last executing test programs: 1m1.87789709s ago: executing program 32 (id=241): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='itimer_state\x00', r0, 0x0, 0x200000000000deb3}, 0x18) alarm(0x9) alarm(0x7) 55.225077972s ago: executing program 33 (id=497): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000180)="900000001c001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f3fac8da1a297e0099c5ac0000c5b068d0bf46d3234565a0016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x20000000, 0x0, 0x0) 51.861507959s ago: executing program 6 (id=617): unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) semtimedop(0x0, &(0x7f0000000440)=[{0x0, 0x0, 0x1000}], 0xf, 0x0) unshare(0x2c040000) 51.823053069s ago: executing program 6 (id=620): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f00000000c0)={0x23, 0xe, 0x4, 0x9}, 0x10) 51.74356714s ago: executing program 6 (id=624): r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc97c, 0x0, @perf_config_ext={0x2, 0x3}, 0x4100, 0xa88, 0x8409, 0x5, 0x0, 0x3c, 0xfffe, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[], 0x15) r3 = dup(r0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 50.928113712s ago: executing program 6 (id=670): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x41, 0x553, &(0x7f0000000c80)="$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") open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r0 = syz_io_uring_setup(0xbdc, &(0x7f0000000340)={0x0, 0x881c, 0x1, 0xfffffffe, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x847ba, 0x0, 0xe, 0x0, 0x0) 50.793305404s ago: executing program 6 (id=677): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e24, @empty}}}, 0x90) 49.849283617s ago: executing program 6 (id=732): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xaf1f, 0x80, 0x44, 0x1a8}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000d80)="bc14", 0x2}], 0x1, 0x0, 0x0, 0x4000010}, 0x20004011) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) io_uring_enter(r1, 0x47f8, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000001500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x1b0, 0x308, 0x1b0, 0xf0, 0x1b0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, &(0x7f0000000240), {[{{@ip={@private=0xa010100, @broadcast, 0xffffff00, 0xff000000, 'wg1\x00', 'batadv0\x00', {0xff}, {}, 0x3a, 0x2, 0x12}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xd}}}, {{@ip={@broadcast, @remote, 0xff, 0x0, 'netpci0\x00', 'ipvlan0\x00', {0xff}, {}, 0x21, 0x2, 0x26}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x6}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x8, 0x2}}}, {{@ip={@multicast1, @broadcast, 0xff, 0xffffffff, 'wg1\x00', 'bridge_slave_0\x00', {}, {}, 0x29, 0x3, 0x20}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0xff}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xd}, @rand_addr=0x64010102, 0x0, 0xff, 'wg2\x00', 'macvtap0\x00', {}, {0xff}, 0x4a, 0x1, 0x25}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x4, 0x3}}}, {{@ip={@multicast1, @empty, 0xffffff00, 0xffffffff, 'bridge_slave_0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x5c, 0x0, 0x64}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @common=@ttl={{0x28}, {0x0, 0x10}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x30}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000740)=""/147) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r10, &(0x7f0000000400)=[{&(0x7f0000000580)=""/222, 0xde}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000340)=""/61, 0x3d}], 0x3, 0xff, 0x9) ioctl$VT_ACTIVATE(r10, 0x5606, 0x47ab) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r11 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r11, 0x400, 0x1) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) 49.818703017s ago: executing program 34 (id=732): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xaf1f, 0x80, 0x44, 0x1a8}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000d80)="bc14", 0x2}], 0x1, 0x0, 0x0, 0x4000010}, 0x20004011) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) io_uring_enter(r1, 0x47f8, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000001500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x1b0, 0x308, 0x1b0, 0xf0, 0x1b0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, &(0x7f0000000240), {[{{@ip={@private=0xa010100, @broadcast, 0xffffff00, 0xff000000, 'wg1\x00', 'batadv0\x00', {0xff}, {}, 0x3a, 0x2, 0x12}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xd}}}, {{@ip={@broadcast, @remote, 0xff, 0x0, 'netpci0\x00', 'ipvlan0\x00', {0xff}, {}, 0x21, 0x2, 0x26}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x6}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x8, 0x2}}}, {{@ip={@multicast1, @broadcast, 0xff, 0xffffffff, 'wg1\x00', 'bridge_slave_0\x00', {}, {}, 0x29, 0x3, 0x20}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0xff}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xd}, @rand_addr=0x64010102, 0x0, 0xff, 'wg2\x00', 'macvtap0\x00', {}, {0xff}, 0x4a, 0x1, 0x25}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x4, 0x3}}}, {{@ip={@multicast1, @empty, 0xffffff00, 0xffffffff, 'bridge_slave_0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x5c, 0x0, 0x64}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @common=@ttl={{0x28}, {0x0, 0x10}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x30}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000740)=""/147) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r10, &(0x7f0000000400)=[{&(0x7f0000000580)=""/222, 0xde}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000340)=""/61, 0x3d}], 0x3, 0xff, 0x9) ioctl$VT_ACTIVATE(r10, 0x5606, 0x47ab) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r11 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r11, 0x400, 0x1) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) 38.429320056s ago: executing program 5 (id=1187): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd26, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {}, {0x3}}, [@filter_kind_options=@f_matchall={{0x60}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x40, 0x6, 0x20000000, 0xea, 0x100004}}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x2}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x84) 38.344840967s ago: executing program 5 (id=1193): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x437, 0x10, 0x25dfdbff, {0x0, 0x0, 0x0, r3, 0x54583, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x80) 38.261463088s ago: executing program 5 (id=1197): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) close(r0) 38.247625398s ago: executing program 5 (id=1199): socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004004, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@noload}, {@user_xattr}, {@usrjquota}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 38.045334201s ago: executing program 5 (id=1204): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000200)=0x3) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000280)="002113", 0x3}], 0x1, 0x7, 0x0) 37.796378124s ago: executing program 5 (id=1212): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) mkdir(&(0x7f0000000440)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 37.796137815s ago: executing program 35 (id=1212): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) mkdir(&(0x7f0000000440)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 17.425906898s ago: executing program 8 (id=1965): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a64000000060a0b0400000000000040000200000038000480200001800a00010071756f7461000400100002800c000140000000000000008314000180090001007866726d00000000040002800900010073797a30000000000900020073797a32"], 0x8c}}, 0x0) 17.333536579s ago: executing program 8 (id=1969): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x38, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10048047}, 0x4000050) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00\n'], 0x38}, 0x1, 0x0, 0x0, 0x10048047}, 0x4000050) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17.333052619s ago: executing program 8 (id=1973): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 17.300517049s ago: executing program 8 (id=1975): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000040)='./file0\x00') 17.26005473s ago: executing program 8 (id=1977): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) r1 = syz_io_uring_setup(0x10f, &(0x7f0000000140)={0x0, 0xfad9, 0x0, 0x0, 0x173}, &(0x7f0000000240)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x241}}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x2}], 0x37) 17.157366981s ago: executing program 2 (id=1981): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x2000000000000000}, 0x18) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x8090) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a000000000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r2], 0x4c}}, 0x0) 17.085654513s ago: executing program 2 (id=1984): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@errors_remount}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@mblk_io_submit}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x450, &(0x7f0000000940)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xd22}, 0x17) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x300000a, 0x42032, 0xffffffffffffffff, 0x180000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 16.993578844s ago: executing program 8 (id=1987): r0 = syz_clone(0x1222080, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000540)='pagemap\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) read$msr(r2, 0x0, 0x0) 16.983551264s ago: executing program 36 (id=1987): r0 = syz_clone(0x1222080, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000540)='pagemap\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) read$msr(r2, 0x0, 0x0) 16.716039897s ago: executing program 2 (id=1997): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg0\x00', 0x2}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01000004"]) 16.369580162s ago: executing program 2 (id=2001): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x212589b, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000, 0x0) 16.279814584s ago: executing program 2 (id=2003): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000180)}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000120000007f00000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r1}, &(0x7f0000000200), &(0x7f0000000640)=r0}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000280)='%ps \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f00000007c0), &(0x7f0000000800)}, 0x20) 15.8414583s ago: executing program 2 (id=2013): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/43}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000150a0102"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 15.83276518s ago: executing program 37 (id=2013): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/43}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000150a0102"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 11.328125342s ago: executing program 4 (id=2113): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_io_uring_setup(0x6de4, &(0x7f0000000180)={0x0, 0x113a, 0x2, 0x2}, &(0x7f00000000c0), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f00000024c0)={0x2, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/191, 