last executing test programs: 3.041224283s ago: executing program 2 (id=8094): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) 3.018705317s ago: executing program 2 (id=8095): mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x8010, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(0xffffffffffffffff, 0x11c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r1, &(0x7f0000000000), 0x100000008) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = io_uring_setup(0x66a, &(0x7f00000002c0)) r6 = socket(0x40000000015, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x11, 0x1, 0x100, 0x8, 0x1901, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) close_range(r5, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x4b47, 0x0) 1.532274665s ago: executing program 2 (id=8132): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newsa={0x1d0, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in=@remote, 0x0, 0x32}, @in6=@loopback, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {0x0, 0xffffffff}, 0x0, 0x0, 0xa}, [@algo_aead={0xdd, 0x12, {{'rfc4543(essiv(aegis128-aesni,sha1))\x00'}, 0x488, 0x0, "8503191dc2efd242e3c42fb1762edf6e519159599ad2f9d509a45f6afcfe8e53a2041e746ab43565ec2bcbd2cf0976a1c9b25c63b57e6878c91b7391e0db30a0fdeec036bc07c5f1ffe894e885adc37140ad355d457918bf90a4d7a0470e0e672179bddbc9f2d2bf2d3a3d318555a4aaed151f4f069b87b52f93432a7694d96143cb0554c1003870bd01e2d7dbb1763e67"}}]}, 0x1d0}}, 0x0) 1.517634617s ago: executing program 2 (id=8133): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000040000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0xfffffffe, 0xbf22}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000002000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_request_blocks\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) 1.292138142s ago: executing program 1 (id=8136): pipe2$9p(&(0x7f0000000240), 0x0) socket$key(0xf, 0x3, 0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0400ffff07"], 0xd) 1.269554865s ago: executing program 1 (id=8137): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) unshare(0x22020600) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000100000000000000009500000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file1\x00', 0x328a81d, 0x0, 0x0, 0x0, &(0x7f0000000480)) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@random="cb393d152e32", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x40, 0x3a, 0x0, @private1, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x33, 0x0, @local, @loopback, [@hopopts={0x6c, 0x0, '\x00', [@generic]}]}}}}}}}, 0x0) chdir(&(0x7f0000000140)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01"], 0x7c}}, 0x0) lremovexattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010700000000000000000700000008000300", @ANYRES16=r3], 0x1c}}, 0x0) setns(r2, 0x0) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x12, r5, 0x6b905000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r6, {0x0, 0xffffffffffffffff}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r9, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8000, 0x12}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20048842}, 0x20000880) ioctl$TUNSETLINK(r7, 0x8905, 0x2000fcc6) 1.223905572s ago: executing program 1 (id=8138): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x4, &(0x7f0000000640)=ANY=[@ANYRES16], &(0x7f0000000500)='GPL\x00', 0x3}, 0x90) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) r1 = syz_io_uring_setup(0x690a, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000240)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, 0x0}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000319b09795dcc7ba36692cc5368b44dd34b08b52009086923004796620d34b06a645e3c8c021a50b867fb98a10f854893c72670247170ab16e0f65d3257b39701baaa427800573eaa286750a77d9c9d642ed7074e34e01204a07ef7", @ANYRES32=r5, @ANYBLOB="0000000000000000b708284378cdc8bbc0597afdd7540000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000181100002bff378825183e219c6157f4480de42b4039baa74214330ac70c8c358a5c", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setpipe(r7, 0x407, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r9 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r10 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x4}, 0x10) r11 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r11, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r11, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 1.141470395s ago: executing program 1 (id=8142): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000000)={0x0, 0x2000000, 0x0}, 0x0) 1.088642213s ago: executing program 1 (id=8145): syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000040)=0xfdfffdfd, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r2, 0x0, 0x19, &(0x7f0000000180)=0x40000000, 0x4) recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/25, 0x19}}], 0x1, 0x12002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000200)) mkdir(&(0x7f0000000400)='./file0\x00', 0x89) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1c, 0x1310, 0x8, 0x5, 0x2010, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) mount$9p_rdma(&(0x7f0000000240), &(0x7f0000000300)='./file0\x00', &(0x7f0000001400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESOCT=r3], 0x0, 0x1000000}, 0x90) munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000004480e5ff00000000001ab90f04000000bb7f1a00c600feff0000000a9500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xb7240, &(0x7f0000000100)=""/147, 0x0, 0x28, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfe14}, 0x80) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r4, 0x0, 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) 975.67711ms ago: executing program 3 (id=8148): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) unshare(0x22020600) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000100000000000000009500000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file1\x00', 0x328a81d, 0x0, 0x0, 0x0, &(0x7f0000000480)) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@random="cb393d152e32", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x40, 0x3a, 0x0, @private1, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x33, 0x0, @local, @loopback, [@hopopts={0x6c, 0x0, '\x00', [@generic]}]}}}}}}}, 0x0) chdir(&(0x7f0000000140)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01"], 0x7c}}, 0x0) lremovexattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010700000000000000000700000008000300", @ANYRES16=r3], 0x1c}}, 0x0) setns(r2, 0x0) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x12, r5, 0x6b905000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r6, {0x0, 0xffffffffffffffff}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r9, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8000, 0x12}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20048842}, 0x20000880) ioctl$TUNSETLINK(r7, 0x8905, 0x2000fcc6) 784.515489ms ago: executing program 3 (id=8152): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 783.30736ms ago: executing program 4 (id=8153): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x4, &(0x7f0000000640)=ANY=[@ANYRES16], &(0x7f0000000500)='GPL\x00', 0x3}, 0x90) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) r1 = syz_io_uring_setup(0x690a, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000240)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, 0x0}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000319b09795dcc7ba36692cc5368b44dd34b08b52009086923004796620d34b06a645e3c8c021a50b867fb98a10f854893c72670247170ab16e0f65d3257b39701baaa427800573eaa286750a77d9c9d642ed7074e34e01204a07ef7", @ANYRES32=r5, @ANYBLOB="0000000000000000b708284378cdc8bbc0597afdd7540000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000181100002bff378825183e219c6157f4480de42b4039baa74214330ac70c8c358a5c", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setpipe(r7, 0x407, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r9 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r10 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x4}, 0x10) r11 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r11, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 710.27601ms ago: executing program 3 (id=8155): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x1e7, &(0x7f0000000500)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x1b1, 0x3a, 0xff, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x8, '\x00', {0x1, 0x6, "0cb907", 0x837a, 0x8, 0xff, @empty, @loopback, [@hopopts={0x3b, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0x30}, @calipso={0x7, 0x10, {0x1, 0x2, 0x5, 0x0, [0xfff]}}, @jumbo={0xc2, 0x4, 0x7f}, @enc_lim={0x4, 0x1, 0x9}]}, @routing={0x2f, 0xc, 0x1, 0x1, 0x0, [@mcast2, @dev={0xfe, 0x80, '\x00', 0x35}, @loopback, @dev={0xfe, 0x80, '\x00', 0x3b}, @rand_addr=' \x01\x00', @local]}], "27e6fde16f8bff9961dc676cf274bef19ea8cc97873d90bb267a81de5fc96966ebcdc8c0cf963e67657440a2010847c392248bb20efefb4c0d273ac6bedce44ffe8c89bc767f31dd26c1bc432ad20b4d231f8536bd12b9deb489c9ca1b35059922f78e0a7305a23a3897cd0322141c8e663aaece3dc9d91b4f52b6c1dda6d6de54190a72573dce15bad3cfdbe2f4358bf58f126f2facbd4f5b752b9e2f9b65c8f0630d70cd264e4997ae24283aa5db540630da63e6ecab89e5a84554cac64dd12b51003e4e890691a4dfd7e370dee9dca7ea6744184464df65a2a7843a0a338336cfd87f21bb2dc460d92cb6492370e9ab"}}}}}}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @rand_addr=0x64010101}}, 0x0, 0x0, 0x37, 0x0, "c3218d82c5896754d7cdb23c72887c897926a8856263b50c578ef1f9f362f16f21f5c872b1737718103bbde1a9d99011d25bbdff9c1351ba69e297337d6a5e4a948c1cbf827d6e95ad5bbfb5b3bd1929"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x2f, 0x0, "f9da0fb0af490ed1105639f75adbf21c84e98b3fd3cb47f760f41b916921183e29d9965586b5e20b7b4402dda655ea2b3c4190a27a13464a03c9a4a5c1193f961f0283db359f07320e329ad8d11ba97e"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) socket(0x11, 0x800000003, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$9p_unix(&(0x7f0000000200)='\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796400000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000040)='./file1\x00', r5, &(0x7f0000000080)='./bus\x00', 0x0) 634.039312ms ago: executing program 4 (id=8157): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="8c000000000101040000000000000000020000002400018014000180080001000000000008000200ac1414000c0002800500010000000000240002800c00028005000100000000001400018008000100e000000208000200e00000030800074000000000100004800a000100482e32343500000018000d"], 0x8c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000045000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x13, r5, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x141401, 0x1d2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000104000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e64000000000400028008000300", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x6e20, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0xa, 0x8001) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000100)=0x80) 564.716853ms ago: executing program 3 (id=8159): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@max_batch_time}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x573, &(0x7f0000000680)="$eJzs3d9rW1UcAPDvTZv91nUwhvoghT04mUvX1h8ThM1H0eFA32doszKaLqNJx1oH2x7ciy8yBBEH4h/gu4/Df8C/YqCDIaPogy+Vm967ZWvStF1mO+/nA3c7556bnnty7jn53pyEBFBYo+k/pYhXI+KbJOJgR9lwZIWjq8ctP7w2lW5JrKx89mcSSbYvPz7J/t+fZV6JiF+/ijheWltvc3Fptlqv1+az/Fhr7vJYc3HpxMW56kxtpnZpYnLy1DuTE++/9+7A2vrmub+///TuR6e+Prr83c/3D91O4kwcyMo62/EMbnRmRmM0e07KceapA8cHUNlOkmz3CbAlQ9k4L0c6BxyMoWzUA/9/1yNiBSioxPiHgsrjgPzefkD3wS+MBx+u3gCtbf/w6nsjsad9b7RvOXnizii93x0ZQP1pHb/8ced2ukWf9yGuD6A+gNyNmxFxcnh47fyXZPPf1p1sv3m8vqfrKNrrD2ynu2n881a3+Kf0KP6JLvHP/i5jdyv6j//S/a4P7DuzbEwa/33QNf4t5QtgI0NZdS+1Y75ycuFivXYyIl6OiGNR3p3m11vPObV8b6VXWWf8l25p/XksmJ3H/eHdTz5mutqqPmOzH3lwM+K1x/FvEmvm/z3tWPfp/k+fj3MbrONI7c7rvcr6t7/T4CPglZ8i3uja/49XtJL11yfH2tfDWH5VrPXXrSO/9ap/c+0fvLT/963f/pGkc722ufk6ftzzT61X2Vav/13J5+30rmzf1WqrNT8esSv5ZO3+icePzfP58Wn7jx1df/7rdv3vjYgvNtj+W4dv9Tx0J/T/9Kb6f/OJex9/+UOv+jfW/2+3U8eyPRuZ/zZ6gs/y3AEAAAAAAMBOU4qIA5GUKo/SpVKlsvr5jsOxr1RvNFvHLzQWLk1H+7uyI1Eu5SvdBzs+DzGefR52JMr50mueb5dPRsShiPh2aG87X5lq1Ke3t+kAAAAAAAAAAAAAAAAAAACwY+zv8f3/1O9D2312wHPnJ7+huPqO/0H80hOwI3n9h+Iy/qG4jH8oLuMfisv4h+Iy/qG4jH8oLuMfAAAAAAAAAAAAAAAAAAAAAAAAAAAABurc2bPptrL88NpUmp++srgw27hyYrrWnK3MLUxVphrzlyszjcZMvVaZasz1+3v1RuPy+EQsXB1r1Zqtsebi0vm5xsKl1vmLc9WZ2vla+T9pFQAAAAAAAAAAAAAAAAAAALxYmotLs9V6vTYv0TNxOnbEaWw5kfTr5dPZxbClKoa3v4ESzyGxzRMTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHT4NwAA//8xOTIA") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001280)=ANY=[], 0x835, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="1c00000000000000", @ANYRES32=r2], 0x60}, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x4c, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{}]}, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) recvmmsg(r4, &(0x7f0000007340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/59, 0x3b}}], 0x1, 0x40002060, 0x0) 526.316889ms ago: executing program 4 (id=8160): pipe2$9p(&(0x7f0000000240), 0x0) socket$key(0xf, 0x3, 0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0400ffff07"], 0xd) 500.777093ms ago: executing program 0 (id=8161): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newsa={0x1d0, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@remote, 0x0, 0x32}, @in6=@loopback, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {0x0, 0xffffffff}, 0x0, 0x0, 0xa}, [@algo_aead={0xdd, 0x12, {{'rfc4543(essiv(aegis128-aesni,sha1))\x00'}, 0x488, 0x0, "8503191dc2efd242e3c42fb1762edf6e519159599ad2f9d509a45f6afcfe8e53a2041e746ab43565ec2bcbd2cf0976a1c9b25c63b57e6878c91b7391e0db30a0fdeec036bc07c5f1ffe894e885adc37140ad355d457918bf90a4d7a0470e0e672179bddbc9f2d2bf2d3a3d318555a4aaed151f4f069b87b52f93432a7694d96143cb0554c1003870bd01e2d7dbb1763e67"}}]}, 0x1d0}}, 0x0) 482.810306ms ago: executing program 4 (id=8162): syz_emit_ethernet(0x6e, &(0x7f00000003c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0xc, 0x6, "02adf7", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @loopback={0x0, 0xffffac1414aa}, [], "1e520b4c951ee12e"}}}}}}}, 0x0) 444.388742ms ago: executing program 2 (id=8163): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) unshare(0x22020600) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000100000000000000009500000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file1\x00', 0x328a81d, 0x0, 0x0, 0x0, &(0x7f0000000480)) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@random="cb393d152e32", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x40, 0x3a, 0x0, @private1, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x33, 0x0, @local, @loopback, [@hopopts={0x6c, 0x0, '\x00', [@generic]}]}}}}}}}, 0x0) chdir(&(0x7f0000000140)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01"], 0x7c}}, 0x0) lremovexattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010700000000000000000700000008000300", @ANYRES16=r3], 0x1c}}, 0x0) setns(r2, 0x0) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x12, r5, 0x6b905000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r6, {0x0, 0xffffffffffffffff}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r9, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8000, 0x12}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20048842}, 0x20000880) ioctl$TUNSETLINK(r7, 0x8905, 0x2000fcc6) 444.061022ms ago: executing program 4 (id=8164): r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x24, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x97, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x8000, r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) ioperm(0x0, 0x6, 0x10000) (async) clock_getres(0x478e7ead00f982ad, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) (async) close(r4) (async) setfsgid(0xee01) (async) setfsgid(0xee01) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r3, 0x0, 0x0, 0x0, @prog_id}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x10, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r6, &(0x7f0000000040), 0x0}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 443.736592ms ago: executing program 0 (id=8165): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000), 0x0, 0x0) 419.909165ms ago: executing program 3 (id=8166): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x14, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000001780)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x6, 0x0, 0x0, &(0x7f0000000840)=""/11, 0xb}}], 0x1, 0x6060, 0x0) 406.360047ms ago: executing program 0 (id=8167): mount(&(0x7f0000000000)=@sg0, 0x0, 0x0, 0x12400, &(0x7f00000000c0)='-[:,}:\'$\x00') creat(0x0, 0x2) utime(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x3f, 0x6}) mknod(&(0x7f0000000580)='./file0\x00', 0xc242, 0xfffffff9) openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0xc1, 