.979544][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.989579][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.000102][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.010064][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.020557][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.040782][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.053634][ T6273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.066386][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 81.066398][ T29] audit: type=1400 audit(1719713650.370:427): avc: denied { setopt } for pid=6563 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 81.077264][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.102237][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.112170][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.122601][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.132437][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.143139][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.152966][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.163475][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.173312][ T6273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.183724][ T6273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.196737][ T6273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.293999][ T6273] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.302830][ T6273] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.311532][ T6273] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.320239][ T6273] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.635851][ T6604] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6604 comm=syz.1.814 [ 81.716240][ T6619] loop1: detected capacity change from 0 to 2048 [ 81.741234][ T6619] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.765165][ T6619] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.786245][ T6627] loop0: detected capacity change from 0 to 1024 [ 81.799603][ T6627] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 81.809424][ T6627] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 81.825848][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.840375][ T6627] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 81.852141][ T6634] netlink: 72 bytes leftover after parsing attributes in process `syz.4.820'. [ 81.855166][ T6627] EXT4-fs error (device loop0): ext4_get_journal_inode:5752: inode #5: comm syz.0.819: casefold flag without casefold feature [ 81.872590][ T6634] netlink: 'syz.4.820': attribute type 1 has an invalid length. [ 81.883950][ T6627] EXT4-fs (loop0): no journal found [ 82.433878][ T6660] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6660 comm=syz.1.826 [ 82.496915][ T6664] loop0: detected capacity change from 0 to 128 [ 82.507696][ T6664] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 82.624783][ T6671] bpf: Bad value for 'uid' [ 82.634971][ T29] audit: type=1400 audit(1719713651.930:428): avc: denied { mount } for pid=6661 comm="syz.1.828" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 82.656504][ T29] audit: type=1400 audit(1719713651.930:429): avc: denied { remount } for pid=6661 comm="syz.1.828" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 82.693634][ T29] audit: type=1400 audit(1719713651.990:430): avc: denied { setopt } for pid=6675 comm="syz.0.832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 82.708089][ T6678] loop4: detected capacity change from 0 to 2048 [ 82.719731][ T6674] loop2: detected capacity change from 0 to 2048 [ 82.731993][ T6674] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.758536][ T6682] loop0: detected capacity change from 0 to 128 [ 82.769289][ T6674] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.800284][ T6678] EXT4-fs (loop4): mounted filesystem 00000000-b500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.823653][ T4664] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.877116][ T6273] EXT4-fs (loop4): unmounting filesystem 00000000-b500-0000-0000-000000000000. [ 82.907652][ T6689] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6689 comm=syz.3.838 [ 82.988941][ T29] audit: type=1400 audit(1719713652.300:431): avc: denied { accept } for pid=6698 comm="syz.4.837" lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.084910][ T29] audit: type=1400 audit(1719713652.390:432): avc: denied { listen } for pid=6705 comm="syz.3.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.138176][ T29] audit: type=1400 audit(1719713652.420:433): avc: denied { getopt } for pid=6705 comm="syz.3.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 83.179971][ T6712] loop4: detected capacity change from 0 to 2048 [ 83.187562][ T6717] netlink: 72 bytes leftover after parsing attributes in process `syz.2.844'. [ 83.189636][ T6712] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.197353][ T6717] netlink: 'syz.2.844': attribute type 1 has an invalid length. [ 83.222380][ T6717] bond1: (slave veth3): making interface the new active one [ 83.227733][ T6712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.230253][ T6717] bond1: (slave veth3): Enslaving as an active interface with an up link [ 83.264913][ T6273] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.362267][ T29] audit: type=1400 audit(1719713652.670:434): avc: denied { unmount } for pid=3078 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 83.401675][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 83.425791][ T6724] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6724 comm=syz.1.850 [ 83.693845][ T29] audit: type=1326 audit(1719713653.000:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6744 comm="syz.4.857" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f49f8923b99 code=0x0 [ 83.750591][ T6749] loop1: detected capacity change from 0 to 2048 [ 83.758957][ T6749] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.767350][ T6749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.785189][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.876313][ T6756] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6756 comm=syz.1.861 [ 83.953379][ T29] audit: type=1400 audit(1719713653.260:436): avc: denied { connect } for pid=6766 comm="syz.1.864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 84.105186][ T6789] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6789 comm=syz.0.872 [ 84.172140][ T6796] : renamed from bridge0 (while UP) [ 84.235524][ T6801] netlink: 72 bytes leftover after parsing attributes in process `syz.2.876'. [ 84.246747][ T6801] netlink: 'syz.2.876': attribute type 1 has an invalid length. [ 84.289028][ T6801] bond2: (slave veth5): making interface the new active one [ 84.304121][ T6801] bond2: (slave veth5): Enslaving as an active interface with an up link [ 84.328312][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 84.711214][ T6816] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6816 comm=syz.4.883 [ 84.801290][ T6824] loop1: detected capacity change from 0 to 164 [ 84.816286][ T6824] iso9660: Unknown parameter '' [ 84.967387][ T6855] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6855 comm=syz.3.895 [ 85.015917][ T6860] block device autoloading is deprecated and will be removed. [ 85.031924][ T6860] syz.3.897: attempt to access beyond end of device [ 85.031924][ T6860] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 85.062133][ T6860] loop3: detected capacity change from 0 to 256 [ 85.109285][ T4428] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 85.174567][ T6875] loop2: detected capacity change from 0 to 2048 [ 85.270742][ T6875] loop2: p2 p3 p7 [ 85.322113][ T6897] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6897 comm=syz.1.907 [ 85.353888][ T6901] bridge_slave_1: left allmulticast mode [ 85.359660][ T6901] bridge_slave_1: left promiscuous mode [ 85.365430][ T6901] : port 2(bridge_slave_1) entered disabled state [ 85.372948][ T6903] netlink: 36 bytes leftover after parsing attributes in process `syz.3.910'. [ 85.428730][ T6908] loop2: detected capacity change from 0 to 512 [ 85.439836][ T6908] EXT4-fs: Ignoring removed orlov option [ 85.472329][ T6908] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.911: inode #13: comm syz.2.911: iget: illegal inode # [ 85.491286][ T6908] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.911: couldn't read orphan inode 13 (err -117) [ 85.505325][ T6908] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.521838][ T6908] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz.2.911: Logical block already allocated [ 85.553696][ T4664] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.565644][ T6926] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6926 comm=syz.1.919 [ 85.569270][ T6927] loop3: detected capacity change from 0 to 128 [ 85.619628][ T6933] loop4: detected capacity change from 0 to 128 [ 85.639165][ T6931] loop1: detected capacity change from 0 to 512 [ 85.648961][ T6931] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.922: casefold flag without casefold feature [ 85.650685][ T6933] FAT-fs (loop4): error, invalid FAT chain (i_pos 548, last_block 8) [ 85.661737][ T6931] EXT4-fs (loop1): Remounting filesystem read-only [ 85.669549][ T6933] FAT-fs (loop4): Filesystem has been set read-only [ 85.694606][ T6939] netlink: 36 bytes leftover after parsing attributes in process `syz.2.925'. [ 85.707217][ T6931] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.716544][ T6941] loop3: detected capacity change from 0 to 256 [ 85.719923][ T6931] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 85.734702][ T6931] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.778375][ T6946] netlink: 'syz.3.924': attribute type 2 has an invalid length. [ 85.786091][ T6946] netlink: 'syz.3.924': attribute type 9 has an invalid length. [ 85.793784][ T6946] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.924'. [ 85.814295][ T6947] netlink: 'syz.3.924': attribute type 2 has an invalid length. [ 85.822000][ T6947] netlink: 'syz.3.924': attribute type 9 has an invalid length. [ 85.829645][ T6947] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.924'. [ 85.880117][ T6955] loop1: detected capacity change from 0 to 512 [ 85.887693][ T6955] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.897076][ T6955] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 85.906015][ T6955] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 85.915075][ T6955] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 85.923121][ T6955] System zones: 0-2, 18-18, 34-34 [ 85.928521][ T6955] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 85.943187][ T6955] EXT4-fs (loop1): 1 truncate cleaned up [ 85.950008][ T6955] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.965510][ T6960] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6960 comm=syz.3.933 [ 85.980008][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.013367][ T6965] netlink: 4 bytes leftover after parsing attributes in process `syz.3.936'. [ 86.034471][ T6968] netlink: 36 bytes leftover after parsing attributes in process `syz.3.937'. [ 86.216338][ T6986] loop0: detected capacity change from 0 to 8192 [ 86.223136][ T6986] FAT-fs (loop0): Unrecognized mount option "00000000000000000010" or missing value [ 86.429851][ T6991] syz.0.943: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 86.444589][ T6991] CPU: 0 PID: 6991 Comm: syz.0.943 Not tainted 6.10.0-rc5-syzkaller-00280-g27b31deb900d #0 [ 86.454560][ T6991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 86.464653][ T6991] Call Trace: [ 86.467914][ T6991] [ 86.470825][ T6991] dump_stack_lvl+0xf2/0x150 [ 86.475472][ T6991] dump_stack+0x15/0x20 [ 86.479611][ T6991] warn_alloc+0x145/0x1b0 [ 86.483968][ T6991] ? __schedule+0x5e8/0x940 [ 86.488470][ T6991] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 86.494422][ T6991] __vmalloc_node_range_noprof+0xac/0xef0 [ 86.500131][ T6991] ? __pfx_futex_wake_mark+0x10/0x10 [ 86.505422][ T6991] ? avc_has_perm_noaudit+0x1cc/0x210 [ 86.510833][ T6991] vmalloc_user_noprof+0x59/0x70 [ 86.515834][ T6991] ? xskq_create+0x79/0xd0 [ 86.520307][ T6991] xskq_create+0x79/0xd0 [ 86.524564][ T6991] xsk_init_queue+0x82/0xd0 [ 86.529044][ T6991] xsk_setsockopt+0x409/0x520 [ 86.533701][ T6991] ? __pfx_xsk_setsockopt+0x10/0x10 [ 86.538885][ T6991] __sys_setsockopt+0x1d8/0x250 [ 86.543784][ T6991] __x64_sys_setsockopt+0x66/0x80 [ 86.548821][ T6991] x64_sys_call+0x1183/0x2d70 [ 86.553545][ T6991] do_syscall_64+0xc9/0x1c0 [ 86.558064][ T6991] ? clear_bhb_loop+0x55/0xb0 [ 86.562725][ T6991] ? clear_bhb_loop+0x55/0xb0 [ 86.567384][ T6991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.573295][ T6991] RIP: 0033:0x7f34ad2fdb99 [ 86.577689][ T6991] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.597332][ T6991] RSP: 002b:00007f34ac57f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 86.605835][ T6991] RAX: ffffffffffffffda RBX: 00007f34ad48bfa0 RCX: 00007f34ad2fdb99 [ 86.613801][ T6991] RDX: 0000000000000003 RSI: 000000000000011b RDI: 0000000000000004 [ 86.621751][ T6991] RBP: 00007f34ad37e77e R08: 0000000000000007 R09: 0000000000000000 [ 86.629737][ T6991] R10: 0000000020000900 R11: 0000000000000246 R12: 0000000000000000 [ 86.637693][ T6991] R13: 000000000000000b R14: 00007f34ad48bfa0 R15: 00007ffd8a69e6c8 [ 86.645656][ T6991] [ 86.648905][ T6991] Mem-Info: [ 86.652043][ T6991] active_anon:163 inactive_anon:7077 isolated_anon:0 [ 86.652043][ T6991] active_file:20044 inactive_file:4919 isolated_file:0 [ 86.652043][ T6991] unevictable:0 dirty:324 writeback:0 [ 86.652043][ T6991] slab_reclaimable:2807 slab_unreclaimable:15091 [ 86.652043][ T6991] mapped:15304 shmem:227 pagetables:808 [ 86.652043][ T6991] sec_pagetables:0 bounce:0 [ 86.652043][ T6991] kernel_misc_reclaimable:0 [ 86.652043][ T6991] free:1899686 free_pcp:4620 free_cma:0 [ 86.699141][ T6991] Node 0 active_anon:652kB inactive_anon:28308kB active_file:80176kB inactive_file:19676kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:61216kB dirty:1296kB writeback:0kB shmem:908kB writeback_tmp:0kB kernel_stack:3328kB pagetables:3232kB sec_pagetables:0kB all_unreclaimable? no [ 86.727053][ T6991] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 86.753964][ T6991] lowmem_reserve[]: 0 2874 7852 0 [ 86.759143][ T6991] Node 0 DMA32 free:2957060kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960696kB mlocked:0kB bounce:0kB free_pcp:3636kB local_pcp:96kB free_cma:0kB [ 86.787696][ T6991] lowmem_reserve[]: 0 0 4978 0 [ 86.792571][ T6991] Node 0 Normal free:4626324kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:652kB inactive_anon:28308kB active_file:80176kB inactive_file:19676kB unevictable:0kB writepending:1292kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:14972kB local_pcp:9496kB free_cma:0kB [ 86.823092][ T6991] lowmem_reserve[]: 0 0 0 0 [ 86.827631][ T6991] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 86.840294][ T6991] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 1*16kB (M) 3*32kB (M) 2*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957060kB [ 86.856404][ T6991] Node 0 Normal: 61*4kB (UE) 20*8kB (E) 316*16kB (UME) 511*32kB (UME) 356*64kB (UME) 160*128kB (UME) 39*256kB (UME) 29*512kB (UME) 62*1024kB (UME) 38*2048kB (UME) 1073*4096kB (UME) = 4626228kB [ 86.875598][ T6991] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 86.884897][ T6991] 25271 total pagecache pages [ 86.889707][ T6991] 0 pages in swap cache [ 86.893859][ T6991] Free swap = 124436kB [ 86.898033][ T6991] Total swap = 124996kB [ 86.902242][ T6991] 2097051 pages RAM [ 86.906039][ T6991] 0 pages HighMem/MovableOnly [ 86.910729][ T6991] 78485 pages reserved [ 86.986502][ T7007] netlink: 4 bytes leftover after parsing attributes in process `syz.2.947'. [ 87.084689][ T7015] loop1: detected capacity change from 0 to 8192 [ 87.091315][ T7015] FAT-fs (loop1): Unrecognized mount option "00000000000000000010" or missing value [ 87.116569][ T7026] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 87.132433][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 87.132445][ T29] audit: type=1326 audit(1719713656.440:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.150532][ T7027] netlink: 8 bytes leftover after parsing attributes in process `syz.2.954'. [ 87.161828][ T29] audit: type=1326 audit(1719713656.440:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.245866][ T29] audit: type=1326 audit(1719713656.440:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.269188][ T29] audit: type=1326 audit(1719713656.440:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.292514][ T29] audit: type=1326 audit(1719713656.440:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.315736][ T29] audit: type=1326 audit(1719713656.440:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.339446][ T29] audit: type=1326 audit(1719713656.440:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.363053][ T29] audit: type=1326 audit(1719713656.440:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.386264][ T29] audit: type=1326 audit(1719713656.440:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.409562][ T29] audit: type=1326 audit(1719713656.440:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f73783f3b99 code=0x7ffc0000 [ 87.503902][ T7046] netlink: 72 bytes leftover after parsing attributes in process `syz.0.962'. [ 87.517608][ T7048] netlink: 4 bytes leftover after parsing attributes in process `syz.2.964'. [ 87.537969][ T7046] netlink: 'syz.0.962': attribute type 1 has an invalid length. [ 87.598016][ T7046] bond1: (slave veth3): making interface the new active one [ 87.621574][ T7046] bond1: (slave veth3): Enslaving as an active interface with an up link [ 87.745055][ T3547] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.831271][ T3547] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.890565][ T3547] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.941315][ T7075] loop1: detected capacity change from 0 to 512 [ 87.950809][ T3547] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.958142][ T7075] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 87.987855][ T7075] EXT4-fs (loop1): 1 orphan inode deleted [ 87.993736][ T7075] EXT4-fs (loop1): 1 truncate cleaned up [ 88.045910][ T7075] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.105579][ T3547] bridge_slave_1: left allmulticast mode [ 88.111383][ T3547] bridge_slave_1: left promiscuous mode [ 88.117092][ T3547] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.141997][ T3547] bridge_slave_0: left allmulticast mode [ 88.147683][ T3547] bridge_slave_0: left promiscuous mode [ 88.153400][ T3547] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.190338][ T7091] netlink: 4 bytes leftover after parsing attributes in process `syz.3.975'. [ 88.301890][ T7108] netlink: 1 bytes leftover after parsing attributes in process `syz.0.977'. [ 88.313603][ T7109] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 88.330364][ T7109] EXT4-fs (loop1): Remounting filesystem read-only [ 88.330422][ T3547] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.366106][ T3547] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.377919][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.389357][ T3547] bond0 (unregistering): Released all slaves [ 88.408186][ T7112] netlink: 'syz.0.977': attribute type 1 has an invalid length. [ 88.444871][ T7111] team_slave_0: entered promiscuous mode [ 88.450597][ T7111] team_slave_1: entered promiscuous mode [ 88.475055][ T7111] macvtap1: entered promiscuous mode [ 88.480487][ T7111] team0: entered promiscuous mode [ 88.487737][ T7111] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 88.496113][ T7111] team0: Device macvtap1 is already an upper device of the team interface [ 88.517885][ T7111] team0: left promiscuous mode [ 88.522959][ T7111] team_slave_0: left promiscuous mode [ 88.528410][ T7111] team_slave_1: left promiscuous mode [ 88.634717][ T3547] hsr_slave_0: left promiscuous mode [ 88.649192][ T3547] hsr_slave_1: left promiscuous mode [ 88.662290][ T7129] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 88.672266][ T3547] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.679974][ T3547] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.697654][ T3547] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.705146][ T3547] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.722989][ T3547] veth1_macvtap: left promiscuous mode [ 88.728543][ T3547] veth0_macvtap: left promiscuous mode [ 88.734164][ T3547] veth1_vlan: left promiscuous mode [ 88.739503][ T3547] veth0_vlan: left promiscuous mode [ 88.791645][ T7139] IPVS: set_ctl: invalid protocol: 4 172.20.20.45:20000 [ 88.853633][ T3547] team0 (unregistering): Port device team_slave_1 removed [ 88.865321][ T3547] team0 (unregistering): Port device team_slave_0 removed [ 88.898836][ T7141] hub 6-0:1.0: USB hub found [ 88.904163][ T7141] hub 6-0:1.0: 8 ports detected [ 88.911600][ T7139] netlink: 'syz.0.984': attribute type 5 has an invalid length. [ 88.995971][ T7068] chnl_net:caif_netlink_parms(): no params data found [ 89.055335][ T7068] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.062426][ T7068] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.069846][ T7068] bridge_slave_0: entered allmulticast mode [ 89.076183][ T7068] bridge_slave_0: entered promiscuous mode [ 89.083081][ T7068] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.090230][ T7068] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.098875][ T7068] bridge_slave_1: entered allmulticast mode [ 89.105254][ T7068] bridge_slave_1: entered promiscuous mode [ 89.144556][ T7068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.172083][ T7068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.210753][ T7068] team0: Port device team_slave_0 added [ 89.219247][ T7068] team0: Port device team_slave_1 added [ 89.256941][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.263958][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.289907][ T7068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.302181][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.309212][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.335247][ T7068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.340339][ T7201] loop3: detected capacity change from 0 to 128 [ 89.354321][ T7201] FAT-fs (loop3): bogus sectors per cluster 0 [ 89.360461][ T7201] FAT-fs (loop3): Can't find a valid FAT filesystem [ 89.377500][ T7068] hsr_slave_0: entered promiscuous mode [ 89.383422][ T7068] hsr_slave_1: entered promiscuous mode [ 89.389586][ T7068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.397225][ T7068] Cannot create hsr debugfs directory [ 89.463251][ T7201] loop3: detected capacity change from 0 to 8192 [ 89.508200][ T4428] I/O error, dev loop3, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 89.706926][ T7254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7254 comm=syz.3.998 [ 89.731425][ T3156] kernel write not supported for file /vcsa1 (pid: 3156 comm: kworker/1:4) [ 89.799500][ T7068] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 89.808139][ T7068] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 89.816890][ T7068] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 89.825351][ T7068] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 89.901986][ T7068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.915505][ T7068] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.935633][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.942744][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.984719][ T7068] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 89.995245][ T7068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.015017][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.022115][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.125871][ T7068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.236964][ T7337] openvswitch: netlink: Message has 12 unknown bytes. [ 90.298579][ T7068] veth0_vlan: entered promiscuous mode [ 90.308699][ T7068] veth1_vlan: entered promiscuous mode [ 90.326169][ T7068] veth0_macvtap: entered promiscuous mode [ 90.333977][ T7068] veth1_macvtap: entered promiscuous mode [ 90.345732][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.356189][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.366053][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.376518][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.386438][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.397001][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.406861][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.417291][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.427106][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.437535][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.448430][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.458968][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.469513][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.479415][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.490031][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.499959][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.510394][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.520200][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.530792][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.540670][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.551157][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.562326][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.576144][ T7068] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.584945][ T7068] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.593943][ T7068] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.602676][ T7068] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.703117][ T7384] netlink: 'syz.3.1014': attribute type 21 has an invalid length. [ 90.715682][ T7384] netlink: 'syz.3.1014': attribute type 2 has an invalid length. [ 90.800838][ T7396] netlink: 'syz.3.1021': attribute type 29 has an invalid length. [ 90.808698][ T7396] netlink: 'syz.3.1021': attribute type 3 has an invalid length. [ 90.810725][ T7398] loop4: detected capacity change from 0 to 512 [ 90.832098][ T7396] __nla_validate_parse: 7 callbacks suppressed [ 90.832110][ T7396] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1021'. [ 90.851047][ T7398] EXT4-fs: Ignoring removed i_version option [ 90.857104][ T7398] EXT4-fs: Ignoring removed nobh option [ 90.877981][ T7398] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 90.922066][ T7398] EXT4-fs (loop4): 1 truncate cleaned up [ 90.941099][ T7398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.047810][ T7425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=7425 comm=syz.1.1030 [ 91.212146][ T7446] loop0: detected capacity change from 0 to 512 [ 91.232785][ T7446] /dev/loop0: Can't open blockdev [ 91.241804][ T7448] loop3: detected capacity change from 0 to 1024 [ 91.295042][ T7448] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.368845][ T7463] loop2: detected capacity change from 0 to 512 [ 91.380877][ T7448] EXT4-fs error (device loop3): ext4_xattr_ibody_get:653: inode #2: comm syz.3.1037: corrupted in-inode xattr: bad e_name length [ 91.409498][ T7463] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.416503][ T7448] EXT4-fs (loop3): Remounting filesystem read-only [ 91.422884][ T7463] ext4 filesystem being mounted at /root/syzkaller.S4dqRG/131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.446249][ T7463] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.1041: corrupted inode contents [ 91.466496][ T7463] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz.2.1041: mark_inode_dirty error [ 91.470022][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 91.481416][ T7463] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.1041: corrupted inode contents [ 91.500920][ T7463] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz.2.1041: mark_inode_dirty error [ 91.512143][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 91.524923][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 91.535111][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 91.549618][ T4664] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz-executor: path /root/syzkaller.S4dqRG/131/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 91.554521][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 91.583017][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 91.583138][ T4664] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 12: comm syz-executor: path /root/syzkaller.S4dqRG/131/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 91.592134][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 91.626324][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 91.635457][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 91.641242][ T4664] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /root/syzkaller.S4dqRG/131/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 91.644598][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=14 [ 91.677053][ T3527] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=14 [ 91.680576][ T7388] syz.4.1019 (7388) used greatest stack depth: 7904 bytes left [ 91.694450][ T4664] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 14: comm syz-executor: path /root/syzkaller.S4dqRG/131/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 91.717939][ T4664] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 15: comm syz-executor: path /root/syzkaller.S4dqRG/131/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 91.740557][ T4664] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /root/syzkaller.S4dqRG/131/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 91.765060][ T7068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.794337][ T7478] loop0: detected capacity change from 0 to 2048 [ 91.812066][ T7478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.842136][ T7478] ext4 filesystem being mounted at /root/syzkaller.pTmi8Q/124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.870705][ T4809] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.897113][ T3527] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.911203][ T40] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.958997][ T40] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.010920][ T7488] loop4: detected capacity change from 0 to 2048 [ 92.062381][ T7486] loop0: detected capacity change from 0 to 8192 [ 92.077540][ T7493] loop1: detected capacity change from 0 to 512 [ 92.090528][ T40] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.101281][ T7488] loop4: p1 < > p4 [ 92.106056][ T7488] loop4: p4 size 8388608 extends beyond EOD, truncated [ 92.113924][ T7486] loop0: p1 p2 p4 [ 92.117788][ T7486] loop0: p1 start 83821824 is beyond EOD, truncated [ 92.124364][ T7486] loop0: p2 start 4293394690 is beyond EOD, truncated [ 92.131213][ T7486] loop0: p4 size 50331904 extends beyond EOD, truncated [ 92.143891][ T7493] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 92.171221][ T7493] EXT4-fs (loop1): 1 orphan inode deleted [ 92.176982][ T7493] EXT4-fs (loop1): 1 truncate cleaned up [ 92.184121][ T2783] loop0: p1 p2 p4 [ 92.186681][ T7493] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.188227][ T2783] loop0: p1 start 83821824 is beyond EOD, truncated [ 92.206513][ T2783] loop0: p2 start 4293394690 is beyond EOD, truncated [ 92.213292][ T2783] loop0: p4 size 50331904 extends beyond EOD, truncated [ 92.223299][ T40] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.242123][ T7498] loop4: detected capacity change from 0 to 256 [ 92.276867][ T7498] FAT-fs (loop4): Unrecognized mount option "dot‹" or missing value [ 92.358968][ T4423] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 92.379003][ T40] bridge_slave_1: left allmulticast mode [ 92.384662][ T40] bridge_slave_1: left promiscuous mode [ 92.390407][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.429628][ T40] bridge_slave_0: left allmulticast mode [ 92.435427][ T40] bridge_slave_0: left promiscuous mode [ 92.441256][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.519587][ T7493] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 92.563620][ T7493] EXT4-fs (loop1): Remounting filesystem read-only [ 92.641115][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.698450][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.699088][ T7543] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 92.719056][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.737527][ T40] bond0 (unregistering): Released all slaves [ 92.751805][ T40] bond1 (unregistering): (slave veth3): Releasing backup interface [ 92.765637][ T40] bond1 (unregistering): Released all slaves [ 92.774853][ T40] bond2 (unregistering): (slave veth5): Releasing backup interface [ 92.788967][ T40] bond2 (unregistering): Released all slaves [ 92.901069][ T40] hsr_slave_0: left promiscuous mode [ 92.942059][ T40] hsr_slave_1: left promiscuous mode [ 92.967936][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.975522][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.009218][ T7560] loop1: detected capacity change from 0 to 1024 [ 93.030699][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.038171][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.045917][ T7562] loop4: detected capacity change from 0 to 512 [ 93.045990][ T7560] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.073109][ T40] veth1_vlan: left promiscuous mode [ 93.078432][ T40] veth0_vlan: left promiscuous mode [ 93.088594][ T7560] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 93.106506][ T7560] EXT4-fs (loop1): orphan cleanup on readonly fs [ 93.113550][ T7562] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.132902][ T7560] __quota_error: 83 callbacks suppressed [ 93.132915][ T7560] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=2 [ 93.134076][ T7562] ext4 filesystem being mounted at /root/syzkaller.hxY3lW/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.156411][ T7560] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 93.174801][ T7560] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 93.191058][ T7560] EXT4-fs (loop1): 1 truncate cleaned up [ 93.197364][ T7560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 93.266905][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.305893][ T40] team0 (unregistering): Port device team_slave_1 removed [ 93.319333][ T40] team0 (unregistering): Port device team_slave_0 removed [ 93.355187][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 93.493236][ T7068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.542022][ T7496] chnl_net:caif_netlink_parms(): no params data found [ 93.666187][ T7496] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.673386][ T7496] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.702827][ T7496] bridge_slave_0: entered allmulticast mode [ 93.716125][ T7496] bridge_slave_0: entered promiscuous mode [ 93.744155][ T7496] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.751334][ T7496] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.785964][ T7496] bridge_slave_1: entered allmulticast mode [ 93.802411][ T7496] bridge_slave_1: entered promiscuous mode [ 93.828461][ T7618] loop4: detected capacity change from 0 to 128 [ 93.859348][ T7496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.900535][ T7496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.904336][ T29] audit: type=1400 audit(1719713663.210:543): avc: denied { lock } for pid=7617 comm="syz.4.1070" path="socket:[19119]" dev="sockfs" ino=19119 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 93.945995][ T7496] team0: Port device team_slave_0 added [ 93.955137][ T7496] team0: Port device team_slave_1 added [ 93.964407][ T29] audit: type=1400 audit(1719713663.230:544): avc: denied { write } for pid=2764 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 93.977094][ T7629] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 93.985866][ T29] audit: type=1400 audit(1719713663.230:545): avc: denied { remove_name } for pid=2764 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.015750][ T29] audit: type=1400 audit(1719713663.230:546): avc: denied { add_name } for pid=2764 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.084958][ T7496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.091944][ T7496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.117963][ T7496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.133829][ T7496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.140844][ T7496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.166775][ T7496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.248902][ T7496] hsr_slave_0: entered promiscuous mode [ 94.258566][ T7496] hsr_slave_1: entered promiscuous mode [ 94.266321][ T7648] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1076'. [ 94.282336][ T7653] loop1: detected capacity change from 0 to 512 [ 94.285335][ T7653] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 94.315579][ T7653] EXT4-fs (loop1): 1 orphan inode deleted [ 94.315597][ T7653] EXT4-fs (loop1): 1 truncate cleaned up [ 94.316030][ T7653] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.459473][ T7662] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1080'. [ 94.469149][ T7662] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1080'. [ 94.483851][ T7662] ip6gretap0: entered promiscuous mode [ 94.490285][ T7662] batadv_slave_0: entered promiscuous mode [ 94.526719][ T7664] loop0: detected capacity change from 0 to 512 [ 94.564522][ T7664] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.581820][ T7664] ext4 filesystem being mounted at /root/syzkaller.pTmi8Q/132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.658076][ T7653] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 94.705603][ T7496] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 94.718216][ T4809] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.740357][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 94.764254][ T7496] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 94.771990][ T7653] EXT4-fs (loop1): Remounting filesystem read-only [ 94.798284][ T7496] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 94.841454][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.858203][ T7496] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 94.958414][ T7496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.975257][ T7496] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.985923][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.993002][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.036061][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.043158][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.065432][ T7689] tipc: Started in network mode [ 95.070415][ T7689] tipc: Node identity 402, cluster identity 4711 [ 95.076842][ T7689] tipc: Enabling of bearer rejected, failed to enable media [ 95.150030][ T7496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.152946][ T7704] loop1: detected capacity change from 0 to 512 [ 95.230723][ T7704] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.263602][ T7704] ext4 filesystem being mounted at /root/syzkaller.3Tf4wG/240/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.340522][ T7496] veth0_vlan: entered promiscuous mode [ 95.362452][ T7496] veth1_vlan: entered promiscuous mode [ 95.387278][ T7731] netlink: 'syz.0.1091': attribute type 16 has an invalid length. [ 95.395342][ T7731] netlink: 'syz.0.1091': attribute type 17 has an invalid length. [ 95.422933][ T7745] loop4: detected capacity change from 0 to 512 [ 95.441566][ T7745] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 95.457986][ T7745] EXT4-fs (loop4): 1 orphan inode deleted [ 95.463730][ T7745] EXT4-fs (loop4): 1 truncate cleaned up [ 95.572802][ T7496] veth0_macvtap: entered promiscuous mode [ 95.600676][ T7496] veth1_macvtap: entered promiscuous mode [ 95.638026][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.648640][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.658547][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.668988][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.678879][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.689304][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.699153][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.709576][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.719392][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.729925][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.751713][ T7496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.785202][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.795659][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.805490][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.811312][ T7745] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 95.816062][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.840070][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.847046][ T7745] EXT4-fs (loop4): Remounting filesystem read-only [ 95.850494][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.866800][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.877224][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.887230][ T7496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.897822][ T7496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.912105][ T7496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.935229][ T7496] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.944016][ T7496] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.952789][ T7496] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.961562][ T7496] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.010522][ T7772] netlink: 'syz.0.1095': attribute type 10 has an invalid length. [ 96.063631][ T7779] RDS: rds_bind could not find a transport for ae0c:91e3:ccfb:f02:0:5efe:150.125.240.108, load rds_tcp or rds_rdma? [ 96.086980][ T29] audit: type=1400 audit(1719713665.400:547): avc: denied { ioctl } for pid=7777 comm="syz.4.1096" path="/dev/virtual_nci" dev="devtmpfs" ino=108 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 