0xbf}], &(0x7f0000002480)=[0x0, 0x2]}, 0x20) 11.236081724s ago: executing program 4 (id=2119): socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0xa}, 0x2, 0xe3b, 0x2, 0x0, 0x400, 0x240, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x79ac, 0x400, 0x7ffd, 0x32c, 0x0, r0}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r1, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) 10.746938341s ago: executing program 4 (id=2133): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 10.699640661s ago: executing program 4 (id=2136): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) move_mount(r0, &(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f00000001c0)='./file0/file0\x00', 0x22) 10.625618932s ago: executing program 4 (id=2138): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 10.554985123s ago: executing program 4 (id=2140): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000080)={[{@nobh}, {@usrjquota}]}, 0x1, 0x77e, &(0x7f0000000a80)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x32600) 10.523167824s ago: executing program 38 (id=2140): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000080)={[{@nobh}, {@usrjquota}]}, 0x1, 0x77e, &(0x7f0000000a80)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x32600) 1.718336996s ago: executing program 1 (id=2411): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r2) sendmsg$NFC_CMD_DEP_LINK_UP(r2, &(0x7f0000000600)={0x0, 0xffffffffffffff24, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) 1.633142047s ago: executing program 1 (id=2414): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000b80)={@val={0x1c, 0x800}, @val={0x1, 0x3, 0x0, 0x14, 0x14}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x1, 0x9, 0x42, 0x67, 0x0, 0x5, 0x29, 0x0, @empty, @broadcast}, "55bec3267b3436ab6b1f05cc90158a3a0e95d2c5c5ee95724f672f120c7ee6ae2b214d48b2b36c76e1f422f6fe64"}}}, 0x50) 1.513554509s ago: executing program 1 (id=2417): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a00000007000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1.512938689s ago: executing program 1 (id=2420): iopl(0x3) r0 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_gettime(r1, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) 1.39929535s ago: executing program 9 (id=2426): r0 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000000)='map_files\x00') fchdir(r2) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1817c1, 0x0) 1.371037091s ago: executing program 9 (id=2428): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0xfe, 0x7fff0000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, 0xffffffffffffffff, 0x1}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 1.225853193s ago: executing program 3 (id=2434): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x0, 0xffff, 0xddd073cf) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 974.501387ms ago: executing program 0 (id=2438): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3, 0x6}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x833}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x9) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r0) 957.926647ms ago: executing program 3 (id=2439): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3], [0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 938.831817ms ago: executing program 3 (id=2440): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xa002a0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x6414, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000cc0)=ANY=[@ANYBLOB='overriderockperm,uid=', @ANYRESHEX=0x0, @ANYBLOB=',nocompress,block=0x0000000000000200,gid=', @ANYRESHEX=0x0, @ANYBLOB=',map=acorn,map=normal,iocharset=default,map=acorn,map=off,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c73657373696f6e3d3078303030303030303030303030303032372c646d6f64653d3078303030303030303030303030303030322c007b9d9fa07db07ff91a4ec3ed7af45bc8ad77cebf0584a901727a0b880366c18b81894aeec96633dad6a1283fc29ab5172b322748a5ead27417bab8c63ea215bb64f9acdfcbdc46ad22b8d5edcc819cd6c64b5ec7f59acab570bcf60bc92fe33e413c6373a58ff805fdd594fa08641b9d8317315b43e48398158f2d1a0bf0ee478dfaee88fbfeb1a434ad95a1d6956bf738abdf20a5e0f24c2ab7359deba7fa104a80741a609744bebda1ff62a3eb3bb23c653fd84550b7be55e6131bb0afd88e6824b443"], 0x2, 0xa28, &(0x7f0000000180)="$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") 938.271857ms ago: executing program 0 (id=2450): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xf}, {}, {0xf, 0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8035}, @TCA_FLOWER_KEY_ARP_OP={0x5, 0x3d, 0x9}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) 892.891937ms ago: executing program 7 (id=2441): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd26, 0x8000, {0x0, 0x0, 0x0, r3, {0x8, 0x1}, {}, {0xffff, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x6}]}]}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) 892.311037ms ago: executing program 3 (id=2442): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x5, 0xd50, 0x0, &(0x7f0000000000)='%', 0x0, 0x7fffffff, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001000000000000dfff000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e65766530000000000000000000140001006c6f0000000000000000000000000000080002"], 0xb4}}, 0x24048062) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240), 0xffffffffffffffff) 854.097028ms ago: executing program 0 (id=2443): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x3, 0x8}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40480d0) 838.080139ms ago: executing program 7 (id=2444): bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x81}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x65df4872}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba9432}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 747.94094ms ago: executing program 0 (id=2445): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000400000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000001714000000110001ed"], 0x7c}, 0x1, 0x0, 0x0, 0x4010}, 0x4008050) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a320000000008000440040000000900010073797a30000000000800034000000007"], 0x64}, 0x1, 0x0, 0x0, 0x44800}, 0x0) 671.859981ms ago: executing program 1 (id=2446): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 605.468862ms ago: executing program 0 (id=2447): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x18) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x18, &(0x7f0000000100)=0xc, 0x4) r3 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f00000001c0)="ff008400e01980000200977635e4e79cd34cba00000800890800348157b1115c4f94454c0600e5c16c92063d5dae253089f3419235f1a43c89962cc88d125ebe9ac8ed6f12a4beb57268b178e40c596607a0eab9d4c45506422da1bb64dc8a7879a155bf33a13de86e58347d96eb4ea1ee0ac55d3ed9cf861e20d60e6893fe61681e5a9d1056a39f6db6573f58e9c2e1", 0x90, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 605.279492ms ago: executing program 0 (id=2448): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) syz_usb_connect$uac1(0x3, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x4, 0x50, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1ff, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x5, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2, 0x9, 0xd8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x2c4d0f7a8db37442, 0x25, 0xd, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x5}}}}}}}]}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 580.686072ms ago: executing program 1 (id=2449): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xaf1f, 0x80, 0x44, 0x1a8}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000d80)="bc14", 0x2}], 0x1, 0x0, 0x0, 0x4000010}, 0x20004011) recvmsg$unix(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) io_uring_enter(r1, 0x47f8, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x1, 0x4, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000001500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x488, 0x1b0, 0x308, 0x1b0, 0xf0, 0x1b0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, &(0x7f0000000240), {[{{@ip={@private=0xa010100, @broadcast, 0xffffff00, 0xff000000, 'wg1\x00', 'batadv0\x00', {0xff}, {}, 0x3a, 0x2, 0x12}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[0x4e20, 0x4e20], [0x4e21, 0x4e22], 0x13, 0x2, 0xc2, 0xd}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xd}}}, {{@ip={@broadcast, @remote, 0xff, 0x0, 'netpci0\x00', 'ipvlan0\x00', {0xff}, {}, 0x21, 0x2, 0x26}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x6}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x8, 0x2}}}, {{@ip={@multicast1, @broadcast, 0xff, 0xffffffff, 'wg1\x00', 'bridge_slave_0\x00', {}, {}, 0x29, 0x3, 0x20}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0xff}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xd}, @rand_addr=0x64010102, 0x0, 0xff, 'wg2\x00', 'macvtap0\x00', {}, {0xff}, 0x4a, 0x1, 0x25}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x4, 0x3}}}, {{@ip={@multicast1, @empty, 0xffffff00, 0xffffffff, 'bridge_slave_0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x5c, 0x0, 0x64}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}, @common=@ttl={{0x28}, {0x0, 0x10}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x30}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000740)=""/147) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r10, &(0x7f0000000400)=[{&(0x7f0000000580)=""/222, 0xde}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000340)=""/61, 0x3d}], 0x3, 0xff, 0x9) ioctl$VT_ACTIVATE(r10, 0x5606, 0x47ab) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r11 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r11, 0x400, 0x1) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) 556.864162ms ago: executing program 7 (id=2451): r0 = socket$inet6(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000019000100000000000000000002180000"], 0x2c}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 474.543763ms ago: executing program 9 (id=2452): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9, 0xfffffeff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x100000, 0xfff, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x7, 0xd4, 0xc, 0x5, 0x0, 0x0, 0x80, 0x3032, 0x0, 0x1, 0x4, 0x6, 0x8, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x49d8, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x4, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{0x8}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) 474.215923ms ago: executing program 7 (id=2453): arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) 423.112934ms ago: executing program 9 (id=2454): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) sendmmsg$inet(r2, &(0x7f00000039c0)=[{{&(0x7f0000000800)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r2, &(0x7f0000000c80)="e8", 0x6200, 0x12000000, 0x0, 0x0) 385.940495ms ago: executing program 7 (id=2455): r0 = getpid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=@newtaction={0x90, 0x30, 0x871a15abc695fb3d, 0x0, 0x25dfdbfd, {}, [{0x7c, 0x1, [@m_tunnel_key={0x78, 0x1, 0x0, 0x0, {{0xf}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x204, 0x7, 0x0, 0x200000, 0x6}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @empty}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20048840}, 0x4001000) 375.593685ms ago: executing program 7 (id=2456): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[], 0x50) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xaf1f, 0x80, 0x44, 0x1a8}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, 0x0, 0x0, 0x4000010}, 0x20004011) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) io_uring_enter(r1, 0x47f8, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x1, 0x4, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000001500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x460, 0x1b0, 0x308, 0x1b0, 0xf0, 0x1b0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, &(0x7f0000000240), {[{{@ip={@private=0xa010100, @broadcast, 0xffffff00, 0xff000000, 'wg1\x00', 'batadv0\x00', {0xff}, {}, 0x3a, 0x2, 0x12}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[0x4e20, 0x4e20], [0x4e21, 0x4e22], 0x13, 0x2, 0xc2, 0xd}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xd}}}, {{@ip={@broadcast, @remote, 0xff, 0x0, 'netpci0\x00', 'ipvlan0\x00', {0xff}, {}, 0x21, 0x2, 0x26}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x6}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x8, 0x2}}}, {{@ip={@multicast1, @broadcast, 0xff, 0xffffffff, 'wg1\x00', 'bridge_slave_0\x00', {}, {}, 0x29, 0x3, 0x20}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0xff}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xd}, @rand_addr=0x64010102, 0x0, 0xff, 'wg2\x00', 'macvtap0\x00', {}, {0xff}, 0x4a, 0x1, 0x25}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x4, 0x3}}}, {{@ip={@multicast1, @empty, 0xffffff00, 0xffffffff, 'bridge_slave_0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x5c, 0x0, 0x64}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x30}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000740)=""/147) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r10, &(0x7f0000000400)=[{&(0x7f0000000580)=""/222, 0xde}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000340)=""/61, 0x3d}], 0x3, 0xff, 0x9) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) 375.191725ms ago: executing program 9 (id=2457): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}}, 0x0) 13.52231ms ago: executing program 9 (id=2458): r0 = syz_io_uring_setup(0x2ba9, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x4, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x74, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x42002) io_uring_enter(r0, 0x47f6, 0x0, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13.22723ms ago: executing program 3 (id=2459): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) statfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0xfdcd, 0x0, @wg=@data}}}}}, 0x0) 0s ago: executing program 3 (id=2460): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) kernel console output (not intermixed with test programs): filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.137006][ T6332] loop2: detected capacity change from 0 to 1024 [ 70.144573][ T6332] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.165774][ T6332] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.166505][ T6335] loop5: detected capacity change from 0 to 512 [ 70.188334][ T6335] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13 [ 70.201216][ T6335] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #13: comm syz.5.1199: iget: bad i_size value: 12154757448730 [ 70.249234][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.259146][ T6335] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1199: couldn't read orphan inode 13 (err -117) [ 70.272883][ T6335] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.361385][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.556860][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.595007][ T57] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.634563][ T6367] syzkaller0: entered promiscuous mode [ 70.640142][ T6367] syzkaller0: entered allmulticast mode [ 70.668245][ T6367] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 70.678730][ T57] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.704535][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 70.704628][ T29] audit: type=1400 audit(1752557576.987:1696): avc: denied { mounton } for pid=6371 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 70.748242][ T29] audit: type=1400 audit(1752557577.027:1697): avc: denied { sys_module } for pid=6371 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 70.779555][ T57] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.872197][ T57] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.930780][ T6385] SELinux: ebitmap start bit (132096) is beyond the end of the bitmap (1472) [ 70.933953][ T6371] lo speed is unknown, defaulting to 1000 [ 70.947274][ T6385] SELinux: failed to load policy [ 71.001826][ T29] audit: type=1400 audit(1752557577.277:1698): avc: denied { create } for pid=6389 comm="syz.7.1220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 71.053777][ T29] audit: type=1400 audit(1752557577.297:1699): avc: denied { write } for pid=6389 comm="syz.7.1220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 71.074713][ T29] audit: type=1400 audit(1752557577.307:1700): avc: denied { nlmsg_write } for pid=6389 comm="syz.7.1220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 71.096057][ T57] batadv1: left allmulticast mode [ 71.101128][ T57] batadv1: left promiscuous mode [ 71.106899][ T57] bridge0: port 3(batadv1) entered disabled state [ 71.138702][ T6397] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 71.150624][ T57] bridge_slave_1: left allmulticast mode [ 71.156518][ T57] bridge_slave_1: left promiscuous mode [ 71.162318][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.173755][ T29] audit: type=1400 audit(1752557577.427:1701): avc: denied { setopt } for pid=6402 comm="syz.4.1225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 71.196696][ T57] bridge_slave_0: left allmulticast mode [ 71.202463][ T57] bridge_slave_0: left promiscuous mode [ 71.208292][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.278843][ T29] audit: type=1400 audit(1752557577.557:1702): avc: denied { block_suspend } for pid=6408 comm="syz.7.1228" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 71.356242][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.366750][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.385617][ T57] bond0 (unregistering): Released all slaves [ 71.394587][ T6411] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 71.401729][ T3415] IPVS: starting estimator thread 0... [ 71.415686][ T6371] chnl_net:caif_netlink_parms(): no params data found [ 71.460953][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.468588][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.479071][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.486536][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.499967][ T57] veth1_macvtap: left promiscuous mode [ 71.506142][ T57] veth0_macvtap: left promiscuous mode [ 71.511692][ T57] veth1_vlan: left promiscuous mode [ 71.517652][ T57] veth0_vlan: left promiscuous mode [ 71.523335][ T6413] IPVS: using max 1920 ests per chain, 96000 per kthread [ 71.523762][ T29] audit: type=1400 audit(1752557577.807:1703): avc: denied { unmount } for pid=5192 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 71.561000][ T6414] x_tables: duplicate underflow at hook 1 [ 71.573930][ T29] audit: type=1326 audit(1752557577.837:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6418 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04ce42e929 code=0x7ffc0000 [ 71.621786][ T29] audit: type=1326 audit(1752557577.887:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6418 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04ce42e929 code=0x7ffc0000 [ 71.713957][ T57] team0 (unregistering): Port device team_slave_1 removed [ 71.736939][ T57] team0 (unregistering): Port device team_slave_0 removed [ 71.849078][ T6371] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.856793][ T6371] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.885769][ T6439] loop2: detected capacity change from 0 to 1024 [ 71.895334][ T6439] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 71.907426][ T6371] bridge_slave_0: entered allmulticast mode [ 71.909787][ T6441] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.915461][ T6371] bridge_slave_0: entered promiscuous mode [ 71.924544][ T6441] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.939190][ T6439] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.954170][ T6371] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.961322][ T6371] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.989056][ T6439] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.1235: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 71.989558][ T6371] bridge_slave_1: entered allmulticast mode [ 72.021093][ T6439] EXT4-fs (loop2): Remounting filesystem read-only [ 72.045328][ T6371] bridge_slave_1: entered promiscuous mode [ 72.056668][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.078639][ T6371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.096445][ T6371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.134892][ T6371] team0: Port device team_slave_0 added [ 72.145182][ T6371] team0: Port device team_slave_1 added [ 72.184520][ T6371] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.191581][ T6371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.214302][ T6451] x_tables: duplicate underflow at hook 1 [ 72.218339][ T6371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.239443][ T6371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.247331][ T6371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.274425][ T6371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.314675][ T6371] hsr_slave_0: entered promiscuous mode [ 72.324787][ T6371] hsr_slave_1: entered promiscuous mode [ 72.332548][ T6371] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.341223][ T6371] Cannot create hsr debugfs directory [ 72.510199][ T6371] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 72.526037][ T6371] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 72.548031][ T6371] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 72.567000][ T6371] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 72.624307][ T6371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.643462][ T6371] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.671681][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.678801][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.696463][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.703594][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.736701][ T6480] SELinux: syz.7.1248 (6480) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 72.783754][ T6478] syzkaller0: entered promiscuous mode [ 72.789311][ T6478] syzkaller0: entered allmulticast mode [ 72.874757][ T6371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.116435][ T6371] veth0_vlan: entered promiscuous mode [ 73.134321][ T6371] veth1_vlan: entered promiscuous mode [ 73.162148][ T6371] veth0_macvtap: entered promiscuous mode [ 73.171490][ T6371] veth1_macvtap: entered promiscuous mode [ 73.197565][ T6371] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.214116][ T6371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.222668][ T6529] loop7: detected capacity change from 0 to 164 [ 