0x8) open$dir(&(0x7f0000000600)='./file0\x00', 0x141100, 0x120) r0 = open(&(0x7f0000000640)='./file0\x00', 0x4000, 0x8a) mount$9p_fd(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x4, &(0x7f0000000cc0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@access_any}, {@access_uid}], [{@pcr}, {@euid_eq}, {@pcr={'pcr', 0x3d, 0xa}}, {@hash}, {@uid_gt}, {@fowner_eq}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@measure}]}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x3}]}]}, 0x20}}, 0x0) 369.488283ms ago: executing program 4 (id=8168): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r1, 0x4030582b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000000101, 0x91, 0xf0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{}]}, 0x10) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x308000b, &(0x7f0000000b00)=ANY=[@ANYRES64=r1, @ANYRESDEC=r2], 0xc, 0x2ad, &(0x7f0000000840)="$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") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000001c0)='*', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x4124032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 368.863493ms ago: executing program 0 (id=8169): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x70) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_ACTIVE={0x5, 0x1d, 0xc1}, @IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x9}, @IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x45}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x5, 0xe, 0x3}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x1}, @IFLA_BOND_PRIMARY_RESELECT={0x5, 0xc, 0x2}, @IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x400}, @IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x8c}}, 0x0) 327.490349ms ago: executing program 0 (id=8170): ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5, 0x100, r0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x21081e, &(0x7f0000000240)={[{@init_itable}, {@norecovery}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}]}, 0x1, 0x51d, &(0x7f0000000a40)="$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") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1004410, &(0x7f0000000200)={[], [{@fowner_gt}, {@dont_measure}]}, 0x6, 0x58d, &(0x7f0000001340)="$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") perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x74, 0x30, 0x9, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r2}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000046000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000540)='ext4_ext_convert_to_initialized_enter\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000f0000000000100000000095008007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001d00070f000000000000000007000000", @ANYRES32=r9, @ANYBLOB="0000370f060005"], 0x24}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$can_raw(r7, &(0x7f0000000000)={0x1d, r6}, 0x10) 312.611012ms ago: executing program 3 (id=8171): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000800000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000004c0)='ext4_es_lookup_extent_exit\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000300)=0x100000000002) 288.979145ms ago: executing program 2 (id=8172): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x17, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x7, 0xc, 0x4, 0x50, 0xfffffffffffffffc}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x9b, &(0x7f0000000340)=""/155, 0x41100, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000140)=[{0x4, 0x5, 0xe, 0x3}], 0x10, 0xfffffbff}, 0x90) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000004c0)={0x0, 0x6, 0x6, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f00000008c0)={0x15, 0x4, {0x8, @usage=0x2, 0x0, 0x400, 0x0, 0x0, 0x0, 0x9, 0x0, @struct={0x9, 0x1ff}, 0xd19, 0x1, [0x7, 0x6, 0x7, 0x60e4, 0x9]}, {0x54, @struct={0x7fffffff, 0x8}, 0x0, 0x5, 0x7, 0x2, 0x6, 0x7, 0x42, @struct={0x1, 0x7}, 0x40, 0x10000, [0xfffffffffffffff9, 0xff, 0xca, 0x7, 0x9, 0x1f]}, {0x80, @struct={0x5, 0x10000}, 0x0, 0x800000000000003f, 0x10001, 0x8, 0x100000001, 0x7, 0x0, @struct={0x3ae, 0x8f1}, 0x8000, 0x3, [0x4000000000000000, 0x8, 0x3f, 0x9, 0xfffffffffffffffa, 0x80000001]}, {0x3, 0x4, 0x7}}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000cc0)={0x6, 0x3, {0x9, @struct={0xfffffffd, 0x3}, 0x0, 0x3ff, 0x0, 0x100, 0xfff, 0x1, 0x21, @struct={0xffffffff, 0x24}, 0x0, 0x6, [0x3, 0x6, 0x0, 0x8000000000000000, 0x0, 0xffff]}, {0x3, @usage=0x4, r3, 0x9, 0x14, 0x3, 0xfffffffffffffc01, 0x0, 0x484, @struct={0x8001, 0x4d81}, 0x3, 0x81, [0xc4, 0xb4dc, 0x8001, 0x13ea, 0x8001, 0x1]}, {0x2, @struct={0x10000, 0xf6c}, r4, 0x100000001, 0x2, 0xffffffffffffffff, 0x5, 0x6, 0x91, @struct={0x7ff, 0x5}, 0x8, 0x401, [0x4, 0xea15, 0x6, 0x0, 0x0, 0x1000]}, {0xd44b, 0x6, 0x7}}) (async) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) syz_read_part_table(0x1058, &(0x7f0000001080)="$eJzsziGSwkAQBdCfyc4mW7VnWL0GxRnwCLgC58jFuBMOGSqhIAIVBeI9MTM1/bu6w7sNpSTn/DTl+6VW2/mazv+v5+/fb9LWpKTvmiW8OyTNZZydkppMr/pIdEnGNtv7lP1wTY51s7T3a/demQcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAj3ULAAD//+h8Edg=") (async) close(r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'rlimit'}, {0x2b, 'hugetlb'}, {0x3d, 'freezer'}, {0x2d, 'blkio'}, {0x2d, 'net'}]}, 0x26) (async) symlinkat(0x0, 0xffffffffffffffff, 0x0) (async) io_uring_setup(0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x5bf, 0x6) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xb70ae) (async) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) (async) syz_mount_image$iso9660(&(0x7f0000000b00), &(0x7f0000000040)='./file0\x00', 0x4002, &(0x7f0000000140)=ANY=[@ANYBLOB='map=off,cruft,iocharset=ascii,block=0x0000000000000200,unhide,session=0x0000000000000011,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c004238994fceef7f633ea81416b1324d35327f7ace27c590b7f9fb133af0ffd6dfc4d893195864142b1450fbace6795f6e181993255fbbca2cb54fcf79cc53b3a6c3704aed82da89741aad5205bb43ded29cfd65509ff9c85cbdb7337ef48b9412ff439da96bb3f5ac11273d94d3d75d"], 0x1, 0xa29, &(0x7f0000001580)="$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") r8 = syz_open_procfs(0x0, &(0x7f00000020c0)='mountinfo\x00') pread64(r8, &(0x7f0000000300)=""/108, 0x6c, 0xfa6) socket$nl_audit(0x10, 0x3, 0x9) close_range(r7, 0xffffffffffffffff, 0x0) 27.381815ms ago: executing program 0 (id=8173): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdcd}, 0x48) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$MRT6_DONE(r2, 0x29, 0xc9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020"]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0xb, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @empty}]}]}, 0x2c}}, 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex>Dd', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) r6 = accept$phonet_pipe(r2, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$tun(0xffffffffffffffff, 0x0, 0xa2) ioctl$USBDEVFS_BULK(r3, 0xc0185502, 0x0) 0s ago: executing program 1 (id=8174): ptrace(0x10, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_page_free\x00'}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) kernel console output (not intermixed with test programs): 27] loop1: detected capacity change from 0 to 4096 [ 474.012273][T26233] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7392'. [ 474.076538][T26227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26227 comm=syz.1.7390 [ 474.326483][T26237] loop1: detected capacity change from 0 to 256 [ 474.628203][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 474.628218][ T29] audit: type=1326 audit(1719378971.529:12429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26258 comm="syz.0.7401" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x0 [ 474.680243][T26263] netlink: 32 bytes leftover after parsing attributes in process `syz.1.7403'. [ 474.689687][T22435] IPVS: starting estimator thread 0... [ 474.709895][T26269] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 474.741210][T26266] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7404'. [ 474.788920][T26267] IPVS: using max 2496 ests per chain, 124800 per kthread [ 474.993430][T26276] netlink: 'syz.2.7407': attribute type 16 has an invalid length. [ 475.001479][T26276] netlink: 'syz.2.7407': attribute type 3 has an invalid length. [ 475.025920][T26278] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7408'. [ 475.171409][T26284] loop2: detected capacity change from 0 to 128 [ 475.373178][T26295] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7415'. [ 475.398601][T26297] loop2: detected capacity change from 0 to 256 [ 475.406019][T26297] FAT-fs (loop2): Unrecognized mount option "doZw" or missing value [ 475.497387][T26298] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7416'. [ 475.558627][T26303] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 475.756534][T26097] IPVS: starting estimator thread 0... [ 475.785067][T26326] 9pnet_fd: Insufficient options for proto=fd [ 475.822848][T26332] netlink: 'syz.4.7430': attribute type 4 has an invalid length. [ 475.850752][T26324] IPVS: using max 2400 ests per chain, 120000 per kthread [ 475.909770][T26346] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 475.975532][T26354] loop1: detected capacity change from 0 to 256 [ 475.984976][T26354] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 475.996054][T26097] IPVS: starting estimator thread 0... [ 476.010936][ T29] audit: type=1400 audit(1719378972.794:12430): avc: denied { getopt } for pid=26353 comm="syz.1.7437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 476.032752][ T29] audit: type=1400 audit(1719378972.794:12431): avc: denied { write } for pid=26353 comm="syz.1.7437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 476.100024][T26357] IPVS: using max 2544 ests per chain, 127200 per kthread [ 476.116641][T26362] 9pnet_fd: Insufficient options for proto=fd [ 476.133254][T26362] __nla_validate_parse: 4 callbacks suppressed [ 476.133271][T26362] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7440'. [ 476.267223][T26377] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7446'. [ 476.387110][T26393] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 476.583418][T26392] loop1: detected capacity change from 0 to 256 [ 476.743470][T26401] 9pnet_fd: Insufficient options for proto=fd [ 476.750647][T26401] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7453'. [ 476.948894][T26421] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7460'. [ 477.128876][ T29] audit: type=1326 audit(1719378973.828:12432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26424 comm="syz.4.7462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 477.152666][ T29] audit: type=1326 audit(1719378973.828:12433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26424 comm="syz.4.7462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 477.176438][ T29] audit: type=1326 audit(1719378973.828:12434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26424 comm="syz.4.7462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 477.200287][ T29] audit: type=1326 audit(1719378973.828:12435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26424 comm="syz.4.7462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 477.223968][ T29] audit: type=1326 audit(1719378973.828:12436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26424 comm="syz.4.7462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 477.248448][ T29] audit: type=1326 audit(1719378973.828:12437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26424 comm="syz.4.7462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 477.272336][ T29] audit: type=1326 audit(1719378973.828:12438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26424 comm="syz.4.7462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 477.300214][T26430] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7463'. [ 477.368851][T26434] SELinux: Context :yz1bß±½U×Loç¬kÎ-õ@»;èöÿQªi’k;ÝM¢á-ØÞ is not valid (left unmapped). [ 477.445723][T26439] 9pnet_fd: Insufficient options for proto=fd [ 477.454316][T26439] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7465'. [ 477.463769][T26436] loop1: detected capacity change from 0 to 256 [ 477.611412][T26450] loop1: detected capacity change from 0 to 2048 [ 477.619002][T26452] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7472'. [ 477.620432][T26450] EXT4-fs: Ignoring removed mblk_io_submit option [ 477.635591][T26450] ext4: Unknown parameter 'subj_user' [ 477.957509][ T36] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.988533][T26462] chnl_net:caif_netlink_parms(): no params data found [ 478.018653][ T36] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.070910][T26462] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.078407][T26462] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.089544][T26462] bridge_slave_0: entered allmulticast mode [ 478.097220][T26462] bridge_slave_0: entered promiscuous mode [ 478.106981][ T36] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.131746][T26462] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.138981][T26462] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.148410][T26462] bridge_slave_1: entered allmulticast mode [ 478.154939][T26462] bridge_slave_1: entered promiscuous mode [ 478.175701][T26462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 478.186944][T26462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 478.213225][ T36] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.267240][T26462] team0: Port device team_slave_0 added [ 478.274106][T26462] team0: Port device team_slave_1 added [ 478.346379][T26462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 478.353476][T26462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.379535][T26462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 478.440564][T26462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 478.447649][T26462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.473642][T26462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.507022][ T36] bridge_slave_1: left allmulticast mode [ 478.512813][ T36] bridge_slave_1: left promiscuous mode [ 478.518568][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.561560][ T36] bridge_slave_0: left allmulticast mode [ 478.567432][ T36] bridge_slave_0: left promiscuous mode [ 478.573223][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.582446][ T36] veth0_to_bond: left allmulticast mode [ 478.588116][ T36] veth0_to_bond: left promiscuous mode [ 478.594055][ T36] GPL: port 1(veth0_to_bond) entered disabled state [ 478.644332][T26495] Invalid ELF header magic: != ELF [ 478.786621][T26503] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7484'. [ 478.811407][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 478.824750][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 478.835604][ T36] bond0 (unregistering): Released all slaves [ 478.871610][T26500] bond2: entered promiscuous mode [ 478.876820][T26500] bond2: entered allmulticast mode [ 478.891347][T26500] 8021q: adding VLAN 0 to HW filter on device bond2 [ 478.945462][T26500] bond2 (unregistering): Released all slaves [ 479.027658][T26462] hsr_slave_0: entered promiscuous mode [ 479.050110][T26462] hsr_slave_1: entered promiscuous mode [ 479.064438][T26462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 479.078460][T26462] Cannot create hsr debugfs directory [ 479.086843][ T36] hsr_slave_0: left promiscuous mode [ 479.094399][ T36] hsr_slave_1: left promiscuous mode [ 479.101661][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 479.109305][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 479.131820][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 479.139396][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 479.152636][ T36] veth1_macvtap: left promiscuous mode [ 479.158306][ T36] veth0_macvtap: left promiscuous mode [ 479.163847][ T36] veth1_vlan: left promiscuous mode [ 479.169237][ T36] veth0_vlan: left promiscuous mode [ 479.250358][T26517] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 479.270177][ T36] smc: removing net device vlan0 with user defined pnetid SYZ1 [ 479.306059][ T36] team0 (unregistering): Port device team_slave_1 removed [ 479.316661][ T36] team0 (unregistering): Port device team_slave_0 removed [ 479.342091][ T36] smc: removing net device wg0 with user defined pnetid SYZ0 [ 479.402512][T26521] loop1: detected capacity change from 0 to 512 [ 479.411139][T26521] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 479.438398][T26521] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 479.453094][T26521] ext4 filesystem being mounted at /root/syzkaller.6BU5V5/88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 479.475774][T26521] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 