96.125837][ T7779] sctp: [Deprecated]: syz.3.1053 (pid 7779) Use of int in max_burst socket option. [ 96.125837][ T7779] Use struct sctp_assoc_value instead [ 96.416878][ T7825] usb usb3: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 96.426129][ T7825] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 96.483869][ T7821] loop3: detected capacity change from 0 to 512 [ 96.519816][ T7821] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1099: bg 0: block 5: invalid block bitmap [ 96.556204][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 96.568844][ T7821] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 96.591406][ T7821] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.1099: invalid indirect mapped block 3 (level 2) [ 96.605138][ T7821] EXT4-fs (loop3): 1 orphan inode deleted [ 96.610942][ T7821] EXT4-fs (loop3): 1 truncate cleaned up [ 96.625740][ T7821] EXT4-fs mount: 3 callbacks suppressed [ 96.625752][ T7821] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.986203][ T7873] loop4: detected capacity change from 0 to 512 [ 97.035974][ T7873] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 97.070716][ T7876] xt_policy: output policy not valid in PREROUTING and INPUT [ 97.079226][ T7873] EXT4-fs (loop4): 1 orphan inode deleted [ 97.084944][ T7873] EXT4-fs (loop4): 1 truncate cleaned up [ 97.108876][ T7873] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.165197][ T29] audit: type=1400 audit(1719713666.440:548): avc: denied { view } for pid=7878 comm="syz.0.1107" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 97.197522][ T7496] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.386989][ T7900] loop3: detected capacity change from 0 to 512 [ 97.408397][ T7900] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.423023][ T7907] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 97.423569][ T7900] ext4 filesystem being mounted at /root/syzkaller.fraFbG/4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.505736][ T7907] EXT4-fs (loop4): Remounting filesystem read-only [ 97.537510][ T7496] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.552060][ T7068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.001528][ T7920] usb usb3: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 98.011107][ T7920] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 98.065957][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 98.078415][ T7918] loop3: detected capacity change from 0 to 512 [ 98.115372][ T7918] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1118: bg 0: block 5: invalid block bitmap [ 98.148957][ T7923] syzkaller0: entered promiscuous mode [ 98.154449][ T7923] syzkaller0: entered allmulticast mode [ 98.189737][ T29] audit: type=1400 audit(1719713667.490:549): avc: denied { mount } for pid=7922 comm="syz.0.1120" name="/" dev="hugetlbfs" ino=20902 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 98.201251][ T7918] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 98.212612][ T29] audit: type=1400 audit(1719713667.490:550): avc: denied { create } for pid=7922 comm="syz.0.1120" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=blk_file permissive=1 [ 98.252121][ T7918] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.1118: invalid indirect mapped block 3 (level 2) [ 98.268564][ T7918] EXT4-fs (loop3): 1 orphan inode deleted [ 98.274293][ T7918] EXT4-fs (loop3): 1 truncate cleaned up [ 98.301066][ T7918] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.384093][ T7931] loop0: detected capacity change from 0 to 512 [ 98.398493][ T7931] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 98.409391][ T7931] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 98.419404][ T7931] EXT4-fs (loop0): group descriptors corrupted! [ 98.675406][ T7946] loop0: detected capacity change from 0 to 512 [ 98.686043][ T7946] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 98.703214][ T7946] EXT4-fs (loop0): 1 orphan inode deleted [ 98.709025][ T7946] EXT4-fs (loop0): 1 truncate cleaned up [ 98.715433][ T7946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.738401][ T7496] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.948687][ T7955] loop3: detected capacity change from 0 to 128 [ 99.008207][ T4428] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 99.065408][ T7946] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 99.081317][ T7946] EXT4-fs (loop0): Remounting filesystem read-only [ 99.088346][ T29] audit: type=1400 audit(1719713668.400:551): avc: denied { unlink } for pid=4664 comm="syz-executor" name="bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 99.381210][ T7978] syzkaller1: entered promiscuous mode [ 99.386807][ T7978] syzkaller1: entered allmulticast mode [ 99.415388][ T4809] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.516928][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 99.648876][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 99.680606][ T3943] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.715203][ T4664] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.741611][ T3943] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.822340][ T3943] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.954140][ T7993] loop4: detected capacity change from 0 to 128 [ 99.971076][ T29] audit: type=1400 audit(1719713669.280:552): avc: denied { sys_module } for pid=7994 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 99.997207][ T4428] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 100.009583][ T3943] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.082571][ T3943] bridge_slave_1: left allmulticast mode [ 100.088261][ T3943] bridge_slave_1: left promiscuous mode [ 100.093882][ T3943] : port 2(bridge_slave_1) entered disabled state [ 100.101720][ T3943] bridge_slave_0: left allmulticast mode [ 100.107525][ T3943] bridge_slave_0: left promiscuous mode [ 100.113209][ T3943] : port 1(bridge_slave_0) entered disabled state [ 100.164563][ T8006] netlink: 'syz.4.1143': attribute type 1 has an invalid length. [ 100.172333][ T8006] netlink: 'syz.4.1143': attribute type 2 has an invalid length. [ 100.209724][ T3943] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.219709][ T3943] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.230897][ T3943] bond0 (unregistering): Released all slaves [ 100.240427][ T3943] bond1 (unregistering): (slave veth3): Releasing backup interface [ 100.251135][ T3943] bond1 (unregistering): Released all slaves [ 100.260695][ T3943] bond2 (unregistering): (slave veth5): Releasing backup interface [ 100.271619][ T3943] bond2 (unregistering): Released all slaves [ 100.361990][ T7994] chnl_net:caif_netlink_parms(): no params data found [ 100.392868][ T3943] hsr_slave_0: left promiscuous mode [ 100.403582][ T3943] hsr_slave_1: left promiscuous mode [ 100.406345][ T8024] loop0: detected capacity change from 0 to 512 [ 100.412397][ T8027] loop1: detected capacity change from 0 to 128 [ 100.425250][ T3943] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.426845][ T8024] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 100.432698][ T3943] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.455437][ T3943] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.462980][ T3943] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.472624][ T3943] veth1_macvtap: left promiscuous mode [ 100.478193][ T3943] veth0_macvtap: left promiscuous mode [ 100.483752][ T3943] veth1_vlan: left promiscuous mode [ 100.489071][ T3943] veth0_vlan: left promiscuous mode [ 100.495063][ T4428] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 100.511710][ T8024] EXT4-fs (loop0): 1 orphan inode deleted [ 100.517479][ T8024] EXT4-fs (loop0): 1 truncate cleaned up [ 100.523746][ T8024] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.651888][ T3943] team0 (unregistering): Port device team_slave_1 removed [ 100.662519][ T3943] team0 (unregistering): Port device team_slave_0 removed [ 100.722065][ T7994] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.729289][ T7994] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.736614][ T7994] bridge_slave_0: entered allmulticast mode [ 100.742967][ T7994] bridge_slave_0: entered promiscuous mode [ 100.750442][ T7994] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.757505][ T7994] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.764593][ T7994] bridge_slave_1: entered allmulticast mode [ 100.771280][ T7994] bridge_slave_1: entered promiscuous mode [ 100.784931][ T8024] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 100.799530][ T8024] EXT4-fs (loop0): Remounting filesystem read-only [ 100.808771][ T7994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.819321][ T7994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.836172][ T4809] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.848035][ T7994] team0: Port device team_slave_0 added [ 100.854547][ T7994] team0: Port device team_slave_1 added [ 100.876967][ T7994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.883933][ T7994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.909835][ T7994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.934630][ T7994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.941623][ T7994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.967561][ T7994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.069186][ T7994] hsr_slave_0: entered promiscuous mode [ 101.087992][ T7994] hsr_slave_1: entered promiscuous mode [ 101.127858][ T7994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.142705][ T7994] Cannot create hsr debugfs directory [ 101.304323][ T8080] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.314149][ T8080] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.324408][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 101.384423][ T8083] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.393330][ T8083] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.402059][ T8083] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.410771][ T8083] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.419686][ T8083] vxlan0: entered promiscuous mode [ 101.424962][ T8083] vxlan0: entered allmulticast mode [ 101.432042][ T8083] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.440944][ T8083] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.449950][ T8083] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.458916][ T8083] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.560349][ T8104] loop4: detected capacity change from 0 to 512 [ 101.579977][ T8104] ext4: Unknown parameter 'uid<00000000000000000000' [ 101.621634][ T29] audit: type=1400 audit(1719713670.930:553): avc: denied { append } for pid=8115 comm="syz.4.1157" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 101.727340][ T8134] loop4: detected capacity change from 0 to 512 [ 101.737716][ T8134] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 101.765095][ T8134] EXT4-fs (loop4): 1 orphan inode deleted [ 101.770882][ T8134] EXT4-fs (loop4): 1 truncate cleaned up [ 101.774461][ T7994] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 101.786413][ T7994] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 101.793562][ T8134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.807478][ T7994] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 101.819278][ T7994] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 101.819280][ T8144] loop1: detected capacity change from 0 to 128 [ 101.862555][ T8144] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.902533][ T8144] ext4 filesystem being mounted at /root/syzkaller.3Tf4wG/263/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 101.915691][ T7994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.963235][ T7994] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.977999][ T971] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.985060][ T971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.995905][ T971] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.002975][ T971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.055725][ T3078] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.098144][ T7994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.125333][ T8185] loop3: detected capacity change from 0 to 128 [ 102.131614][ T8134] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 102.144562][ T8134] EXT4-fs (loop4): Remounting filesystem read-only [ 102.265590][ T7994] veth0_vlan: entered promiscuous mode [ 102.271397][ T7068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.300036][ T7994] veth1_vlan: entered promiscuous mode [ 102.347525][ T7994] veth0_macvtap: entered promiscuous mode [ 102.383039][ T7994] veth1_macvtap: entered promiscuous mode [ 102.432504][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.443073][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.452931][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.463478][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.473441][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.483950][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.493936][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.504373][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.514260][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.524690][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.578960][ T7994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.589922][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.600578][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.610495][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.621212][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.631183][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.641688][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.651496][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.662003][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.671815][ T7994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.682239][ T7994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.693935][ T7994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.704877][ T7994] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.713743][ T7994] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.722446][ T7994] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.731153][ T7994] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.798199][ T8242] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.808838][ T8242] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.882928][ T8260] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1177'. [ 102.915921][ T8262] loop0: detected capacity change from 0 to 2048 [ 102.932897][ T8262] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.953629][ T29] audit: type=1400 audit(1719713672.260:554): avc: denied { read } for pid=8261 comm="syz.0.1178" name="file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 102.980873][ T8262] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 102.997946][ T8262] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 103.010353][ T8262] EXT4-fs (loop0): This should not happen!! Data will be lost [ 103.010353][ T8262] [ 103.020023][ T8262] EXT4-fs (loop0): Total free blocks count 0 [ 103.022143][ T29] audit: type=1400 audit(1719713672.260:555): avc: denied { ioctl } for pid=8265 comm="syz.2.1141" path="socket:[21914]" dev="sockfs" ino=21914 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 103.026094][ T8262] EXT4-fs (loop0): Free/Dirty block details [ 103.026107][ T8262] EXT4-fs (loop0): free_blocks=2415919104 [ 103.062382][ T8262] EXT4-fs (loop0): dirty_blocks=16 [ 103.068123][ T8262] EXT4-fs (loop0): Block reservation details [ 103.074087][ T8262] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 103.090876][ T8281] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 103.119559][ T29] audit: type=1400 audit(1719713672.430:556): avc: denied { mount } for pid=8261 comm="syz.0.1178" name="/" dev="ramfs" ino=22743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 103.142103][ T29] audit: type=1400 audit(1719713672.430:557): avc: denied { unmount } for pid=4809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 103.188180][ T8289] loop2: detected capacity change from 0 to 1024 [ 103.199127][ T8289] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.214073][ T8289] netlink: 'syz.2.1186': attribute type 1 has an invalid length. [ 103.345673][ T8294] loop3: detected capacity change from 0 to 512 [ 103.358886][ T8294] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.371392][ T8294] ext4 filesystem being mounted at /root/syzkaller.fraFbG/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.389203][ T8294] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.1188: corrupted inode contents [ 103.401265][ T8294] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.1188: mark_inode_dirty error [ 103.402341][ T3962] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.417478][ T8294] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.1188: corrupted inode contents [ 103.434640][ T8294] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.1188: mark_inode_dirty error [ 103.455119][ T8294] Falling back ldisc for ptm0. [ 103.472841][ T7496] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.519506][ T3962] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.611765][ T3962] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.684896][ T3962] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.699051][ T29] audit: type=1400 audit(1719713673.010:558): avc: denied { setopt } for pid=8324 comm="syz.1.1197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 103.832510][ T3962] bridge_slave_1: left allmulticast mode [ 103.838217][ T3962] bridge_slave_1: left promiscuous mode [ 103.843861][ T3962] : port 2(bridge_slave_1) entered disabled state [ 103.864739][ T8327] loop1: detected capacity change from 0 to 2048 [ 103.883690][ T3962] bridge_slave_0: left allmulticast mode [ 103.889445][ T3962] bridge_slave_0: left promiscuous mode [ 103.895127][ T3962] : port 1(bridge_slave_0) entered disabled state [ 103.927602][ T8327] Alternate GPT is invalid, using primary GPT. [ 103.933907][ T8327] loop1: p1 p2 p3 [ 104.089096][ T8351] netlink: 'syz.4.1200': attribute type 1 has an invalid length. [ 104.094244][ T8327] loop1: detected capacity change from 0 to 2048 [ 104.096936][ T8351] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1200'. [ 104.115751][ T3962] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.128675][ T3962] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.139495][ T3962] bond0 (unregistering): Released all slaves [ 104.150164][ T3962] bond1 (unregistering): (slave veth3): Releasing backup interface [ 104.161623][ T3962] bond1 (unregistering): Released all slaves [ 104.196638][ T8356] : renamed from bridge0 (while UP) [ 104.208073][ T8298] chnl_net:caif_netlink_parms(): no params data found [ 104.229296][ T8360] syz.4.1204: attempt to access beyond end of device [ 104.229296][ T8360] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 104.262511][ T3962] tipc: Left network mode [ 104.287799][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 104.344370][ T3962] hsr_slave_0: left promiscuous mode [ 104.355122][ T3962] hsr_slave_1: left promiscuous mode [ 104.369331][ T3962] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.376812][ T3962] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.390673][ T3962] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.398182][ T3962] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.414389][ T3962] veth1_macvtap: left promiscuous mode [ 104.419972][ T3962] veth0_macvtap: left promiscuous mode [ 104.425479][ T3962] veth1_vlan: left promiscuous mode [ 104.430745][ T3962] veth0_vlan: left promiscuous mode [ 104.592221][ T3962] team0 (unregistering): Port device team_slave_1 removed [ 104.608659][ T3962] team0 (unregistering): Port device team_slave_0 removed [ 104.653759][ T8298] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.660866][ T8298] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.675504][ T8298] bridge_slave_0: entered allmulticast mode [ 104.682108][ T8298] bridge_slave_0: entered promiscuous mode [ 104.711996][ T8298] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.720532][ T8298] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.730300][ T8298] bridge_slave_1: entered allmulticast mode [ 104.737132][ T8298] bridge_slave_1: entered promiscuous mode [ 104.762422][ T8298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.787366][ T8298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.807435][ T8298] team0: Port device team_slave_0 added [ 104.814187][ T8298] team0: Port device team_slave_1 added [ 104.844784][ T8298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.851758][ T8298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.877741][ T8298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.892206][ T8298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.899332][ T8298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.925250][ T8298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.975728][ T8298] hsr_slave_0: entered promiscuous mode [ 104.989554][ T8298] hsr_slave_1: entered promiscuous mode [ 105.003875][ T8298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.020832][ T8298] Cannot create hsr debugfs directory [ 105.162242][ T8413] loop1: detected capacity change from 0 to 2048 [ 105.185682][ T8415] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1212'. [ 105.227153][ T8413] loop1: p1 < > p3 [ 105.231438][ T8413] loop1: p3 size 134217728 extends beyond EOD, truncated [ 105.288966][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 105.303362][ T4428] udevd[4428]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 105.308995][ T4423] udevd[4423]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 105.339996][ T8422] futex_wake_op: syz.1.1214 tries to shift op by -1; fix this program [ 105.397355][ T8298] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 105.423835][ T8426] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1216'. [ 105.457340][ T8298] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 105.469649][ T8298] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 105.489031][ T8298] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 105.652270][ T8443] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1222'. [ 105.699016][ T8298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.718834][ T29] audit: type=1400 audit(1719713675.030:559): avc: denied { ioctl } for pid=8445 comm="syz.3.1223" path="/dev/ptp0" dev="devtmpfs" ino=220 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 105.745705][ T8446] netlink: 'syz.3.1223': attribute type 3 has an invalid length. [ 105.756763][ T8298] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.772879][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.780021][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.795386][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.802526][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.815267][ T8449] netlink: 'syz.3.1224': attribute type 5 has an invalid length. [ 105.823103][ T8449] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1224'. [ 105.884880][ T29] audit: type=1400 audit(1719713675.190:560): avc: denied { setopt } for pid=8452 comm="syz.3.1225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 105.885007][ T8454] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1225'. [ 105.922265][ T8298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.941861][ T8461] loop3: detected capacity change from 0 to 128 [ 105.945001][ T8460] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1226'. [ 106.048826][ T8298] veth0_vlan: entered promiscuous mode [ 106.062513][ T8298] veth1_vlan: entered promiscuous mode [ 106.076008][ T8481] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1232'. [ 106.083758][ T8298] veth0_macvtap: entered promiscuous mode [ 106.094901][ T8482] loop1: detected capacity change from 0 to 512 [ 106.106880][ T8298] veth1_macvtap: entered promiscuous mode [ 106.132655][ T8484] netlink: 'syz.3.1233': attribute type 3 has an invalid length. [ 106.136171][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.151065][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.160883][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.171315][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.181191][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.191616][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.201545][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.212060][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.221966][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.232451][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.244474][ T8298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.266428][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.276923][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.286866][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.297338][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.307161][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.317646][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.327521][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.338026][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.347931][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.358372][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.376876][ T8298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.385677][ T8298] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.394488][ T8298] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.403247][ T8298] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.412042][ T8298] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.487828][ T8507] loop4: detected capacity change from 0 to 1024 [ 106.505068][ T8509] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1238'. [ 106.525600][ T8507] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.543148][ T8515] loop0: detected capacity change from 0 to 128 [ 106.552397][ T29] audit: type=1400 audit(1719713675.860:561): avc: denied { link } for pid=8506 comm="syz.4.1237" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 106.605713][ T7068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.628207][ T4428] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 106.706252][ T8525] netlink: 'syz.3.1243': attribute type 16 has an invalid length. [ 106.714257][ T8525] netlink: 'syz.3.1243': attribute type 17 has an invalid length. [ 106.794204][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.801343][ T8525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.813762][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.820967][ T8525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.017780][ T8550] loop4: detected capacity change from 0 to 128 [ 107.040502][ T8552] loop3: detected capacity change from 0 to 1024 [ 107.054652][ T8552] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 107.073694][ T8554] netlink: 'syz.0.1255': attribute type 3 has an invalid length. [ 107.087157][ T4428] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 107.196629][ T29] audit: type=1400 audit(1719713676.510:562): avc: denied { create } for pid=8565 comm="syz.3.1261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 107.225374][ T8571] netlink: 'syz.4.1262': attribute type 16 has an invalid length. [ 107.233415][ T8571] netlink: 'syz.4.1262': attribute type 17 has an invalid length. [ 107.241068][ T29] audit: type=1400 audit(1719713676.530:563): avc: denied { setopt } for pid=8565 comm="syz.3.1261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 107.260705][ T29] audit: type=1400 audit(1719713676.530:564): avc: denied { read } for pid=8565 comm="syz.3.1261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 107.304943][ T8571] : port 1(bridge_slave_0) entered blocking state [ 107.311612][ T8571] : port 1(bridge_slave_0) entered forwarding state [ 107.323546][ T8571] : port 2(bridge_slave_1) entered blocking state [ 107.330184][ T8571] : port 2(bridge_slave_1) entered forwarding state [ 107.351310][ T8579] loop1: detected capacity change from 0 to 512 [ 107.369510][ T8579] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 107.379580][ T8579] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 107.389525][ T8579] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.1266: Failed to acquire dquot type 1 [ 107.403619][ T8579] EXT4-fs (loop1): 1 truncate cleaned up [ 107.410351][ T8579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.445826][ T8579] ext4 filesystem being mounted at /root/syzkaller.3Tf4wG/284/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.471290][ T29] audit: type=1400 audit(1719713676.780:565): avc: denied { execute } for pid=8578 comm="syz.1.1266" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=23266 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 107.564481][ T3078] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.592043][ T7994] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.614348][ T8609] cgroup: Unknown subsys name 'permit_directio' [ 107.650290][ T8614] loop1: detected capacity change from 0 to 256 [ 107.918539][ T8623] : port 1(bridge_slave_0) entered blocking state [ 107.925104][ T8623] : port 1(bridge_slave_0) entered forwarding state [ 107.939346][ T8618] __nla_validate_parse: 8 callbacks suppressed [ 107.939356][ T8618] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1279'. [ 107.966274][ T8618] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1279'. [ 108.014666][ T8628] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1281'. [ 108.035319][ T8628] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1281'. [ 108.094923][ T8636] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1284'. [ 108.108598][ T8636] erspan0: refused to change device tx_queue_len [ 108.114958][ T8636] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 108.275514][ T8649] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1288'. [ 108.286419][ T8649] validate_nla: 3 callbacks suppressed [ 108.286431][ T8649] netlink: 'syz.2.1288': attribute type 1 has an invalid length. [ 108.325986][ T8654] netlink: 'syz.4.1292': attribute type 4 has an invalid length. [ 108.338110][ T8654] netlink: 'syz.4.1292': attribute type 4 has an invalid length. [ 108.552488][ T8675] loop4: detected capacity change from 0 to 128 [ 108.560444][ T8675] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 108.570883][ T8675] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 108.589146][ T7068] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.813643][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 108.813657][ T29] audit: type=1400 audit(1719713678.120:632): avc: denied { read } for pid=8699 comm="syz.4.1312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.853165][ T8700] IPv4: Oversized IP packet from 127.202.26.0 [ 108.945131][ T8704] loop4: detected capacity change from 0 to 512 [ 108.959434][ T8704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.972069][ T8704] ext4 filesystem being mounted at /root/syzkaller.hxY3lW/87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.991974][ T8704] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.070604][ T8704] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 109.087228][ T8711] loop2: detected capacity change from 0 to 512 [ 109.098609][ T8711] EXT4-fs (loop2): 1 truncate cleaned up [ 109.104845][ T8711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.195321][ T29] audit: type=1400 