73.230351][ T6371] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.239221][ T6371] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.248171][ T6371] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.257011][ T6371] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.258320][ T6529] iso9660: Unknown parameter '?' [ 73.439883][ T6556] serio: Serial port ptm0 [ 73.548961][ T6574] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1283'. [ 73.600552][ T6578] loop2: detected capacity change from 0 to 2048 [ 73.624559][ T6576] SELinux: ebitmap: truncated map [ 73.630580][ T6576] SELinux: failed to load policy [ 73.645213][ T6578] Alternate GPT is invalid, using primary GPT. [ 73.651684][ T6578] loop2: p1 p2 p3 [ 73.726361][ T6597] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1294'. [ 73.736137][ T6597] IPVS: Error joining to the multicast group [ 73.757010][ T6604] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1296'. [ 73.885147][ T6615] SELinux: ebitmap: truncated map [ 73.900841][ T6615] SELinux: failed to load policy [ 73.920921][ T6622] loop0: detected capacity change from 0 to 2048 [ 73.969967][ T6627] syzkaller0: entered promiscuous mode [ 73.975626][ T6627] syzkaller0: entered allmulticast mode [ 73.985148][ T6622] Alternate GPT is invalid, using primary GPT. [ 73.991565][ T6622] loop0: p1 p2 p3 [ 74.018539][ T6629] tipc: Started in network mode [ 74.023520][ T6629] tipc: Node identity , cluster identity 4711 [ 74.029617][ T6629] tipc: Failed to set node id, please configure manually [ 74.036711][ T6629] tipc: Enabling of bearer rejected, failed to enable media [ 74.150415][ T6636] loop7: detected capacity change from 0 to 1024 [ 74.157452][ T6636] EXT4-fs: Ignoring removed orlov option [ 74.195294][ T6636] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.235954][ T5192] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.366294][ T6656] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1318'. [ 74.444765][ T6663] SELinux: failed to load policy [ 74.484267][ T6673] netlink: 'syz.8.1325': attribute type 6 has an invalid length. [ 74.518944][ C1] sd 0:0:1:0: [sda] tag#7628 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 74.529435][ C1] sd 0:0:1:0: [sda] tag#7628 CDB: Read(6) 08 00 00 00 00 00 [ 74.713678][ T6693] loop4: detected capacity change from 0 to 2048 [ 74.758813][ T6693] Alternate GPT is invalid, using primary GPT. [ 74.765820][ T6693] loop4: p1 p2 p3 [ 74.889448][ T6711] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 74.889448][ T6711] program syz.8.1342 not setting count and/or reply_len properly [ 74.907261][ T6703] SELinux: failed to load policy [ 74.928283][ T6716] netlink: 'syz.7.1344': attribute type 1 has an invalid length. [ 74.936131][ T6716] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1344'. [ 75.000112][ T6722] loop8: detected capacity change from 0 to 2048 [ 75.007835][ T6722] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.014494][ T6722] EXT4-fs: Ignoring removed i_version option [ 75.026259][ T6722] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.075713][ C1] sd 0:0:1:0: [sda] tag#7629 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 75.086259][ C1] sd 0:0:1:0: [sda] tag#7629 CDB: Read(6) 08 00 00 00 00 00 [ 75.102631][ T6734] serio: Serial port ptm0 [ 75.110106][ T6371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.132592][ T6738] loop2: detected capacity change from 0 to 1024 [ 75.146285][ T6740] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1353'. [ 75.155584][ T6740] IPVS: Error joining to the multicast group [ 75.166952][ T6738] EXT4-fs: Ignoring removed nobh option [ 75.172571][ T6738] EXT4-fs: Ignoring removed bh option [ 75.194696][ T6738] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.208667][ T6747] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 75.208667][ T6747] program syz.7.1357 not setting count and/or reply_len properly [ 75.272679][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.375535][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.383008][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.392015][ T6772] serio: Serial port ptm0 [ 75.413193][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.420680][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.428225][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.435817][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.443357][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.450822][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.458329][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.465892][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.465923][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.465949][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.499617][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.510688][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.518241][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.525701][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.533356][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.533386][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.533413][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.533440][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.533466][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.570483][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.570510][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.570550][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.570570][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.570599][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.570626][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 75.639039][ T6786] loop7: detected capacity change from 0 to 1024 [ 75.645993][ T36] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 75.647499][ T6786] EXT4-fs: Ignoring removed nobh option [ 75.647526][ T6786] EXT4-fs: Ignoring removed bh option [ 75.677830][ T6786] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.679746][ T6790] loop2: detected capacity change from 0 to 512 [ 75.680066][ T6790] journal_path: Lookup failure for './file0/../file0' [ 75.680085][ T6790] EXT4-fs: error: could not find journal device path [ 75.691723][ T5192] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.720883][ T6795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6795 comm=syz.7.1379 [ 75.721215][ T6796] netlink: 'syz.4.1378': attribute type 6 has an invalid length. [ 75.766142][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 75.766209][ T29] audit: type=1400 audit(1752557582.047:1777): avc: denied { connect } for pid=6799 comm="syz.0.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 75.983121][ T29] audit: type=1400 audit(1752557582.257:1778): avc: denied { read } for pid=6823 comm="syz.0.1393" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 76.007393][ T29] audit: type=1400 audit(1752557582.257:1779): avc: denied { open } for pid=6823 comm="syz.0.1393" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 76.037820][ T29] audit: type=1400 audit(1752557582.307:1780): avc: denied { ioctl } for pid=6823 comm="syz.0.1393" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 76.097715][ T6829] serio: Serial port ptm0 [ 76.141814][ T6839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.154435][ T6839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.188657][ T6845] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1403'. [ 76.199085][ T6845] IPVS: Error joining to the multicast group [ 76.218767][ T6849] loop4: detected capacity change from 0 to 512 [ 76.259498][ T6853] loop2: detected capacity change from 0 to 2048 [ 76.266254][ T6853] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.272779][ T6853] EXT4-fs: Ignoring removed i_version option [ 76.283916][ T6849] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1404: bg 0: block 5: invalid block bitmap [ 76.298334][ T6849] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 76.308474][ T6849] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1404: invalid indirect mapped block 3 (level 2) [ 76.336132][ T6853] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.350209][ T6849] EXT4-fs (loop4): 2 truncates cleaned up [ 76.356519][ T6849] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.378916][ T29] audit: type=1400 audit(1752557582.647:1781): avc: denied { setattr } for pid=6847 comm="syz.4.1404" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 76.409912][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.437076][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.534519][ T6879] tipc: Started in network mode [ 76.539541][ T6879] tipc: Node identity , cluster identity 4711 [ 76.539556][ T6879] tipc: Failed to set node id, please configure manually [ 76.539567][ T6879] tipc: Enabling of bearer rejected, failed to enable media [ 76.681682][ T6889] loop4: detected capacity change from 0 to 512 [ 76.688323][ T6889] journal_path: Lookup failure for './file0/../file0' [ 76.695960][ T6889] EXT4-fs: error: could not find journal device path [ 76.726596][ T6892] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6892 comm=syz.7.1419 [ 76.739173][ T6892] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6892 comm=syz.7.1419 [ 76.801380][ T29] audit: type=1400 audit(1752557583.077:1782): avc: denied { name_bind } for pid=6900 comm="syz.7.1423" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 76.869091][ T6906] ALSA: seq fatal error: cannot create timer (-19) [ 76.936316][ T6910] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 76.963113][ T6910] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 77.006439][ T6912] loop0: detected capacity change from 0 to 2048 [ 77.013743][ T6912] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.020252][ T6912] EXT4-fs: Ignoring removed i_version option [ 77.055923][ T6912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.091440][ T29] audit: type=1400 audit(1752557583.367:1783): avc: denied { kexec_image_load } for pid=6921 comm="syz.7.1433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 77.123637][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.270199][ T29] audit: type=1400 audit(1752557583.547:1784): avc: denied { append } for pid=6931 comm="syz.4.1439" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 77.329207][ T6938] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 77.335697][ T6938] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 77.359059][ T6943] loop0: detected capacity change from 0 to 128 [ 77.366739][ T6943] EXT4-fs: Ignoring removed nobh option [ 77.406971][ T6943] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.430981][ T6949] loop4: detected capacity change from 0 to 512 [ 77.440504][ T6943] ext4 filesystem being mounted at /278/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 77.457873][ T29] audit: type=1326 audit(1752557583.737:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.7.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04ce42e929 code=0x7ffc0000 [ 77.481457][ T29] audit: type=1326 audit(1752557583.737:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.7.