479.504952][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.544173][T26533] team0: entered promiscuous mode [ 479.549285][T26533] team_slave_0: entered promiscuous mode [ 479.554998][T26533] team_slave_1: entered promiscuous mode [ 479.562793][T26533] dummy0: entered promiscuous mode [ 479.593335][T26537] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7497'. [ 479.704296][T26545] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 479.726280][ T36] IPVS: stop unused estimator thread 0... [ 479.799840][T26462] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 479.821463][T26462] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 479.856429][T26462] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 479.871203][T26462] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 479.928073][T26462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.943473][T26462] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.959604][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.966895][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.976966][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.984102][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 480.041395][T26562] loop4: detected capacity change from 0 to 512 [ 480.077117][T26562] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 480.095621][T26462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 480.103720][T26567] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7508'. [ 480.115583][T26562] ext4 filesystem being mounted at /root/syzkaller.udrMPP/59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 480.150590][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 480.150607][ T29] audit: type=1326 audit(1719378976.615:12484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26561 comm="syz.4.7507" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x0 [ 480.253840][ T29] audit: type=1400 audit(1719378976.717:12485): avc: denied { map } for pid=26577 comm="syz.1.7510" path="socket:[106267]" dev="sockfs" ino=106267 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 480.283182][T26462] veth0_vlan: entered promiscuous mode [ 480.301567][T26462] veth1_vlan: entered promiscuous mode [ 480.324495][T26462] veth0_macvtap: entered promiscuous mode [ 480.335041][T26462] veth1_macvtap: entered promiscuous mode [ 480.351618][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 480.362262][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.372325][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 480.382916][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.392896][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 480.403555][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.413595][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 480.424084][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.433951][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 480.444414][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.454249][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 480.464752][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.474679][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 480.485193][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.498613][T26462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 480.510679][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.521159][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.531023][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.541798][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.551695][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.562171][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.572027][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.582480][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.592390][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.602860][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.612817][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.623502][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.633358][T26462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 480.644049][T26462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.657618][T26462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 480.659917][T26583] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 480.666343][T26462] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.684472][T26462] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.693416][T26462] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.702269][T26462] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.864448][T26593] loop3: detected capacity change from 0 to 512 [ 480.882874][ T29] audit: type=1326 audit(1719378977.298:12486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26594 comm="syz.1.7515" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x0 [ 481.039351][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.066871][ T29] audit: type=1326 audit(1719378977.464:12487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26598 comm="syz.0.7516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 481.098083][T26597] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 481.107305][ T29] audit: type=1326 audit(1719378977.464:12488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26598 comm="syz.0.7516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 481.110742][T26602] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 481.131104][ T29] audit: type=1326 audit(1719378977.464:12489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26598 comm="syz.0.7516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 481.162951][ T29] audit: type=1326 audit(1719378977.464:12490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26598 comm="syz.0.7516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 481.186548][ T29] audit: type=1326 audit(1719378977.464:12491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26598 comm="syz.0.7516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 481.210276][ T29] audit: type=1326 audit(1719378977.464:12492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26598 comm="syz.0.7516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 481.233948][ T29] audit: type=1326 audit(1719378977.464:12493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26598 comm="syz.0.7516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 481.353362][T26613] loop4: detected capacity change from 0 to 512 [ 481.362876][T26613] EXT4-fs (loop4): 1 truncate cleaned up [ 481.369604][T26613] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 481.640794][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.937183][T26623] 9pnet_fd: Insufficient options for proto=fd [ 481.947506][T26623] __nla_validate_parse: 1 callbacks suppressed [ 481.947575][T26623] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7526'. [ 482.097561][T26634] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7530'. [ 482.366277][T26656] 9pnet_fd: Insufficient options for proto=fd [ 482.377404][T26656] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7539'. [ 482.421690][T26664] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7542'. [ 482.477779][T26664] loop4: detected capacity change from 0 to 1024 [ 482.487256][T26669] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 482.522328][T26664] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 482.587711][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.978787][T26696] 9pnet_fd: Insufficient options for proto=fd [ 482.986370][T26696] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7552'. [ 483.415763][T26709] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7556'. [ 483.424814][T26709] netlink: 96 bytes leftover after parsing attributes in process `syz.3.7556'. [ 483.471563][T26716] netlink: 'syz.4.7559': attribute type 25 has an invalid length. [ 483.479568][T26716] netlink: 'syz.4.7559': attribute type 7 has an invalid length. [ 483.503485][T26713] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7558'. [ 483.708052][T26735] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7565'. [ 483.733651][T26735] loop1: detected capacity change from 0 to 1024 [ 483.742072][T26744] netlink: 32 bytes leftover after parsing attributes in process `syz.4.7568'. [ 483.761899][T26735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.857997][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.873504][T26754] netlink: 'syz.0.7570': attribute type 21 has an invalid length. [ 483.881412][T26754] IPv6: NLM_F_CREATE should be specified when creating new route [ 483.906835][T26756] IPv6: Can't replace route, no match found [ 483.939916][T26764] random: crng reseeded on system resumption [ 484.048596][T26768] loop3: detected capacity change from 0 to 2048 [ 484.075790][T26769] loop1: detected capacity change from 0 to 8192 [ 484.104773][T26764] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 484.113422][T26764] FAT-fs (loop1): Filesystem has been set read-only [ 484.118328][T26768] loop3: p1 < > p3 [ 484.126553][T26768] loop3: p3 size 134217728 extends beyond EOD, truncated [ 484.134066][T26764] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 484.151868][T26764] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 484.178842][T26764] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 484.197440][T26764] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 484.256913][T26783] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 484.384458][T26789] vlan0: entered allmulticast mode [ 484.389736][T26789] veth0_vlan: entered allmulticast mode [ 484.399775][T26791] loop1: detected capacity change from 0 to 1024 [ 484.407250][T26791] EXT4-fs: Ignoring removed nobh option [ 484.417591][T26791] EXT4-fs: quotafile must be on filesystem root [ 484.471700][T26798] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 484.572260][T26810] loop3: detected capacity change from 0 to 128 [ 484.647688][T26815] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 484.877513][T26825] loop1: detected capacity change from 0 to 256 [ 484.922737][T26825] FAT-fs (loop1): Directory bread(block 64) failed [ 484.929452][T26825] FAT-fs (loop1): Directory bread(block 65) failed [ 484.938620][T26838] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 484.949392][T26825] FAT-fs (loop1): Directory bread(block 66) failed [ 484.958150][T26825] FAT-fs (loop1): Directory bread(block 67) failed [ 484.965946][T26825] FAT-fs (loop1): Directory bread(block 68) failed [ 484.972577][T26825] FAT-fs (loop1): Directory bread(block 69) failed [ 484.983893][T26825] FAT-fs (loop1): Directory bread(block 70) failed [ 484.990691][T26825] FAT-fs (loop1): Directory bread(block 71) failed [ 485.009351][T26825] FAT-fs (loop1): Directory bread(block 72) failed [ 485.016072][T26825] FAT-fs (loop1): Directory bread(block 73) failed [ 485.294805][T26851] bridge_slave_0: left allmulticast mode [ 485.300521][T26851] bridge_slave_0: left promiscuous mode [ 485.306527][T26851] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.358556][T26851] bridge_slave_1: left allmulticast mode [ 485.364507][T26851] bridge_slave_1: left promiscuous mode [ 485.370236][T26851] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.397647][T26851] bond0: (slave bond_slave_0): Releasing backup interface [ 485.422448][T26851] bond0: (slave bond_slave_1): Releasing backup interface [ 485.455558][T26851] team_slave_0: left promiscuous mode [ 485.467432][T26851] team0: Port device team_slave_0 removed [ 485.474878][T26851] team_slave_1: left promiscuous mode [ 485.483894][T26851] team0: Port device team_slave_1 removed [ 485.507161][T26851] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 485.512054][ T35] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 485.514698][T26851] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 485.532817][T26851] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 485.533725][ T35] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 485.540315][T26851] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 485.598630][T26855] bond0: entered promiscuous mode [ 485.603839][T26855] bond0: entered allmulticast mode [ 485.614123][T26855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 485.709501][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 485.709518][ T29] audit: type=1326 audit(1719378981.747:12575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26871 comm="syz.0.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 485.745375][ T29] audit: type=1326 audit(1719378981.747:12576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26871 comm="syz.0.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 485.769123][ T29] audit: type=1326 audit(1719378981.747:12577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26871 comm="syz.0.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 485.792939][ T29] audit: type=1326 audit(1719378981.747:12578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26871 comm="syz.0.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 485.816547][ T29] audit: type=1326 audit(1719378981.747:12579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26871 comm="syz.0.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 485.840263][ T29] audit: type=1326 audit(1719378981.747:12580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26871 comm="syz.0.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21038e5ae9 code=0x7ffc0000 [ 485.929687][T26877] loop3: detected capacity change from 0 to 256 [ 486.130396][T26895] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 486.179148][T26894] loop1: detected capacity change from 0 to 2048 [ 486.241504][T26894] loop1: p1 < > p4 [ 486.245948][T26894] loop1: p4 size 8388608 extends beyond EOD, truncated [ 486.441206][ T29] audit: type=1326 audit(1719378982.430:12581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26905 comm="syz.3.7626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74b3da4ae9 code=0x7ffc0000 [ 486.465016][ T29] audit: type=1326 audit(1719378982.430:12582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26905 comm="syz.3.7626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74b3da4ae9 code=0x7ffc0000 [ 486.685032][T26907] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 486.691633][T26907] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 486.699900][T26907] vhci_hcd vhci_hcd.0: Device attached [ 486.702422][ T29] audit: type=1326 audit(1719378982.495:12583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26905 comm="syz.3.7626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f74b3da4ae9 code=0x7ffc0000 [ 486.728948][ T29] audit: type=1326 audit(1719378982.495:12584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26905 comm="syz.3.7626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74b3da4ae9 code=0x7ffc0000 [ 487.043084][T22436] usb 4-1: SetAddress Request (18) to port 0 [ 487.049222][T22436] usb 4-1: new SuperSpeed USB device number 18 using vhci_hcd [ 487.173168][T26927] loop3: detected capacity change from 0 to 136 [ 487.223609][T26909] vhci_hcd: connection reset by peer [ 487.229193][T13933] vhci_hcd: stop threads [ 487.233519][T13933] vhci_hcd: release socket [ 487.238028][T13933] vhci_hcd: disconnect device [ 487.300071][T26922] loop4: detected capacity change from 0 to 256 [ 487.317447][T26935] blktrace: Concurrent blktraces are not allowed on loop7 [ 487.419069][T26943] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 487.777728][T26949] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 487.968361][T26959] loop3: detected capacity change from 0 to 1024 [ 487.975721][T26959] EXT4-fs: Ignoring removed orlov option [ 487.981429][T26959] EXT4-fs: Ignoring removed nomblk_io_submit option [ 487.997943][T26959] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 488.040598][T26462] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.278886][T26966] loop3: detected capacity change from 0 to 256 [ 488.426156][T26978] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 488.559573][T26984] bio_check_eod: 33198 callbacks suppressed [ 488.559675][T26984] syz.4.7653: attempt to access beyond end of device [ 488.559675][T26984] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 488.809203][T26988] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 488.815758][T26988] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 488.823628][T26988] vhci_hcd vhci_hcd.0: Device attached [ 488.835989][T26990] vhci_hcd: cannot find a urb of seqnum 4294967295 max seqnum 5 [ 488.848772][ T50] vhci_hcd: stop threads [ 488.853350][ T50] vhci_hcd: release socket [ 488.857858][ T50] vhci_hcd: disconnect device [ 488.876633][T26995] loop1: detected capacity change from 0 to 512 [ 488.884528][T26995] EXT4-fs: Ignoring removed mblk_io_submit option [ 488.891537][T26995] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 488.901041][T26995] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 