audit(1719713678.500:633): avc: denied { map } for pid=8710 comm="syz.2.1314" path="/root/syzkaller.rir63O/7/bus" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 109.221699][ T7994] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.274323][ T8715] loop2: detected capacity change from 0 to 128 [ 109.307195][ T4428] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 109.359854][ T8720] netlink: 'syz.2.1317': attribute type 33 has an invalid length. [ 109.384272][ T8720] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1317'. [ 109.402475][ T8720] team0 (unregistering): Port device team_slave_0 removed [ 109.415626][ T8720] team0 (unregistering): Port device team_slave_1 removed [ 109.486310][ T29] audit: type=1400 audit(1719713678.790:634): avc: denied { bind } for pid=8724 comm="syz.2.1318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 109.508657][ T8725] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8725 comm=syz.2.1318 [ 109.665943][ T8740] : renamed from bridge0 (while UP) [ 109.696514][ T8744] loop2: detected capacity change from 0 to 128 [ 109.752565][ T8748] loop3: detected capacity change from 0 to 512 [ 109.762250][ T8750] netlink: 'syz.4.1329': attribute type 33 has an invalid length. [ 109.800760][ T8748] Quota error (device loop3): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 109.810871][ T8748] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 109.812722][ T8750] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1329'. [ 109.820842][ T8748] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.1328: Failed to acquire dquot type 1 [ 109.824560][ T8748] EXT4-fs (loop3): 1 truncate cleaned up [ 109.847117][ T8748] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.859601][ T8748] ext4 filesystem being mounted at /root/syzkaller.fraFbG/64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.882565][ T8750] team0 (unregistering): Port device team_slave_0 removed [ 109.913531][ T7496] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.916533][ T8750] team0 (unregistering): Port device team_slave_1 removed [ 109.951616][ T8765] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 110.045049][ T8778] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1333'. [ 110.172378][ T8785] loop4: detected capacity change from 0 to 512 [ 110.188739][ T8785] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.201384][ T8785] ext4 filesystem being mounted at /root/syzkaller.hxY3lW/94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.214221][ T8785] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.280191][ T8785] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 110.283823][ T29] audit: type=1400 audit(1719713679.590:635): avc: denied { write } for pid=8794 comm="syz.2.1343" name="net" dev="proc" ino=24366 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 110.309002][ T29] audit: type=1400 audit(1719713679.590:636): avc: denied { add_name } for pid=8794 comm="syz.2.1343" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 110.329205][ T29] audit: type=1400 audit(1719713679.590:637): avc: denied { create } for pid=8794 comm="syz.2.1343" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 110.349100][ T29] audit: type=1400 audit(1719713679.590:638): avc: denied { associate } for pid=8794 comm="syz.2.1343" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 110.389928][ T29] audit: type=1400 audit(1719713679.700:639): avc: denied { connect } for pid=8784 comm="syz.4.1340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 110.553033][ T8812] netlink: 'syz.4.1347': attribute type 33 has an invalid length. [ 110.565154][ T8812] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1347'. [ 110.628550][ T8823] loop4: detected capacity change from 0 to 512 [ 110.636920][ T8823] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 110.645058][ T8823] EXT4-fs (loop4): orphan cleanup on readonly fs [ 110.651535][ T8823] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #4: comm syz.4.1349: pblk 0 bad header/extent: invalid magic - magic 50a, entries 0, max 4(0), depth 0(0) [ 110.668714][ T8823] EXT4-fs error (device loop4): ext4_quota_enable:7037: comm syz.4.1349: Bad quota inode: 4, type: 1 [ 110.679710][ T8823] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 110.694624][ T8823] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 110.701911][ T8823] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.719180][ T8823] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.1349: corrupted xattr block 19: overlapping e_value [ 110.733081][ T8823] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 110.742083][ T8823] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.1349: corrupted xattr block 19: overlapping e_value [ 110.755956][ T8823] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 110.765055][ T8823] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.1349: corrupted xattr block 19: overlapping e_value [ 110.778908][ T8823] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 110.793740][ T7068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.837275][ T8826] loop3: detected capacity change from 0 to 512 [ 110.848776][ T8826] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 110.867134][ T8826] EXT4-fs (loop3): 1 truncate cleaned up [ 110.873218][ T8826] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.894162][ T7496] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.165328][ T8867] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 111.187923][ T8870] netlink: 'syz.2.1362': attribute type 1 has an invalid length. [ 111.336294][ T8882] loop0: detected capacity change from 0 to 512 [ 111.345592][ T8882] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 111.351330][ T8884] loop4: detected capacity change from 0 to 1024 [ 111.357155][ T8882] EXT4-fs (loop0): Errors on filesystem, clearing orphan list. [ 111.370254][ T8882] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.384735][ T8882] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #2: block 3: comm syz.0.1370: lblock 0 mapped to illegal pblock 3 (length 1) [ 111.399634][ T8882] EXT4-fs warning (device loop0): dx_probe:822: inode #2: lblock 0: comm syz.0.1370: error -117 reading directory block [ 111.400512][ T8884] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.431238][ T8298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.497170][ T7068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.526263][ T8902] : renamed from bridge0 (while UP) [ 111.573889][ T8908] loop4: detected capacity change from 0 to 512 [ 111.585885][ T8910] loop0: detected capacity change from 0 to 512 [ 111.595040][ T8910] EXT4-fs error (device loop0): ext4_get_journal_inode:5752: comm syz.0.1376: inode #196608: comm syz.0.1376: iget: illegal inode # [ 111.599726][ T8908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.609208][ T8910] EXT4-fs (loop0): Remounting filesystem read-only [ 111.621925][ T8908] ext4 filesystem being mounted at /root/syzkaller.hxY3lW/113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.627641][ T8910] EXT4-fs (loop0): no journal found [ 111.645454][ T8910] EXT4-fs (loop0): can't get journal size [ 111.651907][ T7068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.652470][ T8910] EXT4-fs (loop0): failed to initialize system zone (-22) [ 111.668015][ T8910] EXT4-fs (loop0): mount failed [ 111.739307][ T8917] loop4: detected capacity change from 0 to 128 [ 111.776754][ T4428] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 111.809790][ T8926] loop4: detected capacity change from 0 to 512 [ 111.818686][ T8926] EXT4-fs (loop4): 1 truncate cleaned up [ 111.824687][ T8926] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.899380][ T8926] ================================================================== [ 111.907477][ T8926] BUG: KCSAN: data-race in xas_find_marked / xas_init_marks [ 111.914766][ T8926] [ 111.917085][ T8926] read-write to 0xffff888105d83d98 of 8 bytes by task 8930 on cpu 1: [ 111.925133][ T8926] xas_init_marks+0x17e/0x320 [ 111.929801][ T8926] xas_store+0x213/0xc90 [ 111.934121][ T8926] delete_from_page_cache_batch+0x31d/0x710 [ 111.940010][ T8926] truncate_inode_pages_range+0x1c5/0x6b0 [ 111.945718][ T8926] truncate_pagecache+0x53/0x70 [ 111.950557][ T8926] ext4_setattr+0xa07/0xeb0 [ 111.955053][ T8926] notify_change+0x814/0x8a0 [ 111.959628][ T8926] do_truncate+0x116/0x160 [ 111.964030][ T8926] path_openat+0x1a20/0x1da0 [ 111.968607][ T8926] do_filp_open+0xf7/0x200 [ 111.973008][ T8926] do_sys_openat2+0xab/0x120 [ 111.977582][ T8926] __x64_sys_openat+0xf3/0x120 [ 111.982329][ T8926] x64_sys_call+0x1057/0x2d70 [ 111.986994][ T8926] do_syscall_64+0xc9/0x1c0 [ 111.991485][ T8926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.997367][ T8926] [ 111.999672][ T8926] read to 0xffff888105d83d98 of 8 bytes by task 8926 on cpu 0: [ 112.007193][ T8926] xas_find_marked+0x216/0x660 [ 112.011945][ T8926] find_get_entry+0x5d/0x290 [ 112.016522][ T8926] filemap_get_folios_tag+0x136/0x210 [ 112.021877][ T8926] mpage_prepare_extent_to_map+0x329/0xb80 [ 112.027667][ T8926] ext4_do_writepages+0x6ea/0x2110 [ 112.032765][ T8926] ext4_writepages+0x159/0x2e0 [ 112.037512][ T8926] do_writepages+0x1d8/0x480 [ 112.042089][ T8926] filemap_fdatawrite_wbc+0xdb/0x100 [ 112.047368][ T8926] file_write_and_wait_range+0xc8/0x170 [ 112.052982][ T8926] generic_buffers_fsync_noflush+0x4c/0x130 [ 112.058866][ T8926] ext4_sync_file+0x20b/0x6c0 [ 112.063533][ T8926] vfs_fsync_range+0x122/0x140 [ 112.068297][ T8926] ext4_buffered_write_iter+0x338/0x380 [ 112.073835][ T8926] ext4_file_write_iter+0x29f/0xe30 [ 112.079023][ T8926] vfs_write+0x78f/0x900 [ 112.083252][ T8926] ksys_write+0xeb/0x1b0 [ 112.087483][ T8926] __x64_sys_write+0x42/0x50 [ 112.092059][ T8926] x64_sys_call+0x27ef/0x2d70 [ 112.096724][ T8926] do_syscall_64+0xc9/0x1c0 [ 112.101216][ T8926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.107095][ T8926] [ 112.109401][ T8926] value changed: 0x003fffff80000000 -> 0x0000000000000000 [ 112.116489][ T8926] [ 112.118792][ T8926] Reported by Kernel Concurrency Sanitizer on: [ 112.124916][ T8926] CPU: 0 PID: 8926 Comm: syz.4.1382 Not tainted 6.10.0-rc5-syzkaller-00280-g27b31deb900d #0 [ 112.134962][ T8926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 112.144998][ T8926] ================================================================== [ 112.175855][ T8931] loop0: detected capacity change from 0 to 1764 [ 112.191522][ T8931] iso9660: Unknown parameter 'chewk' [ 112.241464][ T7068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.