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04ce42e929 code=0x7ffc0000 [ 77.535838][ T3310] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.555981][ T6949] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.581355][ T6949] ext4 filesystem being mounted at /315/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.601963][ T6961] loop7: detected capacity change from 0 to 164 [ 77.608887][ T6962] syzkaller1: entered promiscuous mode [ 77.614586][ T6962] syzkaller1: entered allmulticast mode [ 77.629708][ T6949] EXT4-fs (loop4): shut down requested (0) [ 77.653183][ T6961] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 77.665180][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.738963][ T6971] loop2: detected capacity change from 0 to 512 [ 77.754272][ T6971] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1455: bg 0: block 5: invalid block bitmap [ 77.770615][ T6971] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 77.780171][ T6971] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1455: invalid indirect mapped block 3 (level 2) [ 77.796367][ T6971] EXT4-fs (loop2): 2 truncates cleaned up [ 77.798165][ T6978] loop0: detected capacity change from 0 to 512 [ 77.802704][ T6971] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.823847][ T6978] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 77.855126][ T6978] EXT4-fs (loop0): 1 truncate cleaned up [ 77.861290][ T6978] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.889401][ T6978] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.900013][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.919280][ T6985] Invalid ELF header magic: != ELF [ 77.972003][ T6994] SELinux: policydb version 51586048 does not match my version range 15-34 [ 77.982746][ T6994] SELinux: failed to load policy [ 78.042801][ T6997] vhci_hcd: invalid port number 23 [ 78.048028][ T6997] vhci_hcd: default hub control req: a306 v0000 i0017 l0 [ 78.056147][ T6966] IPv6: Can't replace route, no match found [ 78.103679][ T7002] netlink: 'syz.8.1468': attribute type 12 has an invalid length. [ 78.111613][ T7002] netlink: 'syz.8.1468': attribute type 29 has an invalid length. [ 78.119603][ T7002] netlink: 148 bytes leftover after parsing attributes in process `syz.8.1468'. [ 78.129400][ T7002] netlink: 51 bytes leftover after parsing attributes in process `syz.8.1468'. [ 78.260595][ T7012] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 78.260595][ T7012] program syz.2.1474 not setting count and/or reply_len properly [ 78.287584][ T7014] loop8: detected capacity change from 0 to 512 [ 78.310290][ T7014] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.1473: bg 0: block 5: invalid block bitmap [ 78.330022][ T7014] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 78.340022][ T7014] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.1473: invalid indirect mapped block 3 (level 2) [ 78.355852][ T7014] EXT4-fs (loop8): 2 truncates cleaned up [ 78.367820][ T7014] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.413334][ T7025] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 78.419727][ T7025] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 78.447557][ T7021] loop2: detected capacity change from 0 to 8192 [ 78.455491][ T6371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.516485][ T7031] loop8: detected capacity change from 0 to 512 [ 78.531888][ T7036] loop2: detected capacity change from 0 to 164 [ 78.541191][ T7036] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 78.554810][ T7031] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.567542][ T7031] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.595874][ T7031] EXT4-fs (loop8): shut down requested (0) [ 78.635680][ T6371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.716252][ T7051] SELinux: policydb version 51586048 does not match my version range 15-34 [ 78.744582][ T7053] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1340 [ 78.763412][ T7051] SELinux: failed to load policy [ 78.816000][ T7058] program syz.8.1492 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.887455][ T7066] sd 0:0:1:0: device reset [ 78.924132][ T7075] loop8: detected capacity change from 0 to 128 [ 78.943899][ T7075] EXT4-fs: Ignoring removed nobh option [ 78.955933][ T7075] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.959820][ T7072] syzkaller0: entered promiscuous mode [ 78.973380][ T7062] x_tables: duplicate underflow at hook 1 [ 78.974511][ T7072] syzkaller0: entered allmulticast mode [ 78.988837][ T7075] ext4 filesystem being mounted at /34/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 79.034279][ T6371] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.271723][ T7096] loop4: detected capacity change from 0 to 8192 [ 79.293160][ T7098] syz.8.1506 (7098) used obsolete PPPIOCDETACH ioctl [ 79.386291][ T7110] SELinux: ebitmap: truncated map [ 79.392042][ T7110] SELinux: failed to load policy [ 79.476667][ T7125] syzkaller1: entered promiscuous mode [ 79.482212][ T7125] syzkaller1: entered allmulticast mode [ 79.707496][ T7160] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 79.720748][ T7160] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 79.795803][ T7167] vhci_hcd: invalid port number 96 [ 79.800987][ T7167] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 79.877524][ T7179] loop8: detected capacity change from 0 to 2048 [ 79.899138][ T7183] loop4: detected capacity change from 0 to 2048 [ 79.934513][ T7179] loop8: p1 < > p4 [ 79.943383][ T7179] loop8: p4 size 8388608 extends beyond EOD, truncated [ 79.955312][ T7183] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.979278][ T7183] EXT4-fs (loop4): Online defrag not supported with bigalloc [ 80.010475][ T7183] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.041225][ T7194] loop2: detected capacity change from 0 to 128 [ 80.071131][ T7194] FAT-fs (loop2): error, invalid FAT chain (i_pos 548, last_block 8) [ 80.071329][ T7187] x_tables: duplicate underflow at hook 1 [ 80.089474][ T7194] FAT-fs (loop2): Filesystem has been set read-only [ 80.099736][ T7194] FAT-fs (loop2): error, corrupted file size (i_pos 548, 522) [ 80.103452][ T7198] serio: Serial port ptm0 [ 80.113920][ T7194] FAT-fs (loop2): error, corrupted file size (i_pos 548, 522) [ 80.630501][ T7219] loop8: detected capacity change from 0 to 512 [ 80.637630][ T7219] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 80.664297][ T7219] EXT4-fs error (device loop8): ext4_orphan_get:1419: comm syz.8.1555: bad orphan inode 131083 [ 80.675830][ T7219] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.690473][ T7219] EXT4-fs (loop8): shut down requested (2) [ 80.696736][ T7219] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 80.724306][ T7219] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 80.769526][ T6371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.839610][ T7243] ALSA: seq fatal error: cannot create timer (-22) [ 80.899357][ T7252] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 80.909766][ T7251] program syz.8.1570 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.919325][ T7252] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 80.926585][ T7251] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 80.972022][ T7262] loop8: detected capacity change from 0 to 256 [ 81.007094][ T7262] netlink: 'syz.8.1575': attribute type 1 has an invalid length. [ 81.015846][ T7262] netlink: 224 bytes leftover after parsing attributes in process `syz.8.1575'. [ 81.032261][ T7268] ALSA: seq fatal error: cannot create timer (-22) [ 81.183182][ T7283] program syz.8.1584 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.196604][ T7285] loop2: detected capacity change from 0 to 2048 [ 81.209679][ T7283] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 81.245564][ T7285] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.324307][ T7285] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 81.335217][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 81.335238][ T29] audit: type=1400 audit(1752557587.617:1837): avc: denied { read } for pid=7298 comm="syz.7.1593" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 81.391319][ T7285] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.402050][ T7305] ALSA: seq fatal error: cannot create timer (-22) [ 81.421620][ T29] audit: type=1400 audit(1752557587.617:1838): avc: denied { open } for pid=7298 comm="syz.7.1593" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 81.473860][ T7311] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 81.473860][ T7311] program syz.2.1607 not setting count and/or reply_len properly [ 81.517536][ T7314] loop8: detected capacity change from 0 to 1024 [ 81.549169][ T29] audit: type=1400 audit(1752557587.827:1839): avc: denied { read } for pid=7317 comm="syz.2.1600" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 81.572358][ T29] audit: type=1400 audit(1752557587.827:1840): avc: denied { open } for pid=7317 comm="syz.2.1600" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 81.611261][ T7314] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.626146][ T7321] loop4: detected capacity change from 0 to 256 [ 81.642884][ T7321] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000001) [ 81.677590][ T7326] program syz.2.1602 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.697935][ T7326] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 81.742756][ T7332] program syz.7.1605 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.789703][ T29] audit: type=1400 audit(1752557588.067:1841): avc: denied { execute_no_trans } for pid=7338 comm="+}[@" path="/180/file0" dev="tmpfs" ino=946 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 81.979318][ T7314] EXT4-fs error (device loop8): mb_free_blocks:1948: group 0, inode 18: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 81.996967][ T7360] loop4: detected capacity change from 0 to 512 [ 82.007107][ T7360] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 82.021045][ T7360] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.1619: bad orphan inode 131083 [ 82.033297][ T7360] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.080016][ T7360] EXT4-fs (loop4): shut down requested (2) [ 82.091137][ T6371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.108110][ T7360] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 82.116084][ T29] audit: type=1400 audit(1752557588.387:1842): avc: denied { read } for pid=7367 comm="syz.0.1623" path="socket:[18068]" dev="sockfs" ino=18068 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 82.117984][ T7360] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 82.217406][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.243121][ T29] audit: type=1400 audit(1752557588.517:1843): avc: denied { create } for pid=7380 comm="syz.2.1630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 82.262686][ T29] audit: type=1400 audit(1752557588.517:1844): avc: denied { write } for pid=7382 comm="syz.8.1631" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 82.320110][ T7388] loop7: detected capacity change from 0 to 512 [ 82.327699][ T7391] program syz.2.1633 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 82.339415][ T7388] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.342678][ T7390] loop8: detected capacity change from 0 to 512 [ 82.356356][ T29] audit: type=1400 audit(1752557588.567:1845): avc: denied { write } for pid=7380 comm="syz.2.1630" path="socket:[18082]" dev="sockfs" ino=18082 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 82.380630][ T7390] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.408280][ T7388] EXT4-fs (loop7): orphan cleanup on readonly fs [ 82.420594][ T7388] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1634: bg 0: block 248: padding at end of block bitmap is not set [ 82.435690][ T7388] Quota error (device loop7): write_blk: dquota write failed [ 82.439144][ T7399] netlink: 304 bytes leftover after parsing attributes in process `syz.4.1638'. [ 82.443181][ T7388] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.1634: Failed to acquire dquot type 1 [ 82.466649][ T7388] EXT4-fs (loop7): 1 truncate cleaned up [ 82.473056][ T7390] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.493966][ T7399] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1638'. [ 82.503451][ T7388] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.518012][ T7390] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.580015][ T5192] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.651389][ T7408] loop4: detected capacity change from 0 to 512 [ 82.696201][ T7408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.724435][ T7408] ext4 filesystem being mounted at /346/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.739316][ T7408] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.751048][ T7408] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 82.800915][ T7414] : port 1(vlan1) entered blocking state [ 82.806756][ T7414] : port 1(vlan1) entered disabled state [ 82.812754][ T7414] vlan1: entered allmulticast mode [ 82.817935][ T7414] veth0_vlan: entered allmulticast mode [ 82.824346][ T7414] vlan1: entered promiscuous mode [ 82.906280][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.943450][ T6371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.206169][ T7430] loop8: detected capacity change from 0 to 512 [ 83.213028][ T7430] ext4: Unknown parameter 'usrquota"nodiscard' [ 83.317205][ T7442] SELinux: ebitmap: truncated map [ 83.324622][ T7442] SELinux: failed to load policy [ 83.448657][ T7452] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1662'. [ 83.474486][ T7452] bridge_slave_1: left allmulticast mode [ 83.480242][ T7452] bridge_slave_1: left promiscuous mode [ 83.486929][ T7452] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.514543][ T7452] bridge_slave_0: left allmulticast mode [ 83.520342][ T7452] bridge_slave_0: left promiscuous mode [ 83.526151][ T7452] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.557620][ T7405] syz.2.1639 (7405) used greatest stack depth: 7160 bytes left [ 83.598767][ T7462] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 83.598767][ T7462] program syz.2.1667 not setting count and/or reply_len properly [ 83.638302][ T7456] bond0: entered promiscuous mode [ 83.643495][ T7456] bond_slave_0: entered promiscuous mode [ 83.649235][ T7456] bond_slave_1: entered promiscuous mode [ 83.665982][ T7456] dummy0: entered promiscuous mode [ 83.701990][ T7465] smc: net device bond0 applied user defined pnetid SYZ2 [ 83.750202][ T7465] smc: net device bond0 erased user defined pnetid SYZ2 [ 83.777289][ T7474] netlink: 340 bytes leftover after parsing attributes in process `syz.7.1673'. [ 83.798383][ T7474] netlink: 48 bytes leftover after parsing attributes in process `syz.7.1673'. [ 83.914163][ T7496] bond0: entered promiscuous mode [ 83.919298][ T7496] bond_slave_0: entered promiscuous mode [ 83.925240][ T7496] bond_slave_1: entered promiscuous mode [ 83.937592][ T7496] dummy0: entered promiscuous mode [ 83.953275][ T7501] smc: net device bond0 applied user defined pnetid SYZ2 [ 83.953311][ T7492] netlink: 304 bytes leftover after parsing attributes in process `syz.0.1682'. [ 83.963593][ T7501] smc: net device bond0 erased user defined pnetid SYZ2 [ 83.987737][ T7492] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1682'. [ 84.166178][ T7530] loop8: detected capacity change from 0 to 2048 [ 84.185656][ T7530] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.269252][ T7530] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 84.337912][ T7530] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1052 with error 28 [ 84.350600][ T7530] EXT4-fs (loop8): This should not happen!! Data will be lost [ 84.350600][ T7530] [ 84.360981][ T7530] EXT4-fs (loop8): Total free blocks count 0 [ 84.367038][ T7530] EXT4-fs (loop8): Free/Dirty block details [ 84.372968][ T7530] EXT4-fs (loop8): free_blocks=2415919104 [ 84.378770][ T7530] EXT4-fs (loop8): dirty_blocks=1056 [ 84.384866][ T7530] EXT4-fs (loop8): Block reservation details [ 84.390877][ T7530] EXT4-fs (loop8): i_reserved_data_blocks=66 [ 84.569008][ T57] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1052 with error 28 [ 84.673503][ T7566] netlink: 'syz.0.1712': attribute type 1 has an invalid length. [ 84.784761][ T7576] netlink: 340 bytes leftover after parsing attributes in process `syz.0.1717'. [ 84.784860][ T7576] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1717'. [ 84.876713][ T7582] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 84.881501][ T7580] SELinux: ebitmap: truncated map [ 84.884619][ T7580] SELinux: failed to load policy [ 84.976372][ T7592] loop8: detected capacity change from 0 to 2048 [ 85.002086][ T7592] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.034713][ T7592] EXT4-fs (loop8): shut down requested (0) [ 85.075106][ T6371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.101441][ T7605] 9pnet_virtio: no channels available for device ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 85.118319][ T7605] : renamed from pim6reg1 [ 85.302317][ T7608] x_tables: duplicate underflow at hook 1 [ 85.375986][ T7625] loop8: detected capacity change from 0 to 512 [ 85.403785][ T7625] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 85.435519][ T7625] EXT4-fs (loop8): 1 truncate cleaned up [ 85.441963][ T7625] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.492143][ T7632] loop4: detected capacity change from 0 to 2048 [ 85.510222][ T6371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.569339][ T7632] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.624932][ T7632] EXT4-fs (loop4): shut down requested (0) [ 85.638364][ T7651] hub 6-0:1.0: USB hub found [ 85.644193][ T7651] hub 6-0:1.0: 8 ports detected [ 85.656250][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.954239][ T7683] loop0: detected capacity change from 0 to 8192 [ 85.994630][ T7683] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 86.004099][ T7683] FAT-fs (loop0): Filesystem has been set read-only [ 86.092772][ T7710] loop7: detected capacity change from 0 to 128 [ 86.102324][ T7710] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.116747][ T7710] ext4 filesystem being mounted at /222/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 86.155927][ T3357] kernel write not supported for file /user (pid: 3357 comm: kworker/0:2) [ 86.167001][ T7715] loop9: detected capacity change from 0 to 7 [ 86.167822][ T5192] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 86.191720][ T7711] loop0: detected capacity change from 0 to 2048 [ 86.198435][ T7715] Buffer I/O error on dev loop9, logical block 0, async page read [ 86.207022][ T7719] SELinux: syz.7.1781 (7719) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 86.217034][ T7715] Buffer I/O error on dev loop9, logical block 0, async page read [ 86.228585][ T7715] loop9: unable to read partition table [ 86.232174][ T7721] __nla_validate_parse: 4 callbacks suppressed [ 86.232192][ T7721] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1782'. [ 86.250776][ T7715] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 86.250776][ T7715] ) failed (rc=-5) [ 86.275206][ T7711] loop0: p1 < > p4 [ 86.279524][ T7711] loop0: p4 size 8388608 extends beyond EOD, truncated [ 86.337321][ T7731] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1787'. [ 86.372373][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 86.372392][ T29] audit: type=1400 audit(1752557592.647:1872): avc: denied { bind } for pid=7732 comm="syz.8.1788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 86.421758][ T7744] Invalid ELF header magic: != ELF [ 86.442242][ T29] audit: type=1400 audit(1752557592.687:1873): avc: denied { listen } for pid=7732 comm="syz.8.1788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 86.486743][ T7741] loop2: detected capacity change from 0 to 4096 [ 86.507022][ T7741] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.542774][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.581796][ T7759] serio: Serial port ptm0 [ 86.583940][ T7761] tun0: tun_chr_ioctl cmd 1074025675 [ 86.583963][ T7761] tun0: persist enabled [ 86.584031][ T7761] tun0: tun_chr_ioctl cmd 1074025675 [ 86.584096][ T7761] tun0: persist enabled [ 86.701142][ T7779] loop2: detected capacity change from 0 to 2048 [ 86.714402][ T7777] SELinux: failed to load policy [ 86.733382][ T7783] 9pnet_virtio: no channels available for device ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 86.760733][ T7783] : renamed from pim6reg1 [ 86.861174][ T7788] loop7: detected capacity change from 0 to 4096 [ 86.884316][ T7793] loop4: detected capacity change from 0 to 512 [ 86.909450][ T7793] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 86.943851][ T7793] EXT4-fs (loop4): 1 truncate cleaned up [ 86.972326][ T7803] loop7: detected capacity change from 0 to 1024 [ 86.976352][ T29] audit: type=1400 audit(1752557593.257:1874): avc: denied { append } for pid=7790 comm="syz.4.1813" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 87.097912][ T7818] Invalid ELF header magic: != ELF [ 87.107801][ T7816] loop2: detected capacity change from 0 to 2048 [ 87.178173][ T7827] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1825'. [ 87.245041][ T7835] loop7: detected capacity change from 0 to 128 [ 87.257495][ T7835] ext4 filesystem being mounted at /235/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.429880][ T7858] serio: Serial port ptm0 [ 87.700427][ T7899] loop8: detected capacity change from 0 to 2048 [ 87.843717][ T7917] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1864'. [ 87.852732][ T7917] netlink: 'syz.7.1864': attribute type 5 has an invalid length. [ 87.888708][ T7919] SELinux: failed to load policy [ 87.923150][ T7921] netlink: 'syz.0.1866': attribute type 5 has an invalid length. [ 87.961158][ T7926] loop0: detected capacity change from 0 to 2048 [ 87.973014][ T7928] loop7: detected capacity change from 0 to 4096 [ 87.985923][ T29] audit: type=1400 audit(1752557594.267:1875): avc: denied { unlink } for pid=7927 comm="syz.7.1869" name="file0" dev="loop7" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 88.010122][ T7928] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 88.039388][ T29] audit: type=1400 audit(1752557594.317:1876): avc: denied { validate_trans } for pid=7930 comm="syz.0.1870" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 88.089666][ T29] audit: type=1400 audit(1752557594.367:1877): avc: denied { mount } for pid=7934 comm="syz.7.1871" name="/" dev="ramfs" ino=19950 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 88.138498][ T7941] loop7: detected capacity change from 0 to 512 [ 88.145637][ T29] audit: type=1400 audit(1752557594.397:1878): avc: denied { create } for pid=7936 comm="syz.2.1873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.165154][ T29] audit: type=1400 audit(1752557594.397:1879): avc: denied { bind } for pid=7936 