488.909225][T26995] System zones: 1-12 [ 488.913594][T26995] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.7655: corrupted in-inode xattr: e_value size too large [ 488.929790][T26995] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.7655: couldn't read orphan inode 15 (err -117) [ 488.942835][T26995] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 488.988260][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.157002][T27001] __nla_validate_parse: 5 callbacks suppressed [ 489.157022][T27001] netlink: 176 bytes leftover after parsing attributes in process `syz.4.7657'. [ 489.320497][T27003] loop1: detected capacity change from 0 to 256 [ 489.637082][T27034] syz.4.7668: attempt to access beyond end of device [ 489.637082][T27034] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 489.654227][T27042] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 489.731515][T27050] loop4: detected capacity change from 0 to 512 [ 489.742523][T27050] EXT4-fs (loop4): 1 truncate cleaned up [ 489.748704][T27050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.770876][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.781849][ T50] bridge_slave_1: left allmulticast mode [ 489.787591][ T50] bridge_slave_1: left promiscuous mode [ 489.793369][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 489.801332][ T50] bridge_slave_0: left allmulticast mode [ 489.807073][ T50] bridge_slave_0: left promiscuous mode [ 489.812795][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.848413][T22435] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 489.905547][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 489.916737][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 489.926444][ T50] bond0 (unregistering): (slave vlan0): Releasing backup interface [ 489.935417][ T50] bond0 (unregistering): Released all slaves [ 489.944607][ T50] bond1 (unregistering): Released all slaves [ 489.955564][T27036] chnl_net:caif_netlink_parms(): no params data found [ 490.046952][ T50] hsr_slave_0: left promiscuous mode [ 490.058255][ T50] hsr_slave_1: left promiscuous mode [ 490.072449][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 490.080622][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 490.102173][T27070] 9pnet_fd: Insufficient options for proto=fd [ 490.134194][T27059] loop4: detected capacity change from 0 to 256 [ 490.144915][ T50] team0 (unregistering): Port device team_slave_1 removed [ 490.156133][ T50] team0 (unregistering): Port device team_slave_0 removed [ 490.196452][T27036] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.203607][T27036] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.211043][T27036] bridge_slave_0: entered allmulticast mode [ 490.217679][T27036] bridge_slave_0: entered promiscuous mode [ 490.224573][T27070] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7675'. [ 490.233606][T27036] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.240875][T27036] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.252278][T27036] bridge_slave_1: entered allmulticast mode [ 490.259285][T27036] bridge_slave_1: entered promiscuous mode [ 490.285368][T27036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 490.296719][T27036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 490.330432][T27036] team0: Port device team_slave_0 added [ 490.346207][T27081] netlink: 56 bytes leftover after parsing attributes in process `syz.4.7679'. [ 490.356526][T27036] team0: Port device team_slave_1 added [ 490.429355][T27036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 490.436404][T27036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 490.462430][T27036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 490.477284][T27036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 490.484240][T27036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 490.510289][T27036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 490.542447][T27036] hsr_slave_0: entered promiscuous mode [ 490.548831][T27036] hsr_slave_1: entered promiscuous mode [ 490.555124][T27036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 490.562710][T27036] Cannot create hsr debugfs directory [ 490.570773][T27098] bond0: entered promiscuous mode [ 490.576060][T27098] bond_slave_0: entered promiscuous mode [ 490.581896][T27098] bond_slave_1: entered promiscuous mode [ 490.591388][T27098] team0: entered promiscuous mode [ 490.596559][T27098] team_slave_0: entered promiscuous mode [ 490.602295][T27098] team_slave_1: entered promiscuous mode [ 490.609748][T27098] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 490.617361][T27098] Cannot create hsr debugfs directory [ 490.805679][ T50] IPVS: stop unused estimator thread 0... [ 490.811846][T27101] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 490.818438][T27101] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 490.826224][T27101] vhci_hcd vhci_hcd.0: Device attached [ 490.881589][T27107] loop3: detected capacity change from 0 to 256 [ 490.906293][T27111] netlink: 11 bytes leftover after parsing attributes in process `syz.1.7686'. [ 490.978278][T27117] 9pnet_fd: Insufficient options for proto=fd [ 490.985432][T27117] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7687'. [ 491.159470][T26094] usb 10-1: SetAddress Request (38) to port 0 [ 491.165608][T26094] usb 10-1: new SuperSpeed USB device number 38 using vhci_hcd [ 491.234226][T27036] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 491.247763][T27129] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 491.248708][T27036] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 491.269880][T27036] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 491.281926][T27036] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 491.291728][T27128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=27128 comm=syz.3.7691 [ 491.306169][T27105] vhci_hcd: connection reset by peer [ 491.313166][T13933] vhci_hcd: stop threads [ 491.317513][T13933] vhci_hcd: release socket [ 491.322074][T13933] vhci_hcd: disconnect device [ 491.359840][T27036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 491.375532][T27036] 8021q: adding VLAN 0 to HW filter on device team0 [ 491.386226][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.393351][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 491.415403][ T4083] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.422540][ T4083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 491.441822][T27036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 491.515037][T27036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 491.608931][T27036] veth0_vlan: entered promiscuous mode [ 491.618394][T27036] veth1_vlan: entered promiscuous mode [ 491.642029][T27036] veth0_macvtap: entered promiscuous mode [ 491.652208][T27036] veth1_macvtap: entered promiscuous mode [ 491.665004][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.675604][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.685631][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.696098][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.706006][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.716509][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.726456][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.736917][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.746770][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.757342][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.767431][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.777932][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.787790][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 491.798255][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.813843][T27036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 491.825354][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 491.835899][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.845764][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 491.856272][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.866141][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 491.876748][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.886597][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 491.897561][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.907647][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 491.918104][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.928010][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 491.938577][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.948487][T27036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 491.959026][T27036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.973929][T27036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 491.983119][T27036] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.992013][T27036] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.000769][T27036] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.009618][T27036] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.045891][T27143] loop4: detected capacity change from 0 to 256 [ 492.059962][T27143] FAT-fs (loop4): Directory bread(block 64) failed [ 492.066513][T27143] FAT-fs (loop4): Directory bread(block 65) failed [ 492.088171][T27143] FAT-fs (loop4): Directory bread(block 66) failed [ 492.111161][T27143] FAT-fs (loop4): Directory bread(block 67) failed [ 492.122249][T27150] loop2: detected capacity change from 0 to 1024 [ 492.123650][T27143] FAT-fs (loop4): Directory bread(block 68) failed [ 492.132295][T27150] EXT4-fs: Ignoring removed orlov option [ 492.140996][T27150] EXT4-fs: Ignoring removed nomblk_io_submit option [ 492.149031][T27143] FAT-fs (loop4): Directory bread(block 69) failed [ 492.155693][T27143] FAT-fs (loop4): Directory bread(block 70) failed [ 492.155940][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 492.155955][ T29] audit: type=1326 audit(1719378987.691:12643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27147 comm="syz.1.7694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x7ffc0000 [ 492.163061][T27143] FAT-fs (loop4): Directory bread(block 71) failed [ 492.207914][T27143] FAT-fs (loop4): Directory bread(block 72) failed [ 492.209666][ T29] audit: type=1326 audit(1719378987.719:12644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27147 comm="syz.1.7694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe60be63ae9 code=0x7ffc0000 [ 492.214816][T27143] FAT-fs (loop4): Directory bread(block 73) failed [ 492.237971][ T29] audit: type=1326 audit(1719378987.719:12645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27147 comm="syz.1.7694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x7ffc0000 [ 492.256399][T27150] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 492.268191][ T29] audit: type=1326 audit(1719378987.719:12646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27147 comm="syz.1.7694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x7ffc0000 [ 492.303950][ T29] audit: type=1326 audit(1719378987.719:12647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27147 comm="syz.1.7694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe60be63ae9 code=0x7ffc0000 [ 492.327633][ T29] audit: type=1326 audit(1719378987.719:12648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27147 comm="syz.1.7694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x7ffc0000 [ 492.351304][ T29] audit: type=1326 audit(1719378987.719:12649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27147 comm="syz.1.7694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x7ffc0000 [ 492.432606][T27159] 9pnet_fd: Insufficient options for proto=fd [ 492.447165][T27163] loop4: detected capacity change from 0 to 128 [ 492.463813][T27036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.487775][T27159] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7698'. [ 492.521972][ T29] audit: type=1326 audit(1719378988.033:12650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27164 comm="syz.1.7701" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x0 [ 492.590169][T22436] usb 4-1: device descriptor read/8, error -110 [ 492.631927][T27174] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7703'. [ 492.644417][T27174] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 492.651652][T27174] IPv6: NLM_F_CREATE should be set when creating new route [ 492.700338][ T29] audit: type=1326 audit(1719378988.208:12651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27178 comm="syz.2.7705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e661b6ae9 code=0x7ffc0000 [ 492.724011][ T29] audit: type=1326 audit(1719378988.208:12652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27178 comm="syz.2.7705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e661b6ae9 code=0x7ffc0000 [ 492.744411][T27125] syz.3.7691 (27125) used greatest stack depth: 7240 bytes left [ 492.749635][T22436] usb 4-1: new SuperSpeed USB device number 18 using vhci_hcd [ 492.758388][T27180] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 492.874708][T27181] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 492.881277][T27181] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 492.889024][T27181] vhci_hcd vhci_hcd.0: Device attached [ 492.905171][T27183] vhci_hcd: cannot find a urb of seqnum 4294967295 max seqnum 9 [ 492.913514][T13933] vhci_hcd: stop threads [ 492.917986][T13933] vhci_hcd: release socket [ 492.922419][T13933] vhci_hcd: disconnect device [ 492.932190][T22436] usb 4-1: enqueue for inactive port 0 [ 492.938408][T22436] usb 4-1: enqueue for inactive port 0 [ 492.944260][T22436] usb 4-1: enqueue for inactive port 0 [ 492.988556][T27190] loop2: detected capacity change from 0 to 256 [ 493.004711][T27190] FAT-fs (loop2): Directory bread(block 64) failed [ 493.011353][T27190] FAT-fs (loop2): Directory bread(block 65) failed [ 493.023062][T27190] FAT-fs (loop2): Directory bread(block 66) failed [ 493.030011][T27190] FAT-fs (loop2): Directory bread(block 67) failed [ 493.037566][T27190] FAT-fs (loop2): Directory bread(block 68) failed [ 493.046476][T27190] FAT-fs (loop2): Directory bread(block 69) failed [ 493.053103][T27190] FAT-fs (loop2): Directory bread(block 70) failed [ 493.057619][T27199] loop3: detected capacity change from 0 to 1024 [ 493.060103][T27190] FAT-fs (loop2): Directory bread(block 71) failed [ 493.068492][T27199] EXT4-fs: Ignoring removed orlov option [ 493.072825][T27190] FAT-fs (loop2): Directory bread(block 72) failed [ 493.078283][T27199] EXT4-fs: Ignoring removed nomblk_io_submit option [ 493.086141][T27190] FAT-fs (loop2): Directory bread(block 73) failed [ 493.101078][T27199] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 493.145127][T26462] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.164911][T27205] 9pnet_fd: Insufficient options for proto=fd [ 493.171930][T27205] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7711'. [ 493.214882][T27209] loop2: detected capacity change from 0 to 512 [ 493.222405][T27209] ext4: Unknown parameter 'noblock_validityjournal_dev' [ 493.312986][T27219] loop2: detected capacity change from 0 to 1024 [ 493.320955][T27219] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 493.330866][T27219] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 493.341362][T27219] EXT4-fs (loop2): journal inode is deleted [ 493.407135][T27219] loop2: detected capacity change from 0 to 164 [ 493.416957][T27219] iso9660: Unknown parameter 'º"©Å`¡' [ 493.618036][T27230] loop2: detected capacity change from 0 to 1024 [ 493.626331][T27230] EXT4-fs: Ignoring removed orlov option [ 493.632196][T27230] EXT4-fs: Ignoring removed nomblk_io_submit option [ 493.676221][T27230] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 493.748491][T27036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.879789][T27238] 9pnet_fd: Insufficient options for proto=fd [ 493.890018][T27225] loop1: detected capacity change from 0 to 8192 [ 493.900086][T27238] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7724'. [ 493.972188][T27225] loop1: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 493.972368][T27225] loop1: p1 start 4177526784 is beyond EOD, truncated [ 494.071248][T27225] loop1: p2 start 8388612 is beyond EOD, truncated [ 494.085380][T27225] loop1: p4 size 32937 extends beyond EOD, truncated [ 494.092670][T27225] loop1: p5 start 4177526784 is beyond EOD, truncated [ 494.099487][T27225] loop1: p6 start 8388612 is beyond EOD, truncated [ 494.106007][T27225] loop1: p7 size 32937 extends beyond EOD, truncated [ 494.113117][T27225] loop1: p8 start 4177526784 is beyond EOD, truncated [ 494.119954][T27225] loop1: p9 start 8388612 is beyond EOD, truncated [ 494.126647][T27225] loop1: p10 size 32937 extends beyond EOD, truncated [ 494.134147][T22436] usb usb4-port1: attempt power cycle [ 494.164273][T27225] loop1: p11 start 4177526784 is beyond