comm="syz.2.1873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.184467][ T29] audit: type=1400 audit(1752557594.397:1880): avc: denied { write } for pid=7936 comm="syz.2.1873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.203793][ T29] audit: type=1400 audit(1752557594.397:1881): avc: denied { setopt } for pid=7936 comm="syz.2.1873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.246648][ T7945] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1878'. [ 88.260038][ T7941] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.1875: Failed to acquire dquot type 1 [ 88.282141][ T7941] EXT4-fs (loop7): 1 truncate cleaned up [ 88.292733][ T7941] ext4 filesystem being mounted at /247/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.322558][ T7960] loop2: detected capacity change from 0 to 128 [ 88.356197][ T7960] ext4 filesystem being mounted at /356/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 88.368492][ T7960] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 88.442031][ T7974] loop7: detected capacity change from 0 to 128 [ 88.455532][ T7974] ext4 filesystem being mounted at /249/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.455547][ T7975] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1888'. [ 88.475528][ T7975] netlink: 204 bytes leftover after parsing attributes in process `syz.4.1888'. [ 88.514529][ T7983] loop2: detected capacity change from 0 to 128 [ 88.532648][ T7983] ext4 filesystem being mounted at /361/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 88.608341][ T7992] loop4: detected capacity change from 0 to 128 [ 88.639563][ T7992] ext4 filesystem being mounted at /396/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 88.687963][ T8007] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1901'. [ 88.707811][ T8007] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1901'. [ 88.775079][ T8015] lo speed is unknown, defaulting to 1000 [ 88.820411][ T8019] loop2: detected capacity change from 0 to 1024 [ 88.827276][ T8019] EXT4-fs: Ignoring removed i_version option [ 88.836631][ T8019] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.857425][ T8017] SELinux: failed to load policy [ 88.890051][ T8023] loop4: detected capacity change from 0 to 2048 [ 88.906602][ T8019] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.1906: Invalid block bitmap block 0 in block_group 0 [ 88.923958][ T8019] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1906: Failed to acquire dquot type 0 [ 88.944275][ T8019] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.1906: Freeing blocks not in datazone - block = 0, count = 4096 [ 88.999189][ T8019] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.1906: Invalid inode bitmap blk 0 in block_group 0 [ 89.033133][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 89.055276][ T8019] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 89.064224][ T8031] x_tables: duplicate underflow at hook 1 [ 89.093532][ T8019] EXT4-fs (loop2): 1 orphan inode deleted [ 89.146720][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 89.213987][ T8035] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1920'. [ 89.387500][ T8043] loop2: detected capacity change from 0 to 512 [ 89.433778][ T8043] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 89.477691][ T8043] EXT4-fs (loop2): 1 truncate cleaned up [ 89.571862][ T10] hid-generic 0003:0004:0000.0006: unknown main item tag 0x0 [ 89.579431][ T10] hid-generic 0003:0004:0000.0006: unknown main item tag 0x0 [ 89.587553][ T10] hid-generic 0003:0004:0000.0006: unknown main item tag 0x0 [ 89.615281][ T10] hid-generic 0003:0004:0000.0006: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 89.672135][ T8059] netlink: 'syz.4.1919': attribute type 5 has an invalid length. [ 89.696918][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.704440][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.725928][ T8063] loop2: detected capacity change from 0 to 1024 [ 89.732606][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.740233][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.747751][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.755287][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.762744][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.770201][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.771311][ T8063] EXT4-fs: Ignoring removed bh option [ 89.777631][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.790521][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.797951][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.805385][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.818252][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.825756][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.833277][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.840698][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.848129][ T8063] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 241: [ 89.848161][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.857656][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.857727][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.857883][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.857905][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.857930][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.857956][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.857982][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.858006][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.858122][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.858146][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 89.860745][ T36] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 89.865715][ T8063] freeing already freed block (bit 15); block bitmap corrupt. [ 90.046189][ T8094] loop0: detected capacity change from 0 to 512 [ 90.080996][ T8094] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 90.100658][ T8094] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 90.124156][ T8094] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.1934: corrupted in-inode xattr: e_value size too large [ 90.175586][ T8094] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1934: couldn't read orphan inode 15 (err -117) [ 90.450224][ T8134] x_tables: duplicate underflow at hook 1 [ 90.502664][ T8138] loop7: detected capacity change from 0 to 2048 [ 90.891003][ T8163] SELinux: failed to load policy [ 90.896559][ T8165] ALSA: seq fatal error: cannot create timer (-22) [ 91.129216][ T8195] loop7: detected capacity change from 0 to 1024 [ 91.147217][ T8195] ext4 filesystem being mounted at /267/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.174819][ T8200] pim6reg1: entered promiscuous mode [ 91.180184][ T8200] pim6reg1: entered allmulticast mode [ 91.205946][ T8195] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 91.279008][ T8204] SELinux: ebitmap: truncated map [ 91.288501][ T8204] SELinux: failed to load policy [ 91.307418][ T8211] loop2: detected capacity change from 0 to 512 [ 91.322801][ T8211] EXT4-fs: Ignoring removed mblk_io_submit option [ 91.332088][ T8211] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 91.341634][ T8211] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.1984: attempt to clear invalid blocks 2 len 1 [ 91.391486][ T57] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.447156][ T8211] EXT4-fs (loop2): Remounting filesystem read-only [ 91.477711][ T57] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.490414][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 91.490427][ T29] audit: type=1400 audit(1752557597.767:1902): avc: denied { read } for pid=8231 comm="syz.0.1994" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 91.498564][ T8211] EXT4-fs (loop2): 1 truncate cleaned up [ 91.541254][ T29] audit: type=1400 audit(1752557597.807:1903): avc: denied { firmware_load } for pid=12 comm="kworker/u8:0" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 91.606753][ T57] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.669842][ T8248] __nla_validate_parse: 5 callbacks suppressed [ 91.669912][ T8248] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1996'. [ 91.705272][ T57] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.725677][ T29] audit: type=1326 audit(1752557597.997:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8251 comm="syz.0.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 91.749315][ T29] audit: type=1326 audit(1752557597.997:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8251 comm="syz.0.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 91.773428][ T29] audit: type=1326 audit(1752557597.997:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8251 comm="syz.0.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 91.796978][ T29] audit: type=1326 audit(1752557597.997:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8251 comm="syz.0.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 91.821217][ T29] audit: type=1326 audit(1752557597.997:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8251 comm="syz.0.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 91.845427][ T29] audit: type=1326 audit(1752557597.997:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8251 comm="syz.0.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 91.868956][ T29] audit: type=1326 audit(1752557597.997:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8251 comm="syz.0.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 91.893135][ T29] audit: type=1326 audit(1752557597.997:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8251 comm="syz.0.1999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 91.922767][ T8252] loop0: detected capacity change from 0 to 2048 [ 91.949143][ T8234] lo speed is unknown, defaulting to 1000 [ 91.961111][ T8252] EXT4-fs (loop0): failed to initialize system zone (-117) [ 91.976003][ T8252] EXT4-fs (loop0): mount failed [ 92.023467][ T8259] loop7: detected capacity change from 0 to 2048 [ 92.043793][ T8234] chnl_net:caif_netlink_parms(): no params data found [ 92.083413][ T57] bridge_slave_1: left allmulticast mode [ 92.089211][ T57] bridge_slave_1: left promiscuous mode [ 92.094914][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.104083][ T8264] loop4: detected capacity change from 0 to 8192 [ 92.111685][ T8264] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 92.127757][ T57] bridge_slave_0: left allmulticast mode [ 92.133479][ T57] bridge_slave_0: left promiscuous mode [ 92.139175][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.241939][ T8272] loop7: detected capacity change from 0 to 128 [ 92.276775][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.296337][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.311987][ T57] bond0 (unregistering): Released all slaves [ 92.332364][ T8280] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 92.366058][ T8234] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.373284][ T8234] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.386392][ T8286] loop7: detected capacity change from 0 to 128 [ 92.392870][ T8234] bridge_slave_0: entered allmulticast mode [ 92.399562][ T8286] EXT4-fs: Ignoring removed orlov option [ 92.407164][ T8234] bridge_slave_0: entered promiscuous mode [ 92.415443][ T8286] ext4 filesystem being mounted at /273/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 