EOD, truncated [ 494.171586][T27225] loop1: p12 start 8388612 is beyond EOD, truncated [ 494.171609][T27225] loop1: p13 size 32937 extends beyond EOD, truncated [ 494.186748][T27225] loop1: p14 start 4177526784 is beyond EOD, truncated [ 494.193822][T27225] loop1: p15 start 8388612 is beyond EOD, truncated [ 494.200434][T27225] loop1: p16 size 32937 extends beyond EOD, truncated [ 494.212512][T27225] loop1: p17 start 4177526784 is beyond EOD, truncated [ 494.219596][T27225] loop1: p18 start 8388612 is beyond EOD, truncated [ 494.226331][T27225] loop1: p19 size 32937 extends beyond EOD, truncated [ 494.241290][T27225] loop1: p20 start 4177526784 is beyond EOD, truncated [ 494.248266][T27225] loop1: p21 start 8388612 is beyond EOD, truncated [ 494.254900][T27225] loop1: p22 size 32937 extends beyond EOD, truncated [ 494.268911][T27225] loop1: p23 start 4177526784 is beyond EOD, truncated [ 494.275887][T27225] loop1: p24 start 8388612 is beyond EOD, truncated [ 494.282682][T27225] loop1: p25 size 32937 extends beyond EOD, truncated [ 494.296316][T27225] loop1: p26 start 4177526784 is beyond EOD, truncated [ 494.303291][T27225] loop1: p27 start 8388612 is beyond EOD, truncated [ 494.310010][T27225] loop1: p28 size 32937 extends beyond EOD, truncated [ 494.317586][T27225] loop1: p29 start 4177526784 is beyond EOD, truncated [ 494.325024][T27225] loop1: p30 start 8388612 is beyond EOD, truncated [ 494.331663][T27225] loop1: p31 size 32937 extends beyond EOD, truncated [ 494.340550][T27225] loop1: p32 start 4177526784 is beyond EOD, truncated [ 494.347490][T27225] loop1: p33 start 8388612 is beyond EOD, truncated [ 494.354132][T27225] loop1: p34 size 32937 extends beyond EOD, truncated [ 494.367847][T27225] loop1: p35 start 4177526784 is beyond EOD, truncated [ 494.374903][T27225] loop1: p36 start 8388612 is beyond EOD, truncated [ 494.381634][T27225] loop1: p37 size 32937 extends beyond EOD, truncated [ 494.389961][T27225] loop1: p38 start 4177526784 is beyond EOD, truncated [ 494.396869][T27225] loop1: p39 start 8388612 is beyond EOD, truncated [ 494.403518][T27225] loop1: p40 size 32937 extends beyond EOD, truncated [ 494.411497][T27225] loop1: p41 start 4177526784 is beyond EOD, truncated [ 494.418416][T27225] loop1: p42 start 8388612 is beyond EOD, truncated [ 494.425058][T27225] loop1: p43 size 32937 extends beyond EOD, truncated [ 494.432568][T27225] loop1: p44 start 4177526784 is beyond EOD, truncated [ 494.439487][T27225] loop1: p45 start 8388612 is beyond EOD, truncated [ 494.446149][T27225] loop1: p46 size 32937 extends beyond EOD, truncated [ 494.453865][T27225] loop1: p47 start 4177526784 is beyond EOD, truncated [ 494.460939][T27225] loop1: p48 start 8388612 is beyond EOD, truncated [ 494.467639][T27225] loop1: p49 size 32937 extends beyond EOD, truncated [ 494.480017][T27225] loop1: p50 start 4177526784 is beyond EOD, truncated [ 494.486950][T27225] loop1: p51 start 8388612 is beyond EOD, truncated [ 494.493689][T27225] loop1: p52 size 32937 extends beyond EOD, truncated [ 494.501114][T27225] loop1: p53 start 4177526784 is beyond EOD, truncated [ 494.508082][T27225] loop1: p54 start 8388612 is beyond EOD, truncated [ 494.514699][T27225] loop1: p55 size 32937 extends beyond EOD, truncated [ 494.522413][T27225] loop1: p56 start 4177526784 is beyond EOD, truncated [ 494.524689][T27259] loop2: detected capacity change from 0 to 1024 [ 494.529352][T27225] loop1: p57 start 8388612 is beyond EOD, truncated [ 494.529372][T27225] loop1: p58 size 32937 extends beyond EOD, truncated [ 494.529950][T27225] loop1: p59 start 4177526784 is beyond EOD, [ 494.543412][T27260] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 494.549303][T27225] truncated [ 494.549313][T27225] loop1: p60 start 8388612 is beyond EOD, [ 494.565679][T27259] EXT4-fs: Ignoring removed orlov option [ 494.566631][T27225] truncated [ 494.566638][T27225] loop1: p61 size 32937 extends beyond EOD, truncated [ 494.572583][T27259] EXT4-fs: Ignoring removed nomblk_io_submit option [ 494.578705][T27225] loop1: p62 start 4177526784 is beyond EOD, truncated [ 494.601933][T27225] loop1: p63 start 8388612 is beyond EOD, truncated [ 494.608670][T27225] loop1: p64 size 32937 extends beyond EOD, truncated [ 494.618102][T27225] loop1: p65 start 4177526784 is beyond EOD, truncated [ 494.619978][T27259] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 494.624977][T27225] loop1: p66 start 8388612 is beyond EOD, truncated [ 494.643662][T27225] loop1: p67 size 32937 extends beyond EOD, truncated [ 494.659517][T27036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 494.669180][T27225] loop1: p68 start 4177526784 is beyond EOD, truncated [ 494.676949][T27225] loop1: p69 start 8388612 is beyond EOD, truncated [ 494.684326][T27225] loop1: p70 size 32937 extends beyond EOD, truncated [ 494.698066][T27225] loop1: p71 start 4177526784 is beyond EOD, truncated [ 494.698720][T27269] loop3: detected capacity change from 0 to 1024 [ 494.705144][T27225] loop1: p72 start 8388612 is beyond EOD, truncated [ 494.718125][T27225] loop1: p73 size 32937 extends beyond EOD, truncated [ 494.719415][T27269] EXT4-fs: Ignoring removed orlov option [ 494.727870][T27225] loop1: p74 start 4177526784 is beyond EOD, [ 494.730574][T27269] EXT4-fs: Ignoring removed nomblk_io_submit option [ 494.736523][T27269] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 494.736775][T27225] truncated [ 494.758636][T27225] loop1: p75 start 8388612 is beyond EOD, truncated [ 494.765225][T27225] loop1: p76 size 32937 extends beyond EOD, truncated [ 494.773198][T26462] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 494.783666][T27273] 9pnet_fd: Insufficient options for proto=fd [ 494.791028][T27273] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7735'. [ 494.792210][T27225] loop1: p77 start 4177526784 is beyond EOD, truncated [ 494.806875][T27225] loop1: p78 start 8388612 is beyond EOD, truncated [ 494.813546][T27225] loop1: p79 size 32937 extends beyond EOD, truncated [ 494.822849][T27225] loop1: p80 start 4177526784 is beyond EOD, truncated [ 494.829811][T27225] loop1: p81 start 8388612 is beyond EOD, truncated [ 494.836582][T27225] loop1: p82 size 32937 extends beyond EOD, truncated [ 494.844261][T27225] loop1: p83 start 4177526784 is beyond EOD, truncated [ 494.851313][T27225] loop1: p84 start 8388612 is beyond EOD, truncated [ 494.857988][T27225] loop1: p85 size 32937 extends beyond EOD, truncated [ 494.865457][T27225] loop1: p86 start 4177526784 is beyond EOD, truncated [ 494.872335][T27225] loop1: p87 start 8388612 is beyond EOD, truncated [ 494.879314][T27225] loop1: p88 size 32937 extends beyond EOD, truncated [ 494.886741][T27225] loop1: p89 start 4177526784 is beyond EOD, truncated [ 494.893620][T27225] loop1: p90 start 8388612 is beyond EOD, truncated [ 494.900519][T27225] loop1: p91 size 32937 extends beyond EOD, truncated [ 494.914522][T27225] loop1: p92 start 4177526784 is beyond EOD, truncated [ 494.921527][T27225] loop1: p93 start 8388612 is beyond EOD, truncated [ 494.928219][T27225] loop1: p94 size 32937 extends beyond EOD, truncated [ 494.940104][T27225] loop1: p95 start 4177526784 is beyond EOD, truncated [ 494.947059][T27225] loop1: p96 start 8388612 is beyond EOD, truncated [ 494.953766][T27225] loop1: p97 size 32937 extends beyond EOD, truncated [ 494.964535][T27225] loop1: p98 start 4177526784 is beyond EOD, truncated [ 494.971625][T27225] loop1: p99 start 8388612 is beyond EOD, truncated [ 494.978292][T27225] loop1: p100 size 32937 extends beyond EOD, truncated [ 494.988250][T27225] loop1: p101 start 4177526784 is beyond EOD, truncated [ 494.995362][T27225] loop1: p102 start 8388612 is beyond EOD, truncated [ 495.002062][T27225] loop1: p103 size 32937 extends beyond EOD, truncated [ 495.226568][T27286] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 495.233224][T27286] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 495.240987][T27286] vhci_hcd vhci_hcd.0: Device attached [ 495.262770][T27289] vhci_hcd: cannot find a urb of seqnum 4294967295 max seqnum 5 [ 495.278211][T27225] loop1: p104 start 4177526784 is beyond EOD, truncated [ 495.285198][T27225] loop1: p105 start 8388612 is beyond EOD, truncated [ 495.292066][T27225] loop1: p106 size 32937 extends beyond EOD, truncated [ 495.307557][T27294] loop2: detected capacity change from 0 to 256 [ 495.329693][T13935] vhci_hcd: stop threads [ 495.334039][T13935] vhci_hcd: release socket [ 495.335265][T27225] loop1: p107 start 4177526784 is beyond EOD, [ 495.338544][T13935] vhci_hcd: disconnect device [ 495.349475][T27225] truncated [ 495.352640][T27225] loop1: p108 start 8388612 is beyond EOD, truncated [ 495.359336][T27225] loop1: p109 size 32937 extends beyond EOD, truncated [ 495.371110][T27225] loop1: p110 start 4177526784 is beyond EOD, truncated [ 495.378252][T27225] loop1: p111 start 8388612 is beyond EOD, truncated [ 495.385079][T27225] loop1: p112 size 32937 extends beyond EOD, truncated [ 495.394895][T27225] loop1: p113 start 4177526784 is beyond EOD, truncated [ 495.402099][T27225] loop1: p114 start 8388612 is beyond EOD, truncated [ 495.409156][T27225] loop1: p115 size 32937 extends beyond EOD, truncated [ 495.416853][T27225] loop1: p116 start 4177526784 is beyond EOD, truncated [ 495.423891][T27225] loop1: p117 start 8388612 is beyond EOD, truncated [ 495.430714][T27225] loop1: p118 size 32937 extends beyond EOD, truncated [ 495.442191][T27225] loop1: p119 start 4177526784 is beyond EOD, truncated [ 495.449185][T27225] loop1: p120 start 8388612 is beyond EOD, truncated [ 495.456053][T27225] loop1: p121 size 32937 extends beyond EOD, truncated [ 495.463669][T27225] loop1: p122 start 4177526784 is beyond EOD, truncated [ 495.470657][T27225] loop1: p123 start 8388612 is beyond EOD, truncated [ 495.477408][T27225] loop1: p124 size 32937 extends beyond EOD, truncated [ 495.484995][T27225] loop1: p125 start 4177526784 is beyond EOD, truncated [ 495.491981][T27225] loop1: p126 start 8388612 is beyond EOD, truncated [ 495.498780][T27225] loop1: p127 size 32937 extends beyond EOD, truncated [ 495.507772][T27225] loop1: p128 start 4177526784 is beyond EOD, truncated [ 495.514886][T27225] loop1: p129 start 8388612 is beyond EOD, truncated [ 495.521611][T27225] loop1: p130 size 32937 extends beyond EOD, truncated [ 495.532272][T27225] loop1: p131 start 4177526784 is beyond EOD, truncated [ 495.539490][T27225] loop1: p132 start 8388612 is beyond EOD, truncated [ 495.546308][T27225] loop1: p133 size 32937 extends beyond EOD, truncated [ 495.568290][T27225] loop1: p134 start 4177526784 is beyond EOD, truncated [ 495.575387][T27225] loop1: p135 start 8388612 is beyond EOD, truncated [ 495.582327][T27225] loop1: p136 size 32937 extends beyond EOD, truncated [ 495.593344][T27301] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7745'. [ 495.608235][T27225] loop1: p137 start 4177526784 is beyond EOD, truncated [ 495.615294][T27225] loop1: p138 start 8388612 is beyond EOD, truncated [ 495.622000][T27225] loop1: p139 size 32937 extends beyond EOD, truncated [ 495.647939][T27225] loop1: p140 start 4177526784 is beyond EOD, truncated [ 495.654933][T27225] loop1: p141 start 8388612 is beyond EOD, truncated [ 495.661704][T27225] loop1: p142 size 32937 extends beyond EOD, truncated [ 495.671658][T27225] loop1: p143 start 4177526784 is beyond EOD, truncated [ 495.672571][T27303] loop2: detected capacity change from 0 to 1024 [ 495.678747][T27225] loop1: p144 start 8388612 is beyond EOD, truncated [ 495.686475][T27303] EXT4-fs: Ignoring removed orlov option [ 495.691773][T27225] loop1: p145 size 32937 extends beyond EOD, truncated [ 495.697422][T27303] EXT4-fs: Ignoring removed nomblk_io_submit option [ 495.707228][T27225] loop1: p146 start 4177526784 is beyond EOD, truncated [ 495.717914][T27225] loop1: p147 start 8388612 is beyond EOD, truncated [ 495.724725][T27225] loop1: p148 size 32937 extends beyond EOD, truncated [ 495.737061][T27225] loop1: p149 start 4177526784 is beyond EOD, truncated [ 495.744153][T27225] loop1: p150 start 8388612 is beyond EOD, truncated [ 495.750935][T27225] loop1: p151 size 32937 extends beyond EOD, truncated [ 495.761181][T27225] loop1: p152 start 4177526784 is beyond EOD, truncated [ 495.768186][T27225] loop1: p153 start 8388612 is beyond EOD, truncated [ 495.774952][T27225] loop1: p154 size 32937 extends beyond EOD, truncated [ 495.786232][T27303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 495.823450][T27036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 495.832796][T27225] loop1: p155 start 4177526784 is beyond EOD, truncated [ 495.839839][T27225] loop1: p156 start 8388612 is beyond EOD, truncated [ 495.846535][T27225] loop1: p157 size 32937 extends beyond EOD, truncated [ 495.854477][T27225] loop1: p158 start 4177526784 is beyond EOD, truncated [ 495.861567][T27225] loop1: p159 start 8388612 is beyond EOD, truncated [ 495.868258][T27225] loop1: p160 size 32937 extends beyond EOD, truncated [ 495.875632][T27225] loop1: p161 start 4177526784 is beyond EOD, truncated [ 495.882617][T27225] loop1: p162 start 8388612 is beyond EOD, truncated [ 495.889355][T27225] loop1: p163 size 32937 extends beyond EOD, truncated [ 495.896824][T27225] loop1: p164 start 4177526784 is beyond EOD, truncated [ 495.903874][T27225] loop1: p165 start 8388612 is beyond EOD, truncated [ 495.910633][T27225] loop1: p166 size 32937 extends beyond EOD, truncated [ 495.918550][T27225] loop1: p167 start 4177526784 is beyond EOD, truncated [ 495.925575][T27225] loop1: p168 start 8388612 is beyond EOD, truncated [ 495.932326][T27225] loop1: p169 size 32937 extends beyond EOD, truncated [ 495.939634][T27225] loop1: p170 start 4177526784 is beyond EOD, truncated [ 495.946684][T27225] loop1: p171 start 8388612 is beyond EOD, truncated [ 495.953500][T27225] loop1: p172 size 32937 extends beyond EOD, truncated [ 495.965386][T27225] loop1: p173 start 4177526784 is beyond EOD, truncated [ 495.972445][T27225] loop1: p174 start 8388612 is beyond EOD, truncated [ 495.979234][T27225] loop1: p175 size 32937 extends beyond EOD, truncated [ 495.986985][T27225] loop1: p176 start 4177526784 is beyond EOD, truncated [ 495.994096][T27225] loop1: p177 start 8388612 is beyond EOD, truncated [ 496.000809][T27225] loop1: p178 size 32937 extends beyond EOD, truncated [ 496.008275][T27225] loop1: p179 start 4177526784 is beyond EOD, truncated [ 496.015335][T27225] loop1: p180 start 8388612 is beyond EOD, truncated [ 496.022099][T27225] loop1: p181 size 32937 extends beyond EOD, truncated [ 496.031039][T27225] loop1: p182 start 4177526784 is beyond EOD, truncated [ 496.038054][T27225] loop1: p183 start 8388612 is beyond EOD, truncated [ 496.044825][T27225] loop1: p184 size 32937 extends beyond EOD, truncated [ 496.052238][T27225] loop1: p185 start 4177526784 is beyond EOD, truncated [ 496.060115][T27225] loop1: p186 start 8388612 is beyond EOD, truncated [ 496.067348][T27225] loop1: p187 size 32937 extends beyond EOD, truncated [ 496.075121][T27225] loop1: p188 start 4177526784 is beyond EOD, truncated [ 496.082132][T27225] loop1: p189 start 8388612 is beyond EOD, truncated [ 496.088862][T27225] loop1: p190 size 32937 extends beyond EOD, truncated [ 496.096467][T27225] loop1: p191 start 4177526784 is beyond EOD, truncated [ 496.103546][T27225] loop1: p192 start 8388612 is beyond EOD, truncated [ 496.110262][T27225] loop1: p193 size 32937 extends beyond EOD, truncated [ 496.121986][T27225] loop1: p194 start 4177526784 is beyond EOD, truncated [ 496.128993][T27225] loop1: p195 start 8388612 is beyond EOD, truncated [ 496.135854][T27225] loop1: p196 size 32937 extends beyond EOD, truncated [ 496.136222][T27309] loop2: detected capacity change from 0 to 512 [ 496.146664][T27225] loop1: p197 start 4177526784 is beyond EOD, truncated [ 496.155992][T27225] loop1: p198 start 8388612 is beyond EOD, truncated [ 496.162716][T27225] loop1: p199 size 32937 extends beyond EOD, truncated [ 496.167027][T27309] EXT4-fs: Ignoring removed i_version option [ 496.170303][T27225] loop1: p200 start 4177526784 is beyond EOD, truncated [ 496.175765][T27309] EXT4-fs: Ignoring removed oldalloc option [ 496.182583][T27225] loop1: p201 start 8388612 is beyond EOD, truncated [ 496.182606][T27225] loop1: p202 size 32937 extends beyond EOD, truncated [ 496.183410][T27225] loop1: p203 start 4177526784 is beyond EOD, truncated [ 496.209278][T27225] loop1: p204 start 8388612 is beyond EOD, truncated [ 496.216058][T27225] loop1: p205 size 32937 extends beyond EOD, truncated [ 496.223556][T27225] loop1: p206 start 4177526784 is beyond EOD, truncated [ 496.230603][T27225] loop1: p207 start 8388612 is beyond EOD, truncated [ 496.237338][T27225] loop1: p208 size 32937 extends beyond EOD, truncated [ 496.246837][T27309] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 496.247088][T27225] loop1: p209 start 4177526784 is beyond EOD, truncated [ 496.266481][T27225] loop1: p210 start 8388612 is beyond EOD, truncated [ 496.273294][T27225] loop1: p211 size 32937 extends beyond EOD, truncated [ 496.282523][T27309] ext4 filesystem being mounted at /root/syzkaller.O2oiWu/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 496.297627][T27225] loop1: p212 start 4177526784 is beyond EOD, truncated [ 496.304804][T27225] loop1: p213 start 8388612 is beyond EOD, truncated [ 496.311615][T27225] loop1: p214 size 32937 extends beyond EOD, truncated [ 496.323393][T27309] netlink: 144 bytes leftover after parsing attributes in process `syz.2.7748'. [ 496.332781][T22436] usb usb4-port1: unable to enumerate USB device [ 496.344633][T27225] loop1: p215 start 4177526784 is beyond EOD, truncated [ 496.351754][T27225] loop1: p216 start 8388612 is beyond EOD, truncated [ 496.358476][T27225] loop1: p217 size 32937 extends beyond EOD, truncated [ 496.382793][T27313] 9pnet_fd: Insufficient options for proto=fd [ 496.393847][T27313] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7749'. [ 496.403414][T27225] loop1: p218 start 4177526784 is beyond EOD, truncated [ 496.410414][T27225] loop1: p219 start 8388612 is beyond EOD, truncated [ 496.417364][T27225] loop1: p220 size 32937 extends beyond EOD, truncated [ 496.446975][T27225] loop1: p221 start 4177526784 is beyond EOD, truncated [ 496.454037][T27225] loop1: p222 start 8388612 is beyond EOD, truncated [ 496.460897][T27225] loop1: p223 size 32937 extends beyond EOD, truncated [ 496.479908][T27225] loop1: p224 start 4177526784 is beyond EOD, truncated [ 496.486906][T27225] loop1: p225 start 8388612 is beyond EOD, truncated [ 496.493753][T27225] loop1: p226 size 32937 extends beyond EOD, truncated [ 496.505589][T27225] loop1: p227 start 4177526784 is beyond EOD, truncated [ 496.512630][T27225] loop1: p228 start 8388612 is beyond EOD, truncated [ 496.519374][T27225] loop1: p229 size 32937 extends beyond EOD, truncated [ 496.532395][T27225] loop1: p230 start 4177526784 is beyond EOD, truncated [ 496.539570][T27225] loop1: p231 start 8388612 is beyond EOD, truncated [ 496.546343][T27225] loop1: p232 size 32937 extends beyond EOD, truncated [ 496.553860][T27225] loop1: p233 start 4177526784 is beyond EOD, truncated [ 496.560957][T27225] loop1: p234 start 8388612 is beyond EOD, truncated [ 496.567699][T27225] loop1: p235 size 32937 extends beyond EOD, truncated [ 496.575128][T27036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 496.578422][T27225] loop1: p236 start 4177526784 is beyond EOD, truncated [ 496.591213][T27225] loop1: p237 start 8388612 is beyond EOD, truncated [ 496.598078][T27225] loop1: p238 size 32937 extends beyond EOD, truncated [ 496.605757][T27225] loop1: p239 start 4177526784 is beyond EOD, truncated [ 496.612792][T27225] loop1: p240 start 8388612 is beyond EOD, truncated [ 496.619520][T27225] loop1: p241 size 32937 extends beyond EOD, truncated [ 496.627166][T27225] loop1: p242 start 4177526784 is beyond EOD, truncated [ 496.634208][T27225] loop1: p243 start 8388612 is beyond EOD, truncated [ 496.640912][T27225] loop1: p244 size 32937 extends beyond EOD, truncated [ 496.648687][T27225] loop1: p245 start 4177526784 is beyond EOD, truncated [ 496.655778][T27225] loop1: p246 start 8388612 is beyond EOD, truncated [ 496.662588][T27225] loop1: p247 size 32937 extends beyond EOD, truncated [ 496.669746][T26094] usb 10-1: device descriptor read/8, error -110 [ 496.670271][T27225] loop1: p248 start 4177526784 is beyond EOD, truncated [ 496.683083][T27225] loop1: p249 start 8388612 is beyond EOD, truncated [ 496.689852][T27225] loop1: p250 size 32937 extends beyond EOD, truncated [ 496.708707][T27323] sd 0:0:1:0: device reset [ 496.713678][T27225] loop1: p251 start 4177526784 is beyond EOD, truncated [ 496.720690][T27225] loop1: p252 start 8388612 is beyond EOD, truncated [ 496.727388][T27225] loop1: p253 size 32937 extends beyond EOD, truncated [ 496.735165][T27225] loop1: p254 start 4177526784 is beyond EOD, truncated [ 496.742245][T27225] loop1: p255 start 8388612 is beyond EOD, truncated [ 496.808250][T26094] usb 10-1: new SuperSpeed USB device number 38 using vhci_hcd [ 496.859245][T26094] usb 10-1: enqueue for inactive port 0 [ 496.880229][T26094] usb 10-1: enqueue for inactive port 0 [ 496.885829][T26094] usb 10-1: enqueue for inactive port 0 [ 496.956546][T27339] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7756'. [ 496.994949][T27336] loop3: detected capacity change from 0 to 256 [ 497.125045][T27343] netlink: 36 bytes leftover after parsing attributes in process `syz.1.7758'. [ 497.224501][T27348] loop1: detected capacity change from 0 to 256 [ 497.283959][T27348] FAT-fs (loop1): Directory bread(block 64) failed [ 497.307661][T27348] FAT-fs (loop1): Directory bread(block 65) failed [ 497.324563][T27348] FAT-fs (loop1): Directory bread(block 66) failed [ 497.331593][T27348] FAT-fs (loop1): Directory bread(block 67) failed [ 497.338274][T27348] FAT-fs (loop1): Directory bread(block 68) failed [ 497.345026][T27348] FAT-fs (loop1): Directory bread(block 69) failed [ 497.351729][T27348] FAT-fs (loop1): Directory bread(block 70) failed [ 497.360382][T27348] FAT-fs (loop1): Directory bread(block 71) failed [ 497.366980][T27348] FAT-fs (loop1): Directory bread(block 72) failed [ 497.373536][T27348] FAT-fs (loop1): Directory bread(block 73) failed [ 497.385119][T27361] loop3: detected capacity change from 0 to 1024 [ 497.399708][T27361] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 497.529052][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.555696][T27361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 497.585461][T27368] loop1: detected capacity change from 0 to 512 [ 497.605905][T27364] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 497.612518][T27364] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 497.620665][T27364] vhci_hcd vhci_hcd.0: Device attached [ 497.628627][T27368] EXT4-fs: Ignoring removed i_version option [ 497.634687][T27368] EXT4-fs: Ignoring removed oldalloc option [ 497.643701][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.667297][T27344] chnl_net:caif_netlink_parms(): no params data found [ 497.677366][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 497.677380][ T29] audit: type=1326 audit(1719378992.795:12685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27374 comm="syz.4.7764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 497.707713][ T29] audit: type=1326 audit(1719378992.814:12686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27374 comm="syz.4.7764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 497.716941][T27368] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 497.731407][ T29] audit: type=1326 audit(1719378992.814:12687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27374 comm="syz.4.7764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 497.767467][ T29] audit: type=1326 audit(1719378992.814:12688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27374 comm="syz.4.7764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 497.769837][T27368] ext4 filesystem being mounted at /root/syzkaller.6BU5V5/151/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 497.791359][ T29] audit: type=1326 audit(1719378992.814:12689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27374 comm="syz.4.7764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 497.807669][T27368] netlink: 144 bytes leftover after parsing attributes in process `syz.1.7762'. [ 497.827412][ T29] audit: type=1326 audit(1719378992.814:12690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27374 comm="syz.4.7764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 497.860036][ T29] audit: type=1326 audit(1719378992.814:12691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27374 comm="syz.4.7764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x7ffc0000 [ 497.896031][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.907848][ T29] audit: type=1400 audit(1719378992.998:12692): avc: denied { create } for pid=27378 comm="syz.4.7765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 497.931861][T26462] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 497.963070][T27344] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.970238][T27344] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.977463][T22435] usb 6-1: SetAddress Request (64) to port 0 [ 497.983484][T22435] usb 6-1: new SuperSpeed USB device number 64 using vhci_hcd [ 497.991658][T27344] bridge_slave_0: entered allmulticast mode [ 497.998368][T27344] bridge_slave_0: entered promiscuous mode [ 498.010834][T27389] loop3: detected capacity change from 0 to 128 [ 498.018664][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.031337][T27344] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.038440][T27344] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.042464][T27384] nfs: Unknown parameter ' [ 498.042464][T27384] ' [ 498.045820][T27344] bridge_slave_1: entered allmulticast mode [ 498.059303][T27344] bridge_slave_1: entered promiscuous mode [ 498.068841][T27384] loop4: detected capacity change from 0 to 1024 [ 498.077983][T27391] netlink: 80 bytes leftover after parsing attributes in process `syz.3.7767'. [ 498.078579][T27384] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 498.113923][T27394] netlink: 36 bytes leftover after parsing attributes in process `syz.3.7768'. [ 498.125512][T27384] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 498.126945][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 498.145195][T27366] vhci_hcd: connection reset by peer [ 498.151237][T13933] vhci_hcd: stop threads [ 498.155496][T13933] vhci_hcd: release socket [ 498.160055][T13933] vhci_hcd: disconnect device [ 498.161086][T27384] EXT4-fs (loop4): orphan cleanup on readonly fs [ 498.168826][T27344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.180179][T27384] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.7765: Freeing blocks not in datazone - block = 0, count = 4096 [ 498.186282][T27384] EXT4-fs (loop4): 1 orphan inode deleted [ 498.193979][T26094] usb usb10-port1: attempt power cycle [ 498.199802][T27384] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 498.334868][ T50] bond0 (unregistering): Released all slaves [ 498.355365][T27344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.366478][T27402] loop1: detected capacity change from 0 to 256 [ 498.384433][T27402] FAT-fs (loop1): Directory bread(block 64) failed [ 498.392563][T27402] FAT-fs (loop1): Directory bread(block 65) failed [ 498.394000][T27344] team0: Port device team_slave_0 added [ 498.400214][T27402] FAT-fs (loop1): Directory bread(block 66) failed [ 498.413450][T27402] FAT-fs (loop1): Directory bread(block 67) failed [ 498.420156][ T50] team0: left promiscuous mode [ 498.425628][T27402] FAT-fs (loop1): Directory bread(block 68) failed [ 498.432326][ T50] dummy0: left promiscuous mode [ 498.438603][T27402] FAT-fs (loop1): Directory bread(block 69) failed [ 498.447275][ T50] hsr_slave_0: left promiscuous mode [ 498.453343][T27402] FAT-fs (loop1): Directory bread(block 70) failed [ 498.459990][T27402] FAT-fs (loop1): Directory bread(block 71) failed [ 498.466748][T27402] FAT-fs (loop1): Directory bread(block 72) failed [ 498.473490][ T50] hsr_slave_1: left promiscuous mode [ 498.479237][T27402] FAT-fs (loop1): Directory bread(block 73) failed [ 498.488443][ T50] veth1_macvtap: left promiscuous mode [ 498.493979][ T50] veth0_macvtap: left promiscuous mode [ 498.499718][ T50] veth1_vlan: left promiscuous mode [ 498.505058][ T50] veth0_vlan: left promiscuous mode [ 498.510438][T27396] loop3: detected capacity change from 0 to 256 [ 498.650052][T27344] team0: Port device team_slave_1 added [ 498.660630][ T29] audit: type=1326 audit(1719378993.700:12693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27413 comm="syz.3.7774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74b3da4ae9 code=0x7ffc0000 [ 498.684415][ T29] audit: type=1326 audit(1719378993.709:12694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27413 comm="syz.3.7774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74b3da4ae9 code=0x7ffc0000 [ 498.722455][T27344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.729424][T27344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.755574][T27344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.768181][T27344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.775192][T27344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.775207][T27419] 9pnet_fd: Insufficient options for proto=fd [ 498.807370][T27344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.821594][T27419] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7776'. [ 498.848353][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 498.868033][T27344] hsr_slave_0: entered promiscuous mode [ 498.873992][T27421] loop3: detected capacity change from 0 to 512 [ 498.881594][T27421] EXT4-fs: Ignoring removed i_version option [ 498.887908][T27421] EXT4-fs: Ignoring removed oldalloc option [ 498.895271][T27344] hsr_slave_1: entered promiscuous mode [ 498.908192][T27344] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 498.916215][T27344] Cannot create hsr debugfs directory [ 498.936197][T27421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 498.968514][T27421] ext4 filesystem being mounted at /root/syzkaller.OOyeBX/75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 498.983681][T27435] loop2: detected capacity change from 0 to 256 [ 499.022662][T27435] FAT-fs (loop2): Directory bread(block 64) failed [ 499.035084][T27435] FAT-fs (loop2): Directory bread(block 65) failed [ 499.068016][T27435] FAT-fs (loop2): Directory bread(block 66) failed [ 499.082553][ T50] IPVS: stop unused estimator thread 0... [ 499.102550][T27435] FAT-fs (loop2): Directory bread(block 67) failed [ 499.123433][T27435] FAT-fs (loop2): Directory bread(block 68) failed [ 499.130125][T27435] FAT-fs (loop2): Directory bread(block 69) failed [ 499.153401][T27435] FAT-fs (loop2): Directory bread(block 70) failed [ 499.179488][T27435] FAT-fs (loop2): Directory bread(block 71) failed [ 499.186071][T27435] FAT-fs (loop2): Directory bread(block 72) failed [ 499.203467][T27435] FAT-fs (loop2): Directory bread(block 73) failed [ 499.246890][T26462] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 499.552247][T27344] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 499.555117][T27450] loop3: detected capacity change from 0 to 256 [ 499.583282][T27344] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 499.612910][T27344] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 499.621984][T27344] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 499.683215][T27344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 499.695171][T27460] loop1: detected capacity change from 0 to 256 [ 499.709159][T27344] 8021q: adding VLAN 0 to HW filter on device team0 [ 499.721780][T26099] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.728903][T26099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 499.747907][T22436] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.755034][T22436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 499.844395][T27465] 9pnet_fd: Insufficient options for proto=fd [ 499.916993][T27344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 499.984555][T27483] 9pnet_fd: Insufficient options for proto=fd [ 500.015310][T27487] loop3: detected capacity change from 0 to 1024 [ 500.023133][T27487] EXT4-fs: Ignoring removed orlov option [ 500.025714][T27344] veth0_vlan: entered promiscuous mode [ 500.028827][T27487] EXT4-fs: Ignoring removed nomblk_io_submit option [ 500.040358][T27344] veth1_vlan: entered promiscuous mode [ 500.045331][T27487] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 500.063691][T27344] veth0_macvtap: entered promiscuous mode [ 500.072513][T27344] veth1_macvtap: entered promiscuous mode [ 500.087793][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.098393][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.108304][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.119401][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.129402][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.139880][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.149743][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.160179][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.170085][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.180678][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.190516][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.201022][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.210874][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.221613][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.231559][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.242209][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.255021][T27344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 500.256482][T26462] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 500.272789][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.283347][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.293255][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.303831][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.313699][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.324244][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.334115][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.344563][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.354416][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.364893][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.374747][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.385760][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.395625][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.406110][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.415946][T27344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.426442][T27344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.437826][T27344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 500.438427][T26094] usb usb10-port1: unable to enumerate USB device [ 500.459940][T27344] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.468749][T27344] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.477815][T27344] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.486555][T27344] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.837115][T27511] loop3: detected capacity change from 0 to 256 [ 501.078967][T27522] loop4: detected capacity change from 0 to 1024 [ 501.097317][T27522] EXT4-fs: Ignoring removed orlov option [ 501.103090][T27522] EXT4-fs: Ignoring removed nomblk_io_submit option [ 501.142980][T27522] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 501.286008][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.349805][T27534] __nla_validate_parse: 2 callbacks suppressed [ 501.349823][T27534] netlink: 80 bytes leftover after parsing attributes in process `syz.3.7808'. [ 501.496278][T27542] loop4: detected capacity change from 0 to 256 [ 501.549237][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.570918][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.581504][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.604074][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.630946][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.647494][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.658569][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.669360][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.681689][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.704848][T27542] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 501.831988][T27566] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7820'. [ 502.006105][T27582] loop3: detected capacity change from 0 to 256 [ 502.082766][T27585] loop1: detected capacity change from 0 to 1024 [ 502.090621][T27585] EXT4-fs: Ignoring removed orlov option [ 502.096428][T27585] EXT4-fs: Ignoring removed nomblk_io_submit option [ 502.139227][T27585] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 502.242994][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.328583][T27593] netlink: 'syz.1.7826': attribute type 4 has an invalid length. [ 502.374053][T27593] loop1: detected capacity change from 0 to 512 [ 502.409586][T27593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 502.433208][T27593] ext4 filesystem being mounted at /root/syzkaller.6BU5V5/163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 502.463326][T27593] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7826'. [ 502.501370][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.724567][T27603] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7830'. [ 502.891835][T27605] loop2: detected capacity change from 0 to 1024 [ 502.916153][T27605] EXT4-fs: Ignoring removed orlov option [ 502.922298][T27605] EXT4-fs: Ignoring removed nomblk_io_submit option [ 502.971326][T27605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 503.006503][T27614] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7833'. [ 503.044023][T27036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 503.125306][T27616] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7835'. [ 503.134275][T27616] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7835'. [ 503.169398][T27616] bond1: entered promiscuous mode [ 503.174704][T27616] bond1: entered allmulticast mode [ 503.192059][T27616] 8021q: adding VLAN 0 to HW filter on device bond1 [ 503.247057][T27621] xt_TPROXY: Can be used only with -p tcp or -p udp [ 503.270888][T27623] netlink: 80 bytes leftover after parsing attributes in process `syz.1.7837'. [ 503.273276][T27621] sch_fq: defrate 0 ignored. [ 503.329397][T27627] loop1: detected capacity change from 0 to 512 [ 503.338534][T27627] EXT4-fs: Ignoring removed i_version option [ 503.344598][T27627] EXT4-fs: Ignoring removed oldalloc option [ 503.367646][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 503.367733][ T29] audit: type=1326 audit(1719378998.047:12708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27620 comm="syz.4.7836" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x0 [ 503.403547][T27627] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 503.422309][T27627] ext4 filesystem being mounted at /root/syzkaller.6BU5V5/168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 503.439037][T27627] netlink: 144 bytes leftover after parsing attributes in process `syz.1.7839'. [ 503.539316][T22435] usb 6-1: device descriptor read/8, error -110 [ 503.637543][T27644] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 503.673773][T22435] usb 6-1: new SuperSpeed USB device number 64 using vhci_hcd [ 503.716192][T22435] usb 6-1: enqueue for inactive port 0 [ 503.721719][T22435] usb 6-1: enqueue for inactive port 0 [ 503.727367][T22435] usb 6-1: enqueue for inactive port 0 [ 503.808525][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 503.878779][T27658] Cannot find set identified by id 65535 to match [ 503.887289][ T29] audit: type=1326 audit(1719378998.527:12709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27646 comm="syz.0.7844" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8812585ae9 code=0x0 [ 504.178977][T27701] loop4: detected capacity change from 0 to 2048 [ 504.187304][T27701] EXT4-fs: Ignoring removed mblk_io_submit option [ 504.205227][T27701] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 504.221394][ T29] audit: type=1400 audit(1719378998.841:12710): avc: denied { write } for pid=27700 comm="syz.4.7846" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 504.221988][T27701] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7846: bg 0: block 234: padding at end of block bitmap is not set [ 504.246348][ T29] audit: type=1400 audit(1719378998.841:12711): avc: denied { add_name } for pid=27700 comm="syz.4.7846" name="cgroup.events" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 504.267678][T27701] EXT4-fs (loop4): Remounting filesystem read-only [ 504.319371][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 504.339303][T27718] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7847'. [ 504.357561][T27718] bond1: entered promiscuous mode [ 504.362682][T27718] bond1: entered allmulticast mode [ 504.374437][T27718] 8021q: adding VLAN 0 to HW filter on device bond1 [ 504.423811][T27730] netlink: 'syz.2.7850': attribute type 5 has an invalid length. [ 504.431672][T27730] netlink: 'syz.2.7850': attribute type 11 has an invalid length. [ 504.510251][T27747] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 504.660016][T27772] loop4: detected capacity change from 0 to 1024 [ 504.678036][T27772] EXT4-fs: Ignoring removed orlov option [ 504.683815][T27772] EXT4-fs: Ignoring removed nomblk_io_submit option [ 504.705413][T27772] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 504.863555][T27817] bond1: entered promiscuous mode [ 504.868718][T27817] bond1: entered allmulticast mode [ 504.874715][T27817] 8021q: adding VLAN 0 to HW filter on device bond1 [ 504.897422][T22435] usb usb6-port1: attempt power cycle [ 504.912729][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.095300][T27837] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 505.150980][T27839] netlink: 'syz.4.7867': attribute type 5 has an invalid length. [ 505.168322][T27839] netlink: 'syz.4.7867': attribute type 11 has an invalid length. [ 505.286118][T27855] Cannot find set identified by id 65535 to match [ 505.294951][ T29] audit: type=1326 audit(1719378999.829:12712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27845 comm="syz.1.7870" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x0 [ 505.493660][T27862] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 505.500225][T27862] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 505.508153][T27862] vhci_hcd vhci_hcd.0: Device attached [ 505.588206][T27864] vhci_hcd: cannot find a urb of seqnum 4294967295 max seqnum 9 [ 505.608762][ T3249] vhci_hcd: stop threads [ 505.613086][ T3249] vhci_hcd: release socket [ 505.617672][ T3249] vhci_hcd: disconnect device [ 505.667202][T22435] usb 6-1: enqueue for inactive port 0 [ 505.905117][T22435] usb 6-1: enqueue for inactive port 0 [ 506.113614][ T29] audit: type=1326 audit(1719379000.585:12713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27930 comm="syz.4.7877" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x0 [ 506.282335][T27976] Invalid ELF section header overflow [ 506.291019][T27975] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 506.680551][T27993] loop2: detected capacity change from 0 to 512 [ 506.699258][T27993] EXT4-fs: Ignoring removed i_version option [ 506.705382][T27993] EXT4-fs: Ignoring removed oldalloc option [ 506.719277][T27993] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 506.732058][T27993] ext4 filesystem being mounted at /root/syzkaller.O2oiWu/57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 506.810817][T27036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 506.846841][T28002] loop2: detected capacity change from 0 to 512 [ 506.855097][T28002] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 506.870800][T28002] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.7886: bg 0: block 64: padding at end of block bitmap is not set [ 506.885452][T28002] Quota error (device loop2): write_blk: dquota write failed [ 506.893034][T28002] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 506.903010][T28002] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz.2.7886: Failed to acquire dquot type 0 [ 506.915178][T28002] EXT4-fs (loop2): 1 truncate cleaned up [ 506.921133][T28002] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 506.943650][T27036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 507.030820][T28012] loop4: detected capacity change from 0 to 512 [ 507.038855][T28012] EXT4-fs: test_dummy_encryption option not supported [ 507.135699][T28018] loop4: detected capacity change from 0 to 1024 [ 507.145835][T28018] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 507.159724][T28018] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 507.169882][T28018] EXT4-fs (loop4): orphan cleanup on readonly fs [ 507.176659][T28018] EXT4-fs error (device loop4): __ext4_get_inode_loc:4357: comm syz.4.7891: Invalid inode table block 0 in block_group 0 [ 507.183603][T22435] usb usb6-port1: unable to enumerate USB device [ 507.191581][T28018] EXT4-fs (loop4): Remounting filesystem read-only [ 507.202236][T28018] Quota error (device loop4): write_blk: dquota write failed [ 507.209692][T28018] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 507.221606][T28018] EXT4-fs (loop4): 1 truncate cleaned up [ 507.239727][T28018] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 507.251856][T28011] loop2: detected capacity change from 0 to 256 [ 507.252405][T28018] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 507.267126][T28018] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 507.335473][T28018] loop4: detected capacity change from 0 to 1024 [ 507.343621][T28018] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 507.348063][T28024] __nla_validate_parse: 9 callbacks suppressed [ 507.348080][T28024] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7892'. [ 507.353336][T28018] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 507.359537][T28024] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7892'. [ 507.377093][T28026] netlink: 80 bytes leftover after parsing attributes in process `syz.2.7893'. [ 507.382237][T28018] jbd2_journal_init_inode: Cannot locate journal superblock [ 507.404048][T28018] EXT4-fs (loop4): Could not load journal inode [ 507.434386][T28030] loop1: detected capacity change from 0 to 512 [ 507.442426][T28030] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 507.451557][T28030] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 507.462323][T28030] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 507.471987][T28030] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 507.486081][T28030] System zones: 0-2, 18-18, 34-34 [ 507.491599][T28030] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 507.509421][T28030] EXT4-fs (loop1): 1 truncate cleaned up [ 507.515798][T28030] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 507.609186][T28052] EXT4-fs error (device loop1): ext4_generic_delete_entry:2676: inode #12: block 13: comm syz.1.7894: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 507.632022][T28052] EXT4-fs error (device loop1) in ext4_delete_entry:2747: Corrupt filesystem [ 507.649997][T28057] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7903'. [ 507.659009][T28057] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7903'. [ 507.792824][T28066] Invalid ELF section header overflow [ 507.995188][T28070] netlink: 80 bytes leftover after parsing attributes in process `syz.2.7906'. [ 508.433958][T28076] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7908'. [ 508.444485][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.456971][T28076] bond2: entered promiscuous mode [ 508.462342][T28076] bond2: entered allmulticast mode [ 508.467939][T28076] 8021q: adding VLAN 0 to HW filter on device bond2 [ 508.518483][T28084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=28084 comm=syz.3.7910 [ 508.553960][T28087] netlink: 144 bytes leftover after parsing attributes in process `syz.0.7912'. [ 508.632067][T28091] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7914'. [ 508.641022][T28091] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7914'. [ 508.855335][T28109] loop4: detected capacity change from 0 to 512 [ 508.876464][T28109] EXT4-fs: Ignoring removed nobh option [ 508.891454][T28109] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 508.919656][T28109] EXT4-fs (loop4): 1 truncate cleaned up [ 508.945671][T28109] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 508.960888][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 508.960901][ T29] audit: type=1326 audit(1719379003.216:12790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28116 comm="syz.3.7921" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f74b3da4ae9 code=0x0 [ 509.065214][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.185278][T28122] Invalid ELF section header overflow [ 509.266106][ T29] audit: type=1400 audit(1719379003.493:12791): avc: denied { accept } for pid=28123 comm="syz.4.7923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 509.288279][T28126] loop1: detected capacity change from 0 to 256 [ 509.505009][T28143] loop4: detected capacity change from 0 to 512 [ 509.512540][T28142] loop2: detected capacity change from 0 to 512 [ 509.520159][T28142] ext4: Unknown parameter 'init_itable9journal_ioprio' [ 509.528238][T28143] EXT4-fs: Ignoring removed i_version option [ 509.534492][T28143] EXT4-fs: Ignoring removed oldalloc option [ 509.600912][T28145] loop1: detected capacity change from 0 to 256 [ 509.687088][T28145] FAT-fs (loop1): Directory bread(block 64) failed [ 509.693683][T28145] FAT-fs (loop1): Directory bread(block 65) failed [ 509.700296][T28145] FAT-fs (loop1): Directory bread(block 66) failed [ 509.706879][T28145] FAT-fs (loop1): Directory bread(block 67) failed [ 509.713531][T28145] FAT-fs (loop1): Directory bread(block 68) failed [ 509.720118][T28145] FAT-fs (loop1): Directory bread(block 69) failed [ 509.726809][T28145] FAT-fs (loop1): Directory bread(block 70) failed [ 509.733442][T28145] FAT-fs (loop1): Directory bread(block 71) failed [ 509.740095][T28145] FAT-fs (loop1): Directory bread(block 72) failed [ 509.746672][T28145] FAT-fs (loop1): Directory bread(block 73) failed [ 509.811325][T28143] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 509.894301][T28143] ext4 filesystem being mounted at /root/syzkaller.udrMPP/163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 510.119943][T28155] loop2: detected capacity change from 0 to 1024 [ 510.153210][T28155] EXT4-fs: Ignoring removed orlov option [ 510.158966][T28155] EXT4-fs: Ignoring removed nomblk_io_submit option [ 510.189763][T28155] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 510.297657][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.403688][T28168] loop4: detected capacity change from 0 to 128 [ 510.421016][T28167] SELinux: security_context_str_to_sid (ñ£©) failed with errno=-22 [ 510.474474][T28175] 9pnet_fd: Insufficient options for proto=fd [ 510.548015][ T29] audit: type=1326 audit(1719379004.674:12792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28186 comm="syz.1.7944" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x0 [ 510.592608][ T29] audit: type=1400 audit(1719379004.711:12793): avc: denied { ioctl } for pid=28181 comm="syz.3.7942" path="socket:[112763]" dev="sockfs" ino=112763 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 510.618476][ T29] audit: type=1400 audit(1719379004.711:12794): avc: denied { getattr } for pid=28181 comm="syz.3.7942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 511.002966][T28198] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 511.009630][T28198] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 511.017442][T28198] vhci_hcd vhci_hcd.0: Device attached [ 511.354537][T22436] usb 8-1: SetAddress Request (47) to port 0 [ 511.360776][T22436] usb 8-1: new SuperSpeed USB device number 47 using vhci_hcd [ 511.547358][T28223] loop2: detected capacity change from 0 to 1024 [ 511.555321][T28223] EXT4-fs: Ignoring removed orlov option [ 511.561261][T28223] EXT4-fs: Ignoring removed nomblk_io_submit option [ 511.568179][T28200] vhci_hcd: connection reset by peer [ 511.574451][T13928] vhci_hcd: stop threads [ 511.578758][T13928] vhci_hcd: release socket [ 511.583524][T13928] vhci_hcd: disconnect device [ 512.165319][T28241] bond1: entered promiscuous mode [ 512.170424][T28241] bond1: entered allmulticast mode [ 512.175852][T28241] 8021q: adding VLAN 0 to HW filter on device bond1 [ 512.252582][ T29] audit: type=1326 audit(1719379006.243:12795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28250 comm="syz.0.7962" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8812585ae9 code=0x0 [ 512.528852][T28265] loop4: detected capacity change from 0 to 512 [ 512.548113][T28265] EXT4-fs: Ignoring removed i_version option [ 512.548176][T28265] EXT4-fs: Ignoring removed oldalloc option [ 512.583427][T28265] ext4 filesystem being mounted at /root/syzkaller.udrMPP/171/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 512.795896][T28269] loop2: detected capacity change from 0 to 136 [ 512.911560][T28275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28275 comm=syz.4.7971 [ 512.944059][T28275] netlink: 'syz.4.7971': attribute type 1 has an invalid length. [ 512.976728][T28275] 8021q: adding VLAN 0 to HW filter on device bond2 [ 513.002657][T28277] bond2: entered promiscuous mode [ 513.007738][T28277] bond2: entered allmulticast mode [ 513.020755][T28277] 8021q: adding VLAN 0 to HW filter on device bond2 [ 513.050682][T28275] 8021q: adding VLAN 0 to HW filter on device bond2 [ 513.071460][T28275] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 513.090147][T28275] bond2: (slave ip6tnl1): Error -95 calling set_mac_address [ 513.131624][T28284] netlink: 'syz.1.7973': attribute type 9 has an invalid length. [ 513.190540][T28287] __nla_validate_parse: 17 callbacks suppressed [ 513.190557][T28287] netlink: 80 bytes leftover after parsing attributes in process `syz.2.7975'. [ 513.217595][T28291] netlink: 56 bytes leftover after parsing attributes in process `syz.1.7977'. [ 513.259233][T28294] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7979'. [ 513.366669][T28305] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7984'. [ 513.396382][T28307] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7986'. [ 513.489349][ T29] audit: type=1326 audit(1719379007.397:12796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28314 comm="syz.3.7987" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f74b3da4ae9 code=0x0 [ 513.550843][T28321] netlink: 80 bytes leftover after parsing attributes in process `syz.0.7990'. [ 513.588137][T28324] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7991'. [ 513.655980][T28329] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7993'. [ 513.863608][T28339] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7997'. [ 513.886644][T28341] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7998'. [ 513.952868][T28346] loop1: detected capacity change from 0 to 1024 [ 513.971642][T28346] EXT4-fs: Ignoring removed orlov option [ 513.977465][T28346] EXT4-fs: Ignoring removed nomblk_io_submit option [ 514.014572][T28346] EXT4-fs mount: 5 callbacks suppressed [ 514.014594][T28346] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 514.148573][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 514.218837][T28357] openvswitch: netlink: Message has 266 unknown bytes. [ 514.326849][T28363] 9pnet_fd: Insufficient options for proto=fd [ 514.559582][T28381] loop3: detected capacity change from 0 to 512 [ 514.581192][T28381] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 514.702944][T28386] openvswitch: netlink: Message has 266 unknown bytes. [ 514.737324][T28389] loop2: detected capacity change from 0 to 512 [ 515.009553][ T29] audit: type=1326 audit(1719379008.800:12797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28398 comm="syz.0.8020" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8812585ae9 code=0x0 [ 515.445399][T28416] loop1: detected capacity change from 0 to 1024 [ 515.455964][T28416] EXT4-fs: Ignoring removed orlov option [ 515.461779][T28416] EXT4-fs: Ignoring removed nomblk_io_submit option [ 515.477591][T28416] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 515.524623][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.636364][T28427] 9pnet_fd: Insufficient options for proto=fd [ 516.498524][T28459] loop3: detected capacity change from 0 to 1024 [ 516.506294][T28459] EXT4-fs: Ignoring removed orlov option [ 516.512203][T28459] EXT4-fs: Ignoring removed nomblk_io_submit option [ 516.524819][T28459] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 516.574336][T26462] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.666252][T28469] loop3: detected capacity change from 0 to 1764 [ 516.674011][T28469] iso9660: Unknown parameter 'sbse„' [ 516.712751][ T29] audit: type=1326 audit(1719379010.369:12798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28468 comm="syz.3.8039" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f74b3da4ae9 code=0x0 [ 516.859191][T22436] usb 8-1: device descriptor read/8, error -110 [ 516.999695][T22436] usb 8-1: new SuperSpeed USB device number 47 using vhci_hcd [ 517.040503][T22436] usb 8-1: enqueue for inactive port 0 [ 517.053152][T22436] usb 8-1: enqueue for inactive port 0 [ 517.059964][T22436] usb 8-1: enqueue for inactive port 0 [ 517.110972][T28473] loop1: detected capacity change from 0 to 256 [ 517.538216][T28518] 9pnet_fd: Insufficient options for proto=fd [ 517.764776][T28528] pimreg: entered allmulticast mode [ 517.784270][T28526] pimreg: left allmulticast mode [ 517.901872][T28537] loop2: detected capacity change from 0 to 512 [ 517.909450][T28537] EXT4-fs: Ignoring removed i_version option [ 517.915497][T28537] EXT4-fs: Ignoring removed oldalloc option [ 517.986779][T28537] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 518.060977][T28537] ext4 filesystem being mounted at /root/syzkaller.O2oiWu/107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 518.172897][T28544] vlan2: entered promiscuous mode [ 518.178037][T28544] bridge0: entered promiscuous mode [ 518.234461][T22436] usb usb8-port1: attempt power cycle [ 518.274681][T27036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.287477][T28554] 9pnet_fd: Insufficient options for proto=fd [ 518.370455][T28564] loop4: detected capacity change from 0 to 512 [ 518.379854][T28564] EXT4-fs (loop4): 1 truncate cleaned up [ 518.388942][T28564] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 518.413082][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.569579][T28582] 9pnet_fd: Insufficient options for proto=fd [ 518.598241][T28581] loop4: detected capacity change from 0 to 2048 [ 518.620401][T28584] loop1: detected capacity change from 0 to 512 [ 518.630520][T28581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 518.644021][T28584] EXT4-fs: Ignoring removed i_version option [ 518.650269][T28584] EXT4-fs: Ignoring removed oldalloc option [ 518.669273][T28584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 518.691739][T28584] ext4 filesystem being mounted at /root/syzkaller.6BU5V5/215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 518.692176][T25559] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.721292][T28584] __nla_validate_parse: 19 callbacks suppressed [ 518.721313][T28584] netlink: 144 bytes leftover after parsing attributes in process `syz.1.8081'. [ 518.849563][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.894993][T28600] macvtap0: entered promiscuous mode [ 518.901059][T28600] macvtap0: left promiscuous mode [ 518.950156][T28600] af_packet: tpacket_rcv: packet too big, clamped from 4080 to 3952. macoff=96 [ 518.959476][T28600] ip6_tunnel: non-ECT from fe80:0040:0000:0000:0000:0000:0000:00aa with DS=0xe [ 519.123175][ T29] audit: type=1326 audit(1719379012.584:12799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28612 comm="syz.1.8090" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe60be63ae9 code=0x0 [ 519.164854][T28616] 9pnet_fd: Insufficient options for proto=fd [ 519.362048][T28626] netlink: 64 bytes leftover after parsing attributes in process `syz.0.8093'. [ 519.739386][T28598] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 519.818133][T28651] 9pnet_fd: Insufficient options for proto=fd [ 519.910450][T28653] netlink: 'syz.4.8103': attribute type 1 has an invalid length. [ 519.952583][T28653] loop4: detected capacity change from 0 to 2048 [ 520.012557][ T29] audit: type=1400 audit(1719379013.406:12800): avc: denied { connect } for pid=28654 comm="syz.3.8104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 520.125538][T28671] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8111'. [ 520.180765][T28682] 9pnet_fd: Insufficient options for proto=fd [ 520.232931][T28686] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8115'. [ 520.245285][T28686] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8115'. [ 520.288953][T28686] loop1: detected capacity change from 0 to 1024 [ 520.310278][T28686] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 520.320434][T28686] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 520.334197][ T29] audit: type=1326 audit(1719379013.710:12801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28695 comm="syz.4.8119" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7c1516ae9 code=0x0 [ 520.365674][T22436] usb usb8-port1: unable to enumerate USB device [ 520.379337][T28686] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e01c, mo2=0000] [ 520.395662][T28686] System zones: 0-1, 3-12 [ 520.403790][T28699] usb usb9: usbfs: process 28699 (syz.3.8120) did not claim interface 0 before use [ 520.409836][T28686] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #11: comm syz.1.8115: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 520.442451][T28686] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.8115: couldn't read orphan inode 11 (err -117) [ 520.459449][T28686] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 520.489607][T28686] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.8115: Invalid block bitmap block 0 in block_group 0 [ 520.512430][T28686] Quota error (device loop1): write_blk: dquota write failed [ 520.519860][T28686] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 520.568214][T28686] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.8115: Failed to acquire dquot type 0 [ 520.607595][T25318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 520.616970][T15230] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 520.625996][T15230] EXT4-fs error (device loop1): ext4_release_dquot:6883: comm kworker/u8:21: Failed to release dquot type 0 [ 520.641947][T28713] loop3: detected capacity change from 0 to 128 [ 520.649702][T28713] FAT-fs (loop3): Unrecognized mount option "shortnin95" or missing value [ 521.108334][T28740] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8135'. [ 521.326809][T28757] 9pnet_fd: Insufficient options for proto=fd [ 521.370379][T28761] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 521.542888][T28767] 9pnet: Could not find request transport: rdmNr/—î2yÈ0000000000000400 [ 521.558047][T28774] netlink: 432 bytes leftover after parsing attributes in process `syz.0.8150'. [ 521.561731][T28773] loop4: detected capacity change from 0 to 1024 [ 521.580594][T28774] syz_tun: entered promiscuous mode [ 521.590328][T28774] batadv_slave_0: entered promiscuous mode [ 521.590684][T28773] ext4: Bad value for 'stripe' [ 521.749392][T28783] 9pnet_fd: Insufficient options for proto=fd [ 521.812416][T28788] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 521.856665][T28791] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8157'. [ 521.890476][T28795] loop3: detected capacity change from 0 to 1024 [ 521.919262][T28795] EXT4-fs: Ignoring removed orlov option [ 521.925151][T28795] EXT4-fs: Ignoring removed nomblk_io_submit option [ 521.953867][T28795] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 522.024001][T26462] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 522.052184][T28814] 9pnet_fd: Insufficient options for proto=fd [ 522.087075][T28820] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 522.162153][T28827] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 522.424963][T28824] ================================================================== [ 522.442368][T28824] BUG: KCSAN: data-race in xas_find_marked / xas_init_marks [ 522.449699][T28824] [ 522.452056][T28824] read-write to 0xffff888106a78da0 of 8 bytes by task 28829 on cpu 0: [ 522.460212][T28824] xas_init_marks+0x17e/0x320 [ 522.464914][T28824] xas_store+0x213/0xc90 [ 522.469180][T28824] delete_from_page_cache_batch+0x31d/0x710 [ 522.475093][T28824] truncate_inode_pages_range+0x1c5/0x6b0 [ 522.480830][T28824] truncate_pagecache+0x53/0x70 [ 522.485729][T28824] ext4_setattr+0xa07/0xeb0 [ 522.490252][T28824] notify_change+0x814/0x8a0 [ 522.494868][T28824] do_truncate+0x116/0x160 [ 522.499297][T28824] path_openat+0x1a20/0x1da0 [ 522.503893][T28824] do_filp_open+0xf7/0x200 [ 522.508317][T28824] do_sys_openat2+0xab/0x120 [ 522.512912][T28824] __x64_sys_openat+0xf3/0x120 [ 522.517681][T28824] x64_sys_call+0x1057/0x2d70 [ 522.522369][T28824] do_syscall_64+0xc9/0x1c0 [ 522.526882][T28824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 522.532870][T28824] [ 522.535243][T28824] read to 0xffff888106a78da0 of 8 bytes by task 28824 on cpu 1: [ 522.542882][T28824] xas_find_marked+0x216/0x660 [ 522.547668][T28824] find_get_entry+0x5d/0x290 [ 522.552352][T28824] filemap_get_folios_tag+0x136/0x210 [ 522.557736][T28824] mpage_prepare_extent_to_map+0x329/0xb80 [ 522.563550][T28824] ext4_do_writepages+0xa20/0x2110 [ 522.568676][T28824] ext4_writepages+0x159/0x2e0 [ 522.573445][T28824] do_writepages+0x1d8/0x480 [ 522.578051][T28824] filemap_fdatawrite_wbc+0xdb/0x100 [ 522.583358][T28824] filemap_write_and_wait_range+0xb6/0x1f0 [ 522.589173][T28824] ext4_punch_hole+0xc5/0x7e0 [ 522.593870][T28824] ext4_fallocate+0x209/0x1190 [ 522.598732][T28824] vfs_fallocate+0x380/0x3e0 [ 522.603336][T28824] do_vfs_ioctl+0x1481/0x1560 [ 522.608019][T28824] __se_sys_ioctl+0x81/0x150 [ 522.612616][T28824] __x64_sys_ioctl+0x43/0x50 [ 522.617211][T28824] x64_sys_call+0x1581/0x2d70 [ 522.621903][T28824] do_syscall_64+0xc9/0x1c0 [ 522.626508][T28824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 522.632411][T28824] [ 522.634732][T28824] value changed: 0xfffffffffff80000 -> 0xffffffffffc00000 [ 522.641836][T28824] [ 522.644157][T28824] Reported by Kernel Concurrency Sanitizer on: [ 522.650392][T28824] CPU: 1 PID: 28824 Comm: syz.4.8168 Tainted: G W 6.10.0-rc5-syzkaller-00018-g55027e689933 #0 [ 522.662026][T28824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 522.672172][T28824] ================================================================== [ 522.745194][T28838] bond1: entered promiscuous mode [ 522.750321][T28838] bond1: entered allmulticast mode [ 522.758153][T28838] 8021q: adding VLAN 0 to HW filter on device bond1 [ 522.759207][T28818] loop4: detected capacity change from 0 to 256 [ 522.777276][T28838] bond1 (unregistering): Released all slaves