92.428891][ T8234] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.436022][ T8234] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.455468][ T8234] bridge_slave_1: entered allmulticast mode [ 92.472929][ T8234] bridge_slave_1: entered promiscuous mode [ 92.483329][ T3415] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 92.491061][ T57] hsr_slave_0: left promiscuous mode [ 92.498642][ T57] hsr_slave_1: left promiscuous mode [ 92.504844][ T3415] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 92.517027][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.524482][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.532253][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.539791][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.554321][ T57] veth1_macvtap: left promiscuous mode [ 92.562606][ T57] veth0_macvtap: left promiscuous mode [ 92.594509][ T8293] loop0: detected capacity change from 0 to 1024 [ 92.601906][ T57] veth1_vlan: left promiscuous mode [ 92.608626][ T57] veth0_vlan: left promiscuous mode [ 92.628834][ T8293] ext4 filesystem being mounted at /392/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.734158][ T57] team0 (unregistering): Port device team_slave_1 removed [ 92.746649][ T57] team0 (unregistering): Port device team_slave_0 removed [ 92.801697][ T8234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.827039][ T8234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.854193][ T8234] team0: Port device team_slave_0 added [ 92.862709][ T8234] team0: Port device team_slave_1 added [ 92.881859][ T8234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.889066][ T8234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.915151][ T8234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.926520][ T8234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.933537][ T8234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.959734][ T8234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.992804][ T8234] hsr_slave_0: entered promiscuous mode [ 92.998927][ T8234] hsr_slave_1: entered promiscuous mode [ 93.004880][ T8234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.012479][ T8234] Cannot create hsr debugfs directory [ 93.024504][ T8300] lo speed is unknown, defaulting to 1000 [ 93.147526][ T8321] x_tables: duplicate underflow at hook 1 [ 93.161900][ T57] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.188654][ T8234] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 93.206427][ T8234] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 93.219585][ T57] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.240977][ T8234] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 93.250202][ T8300] chnl_net:caif_netlink_parms(): no params data found [ 93.265838][ T8234] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 93.292392][ T57] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.392159][ T57] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.424416][ T8300] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.431556][ T8300] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.459062][ T8300] bridge_slave_0: entered allmulticast mode [ 93.475647][ T8300] bridge_slave_0: entered promiscuous mode [ 93.502089][ T8341] loop7: detected capacity change from 0 to 128 [ 93.504208][ T8300] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.515620][ T8300] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.523793][ T8341] syz.7.2026: attempt to access beyond end of device [ 93.523793][ T8341] loop7: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 93.533322][ T8300] bridge_slave_1: entered allmulticast mode [ 93.563886][ T8300] bridge_slave_1: entered promiscuous mode [ 93.584732][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.592326][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.594153][ T8234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.600722][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.612166][ T8234] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.624513][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.631993][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.639501][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.647008][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.655162][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.662574][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.670014][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.677495][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.685649][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.693173][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.714427][ T8300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.723762][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.731190][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.738664][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.746773][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.754239][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.761660][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.769218][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.777379][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.784825][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.792307][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.799746][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.807986][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.815442][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.822846][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.830329][ T3357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 93.847893][ T8300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.858976][ T2611] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.866181][ T2611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.874839][ T3357] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 [ 93.916693][ T57] bridge_slave_1: left allmulticast mode [ 93.922480][ T57] bridge_slave_1: left promiscuous mode [ 93.928253][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.956709][ T57] bridge_slave_0: left allmulticast mode [ 93.962445][ T57] bridge_slave_0: left promiscuous mode [ 93.968238][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.011146][ T8353] netlink: 'syz.7.2031': attribute type 1 has an invalid length. [ 94.019032][ T8353] netlink: 224 bytes leftover after parsing attributes in process `syz.7.2031'. [ 94.075612][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 94.084527][ T57] bond_slave_0: left promiscuous mode [ 94.091434][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 94.100269][ T57] bond_slave_1: left promiscuous mode [ 94.107237][ T57] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 94.123404][ T57] dummy0: left promiscuous mode [ 94.133819][ T57] bond0 (unregistering): Released all slaves [ 94.151044][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.158149][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.206387][ T8234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.249822][ T8300] team0: Port device team_slave_0 added [ 94.257594][ T8300] team0: Port device team_slave_1 added [ 94.307148][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.314739][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.322641][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.330211][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.341280][ T57] veth1_macvtap: left promiscuous mode [ 94.349440][ T57] veth0_macvtap: left promiscuous mode [ 94.349817][ T8368] hub 6-0:1.0: USB hub found [ 94.356933][ T57] veth1_vlan: left promiscuous mode [ 94.363172][ T8368] hub 6-0:1.0: 8 ports detected [ 94.365715][ T57] veth0_vlan: left promiscuous mode [ 94.423925][ T8377] loop7: detected capacity change from 0 to 1024 [ 94.432285][ T8377] EXT4-fs (loop7): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 94.469936][ T57] team0 (unregistering): Port device team_slave_1 removed [ 94.480722][ T57] team0 (unregistering): Port device team_slave_0 removed [ 94.513400][ T8385] loop7: detected capacity change from 0 to 512 [ 94.537111][ T8385] ext4 filesystem being mounted at /286/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.558173][ T8300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.565943][ T8300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.591946][ T8300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.613268][ T8300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.620269][ T8300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.647069][ T8300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.665998][ T3394] lo speed is unknown, defaulting to 1000 [ 94.671840][ T3394] infiniband syz1: ib_query_port failed (-19) [ 94.687554][ T8234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.711140][ T8300] hsr_slave_0: entered promiscuous mode [ 94.717654][ T8300] hsr_slave_1: entered promiscuous mode [ 94.723588][ T8300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.731228][ T8300] Cannot create hsr debugfs directory [ 94.739148][ T8393] tipc: Started in network mode [ 94.744155][ T8393] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 94.753811][ T8393] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 94.762275][ T8393] tipc: Enabled bearer , priority 10 [ 94.902307][ T8415] loop7: detected capacity change from 0 to 256 [ 94.911255][ T57] IPVS: stop unused estimator thread 0... [ 94.937181][ T8234] veth0_vlan: entered promiscuous mode [ 94.946596][ T8234] veth1_vlan: entered promiscuous mode [ 94.950891][ T8415] syz.7.2047: attempt to access beyond end of device [ 94.950891][ T8415] loop7: rw=2049, sector=256, nr_sectors = 12 limit=256 [ 94.960684][ T8234] veth0_macvtap: entered promiscuous mode [ 94.993198][ T8234] veth1_macvtap: entered promiscuous mode [ 95.028586][ T8234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.047659][ T8234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.060323][ T8234] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.069183][ T8234] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.077936][ T8234] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.086822][ T8234] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.105869][ T8424] netlink: 128 bytes leftover after parsing attributes in process `syz.7.2051'. [ 95.119348][ T8424] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2051'. [ 95.134586][ T8426] netlink: 'syz.4.2052': attribute type 1 has an invalid length. [ 95.142525][ T8426] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2052'. [ 95.210526][ T8300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 95.234317][ T8300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.257186][ T8300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.276781][ T8300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 95.318116][ T8451] loop0: detected capacity change from 0 to 128 [ 95.327428][ T8454] loop9: detected capacity change from 0 to 512 [ 95.337955][ T8451] syz.0.2062: attempt to access beyond end of device [ 95.337955][ T8451] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 95.351750][ T8454] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 95.366983][ T8454] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 95.384403][ T8460] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2063'. [ 95.397188][ T8454] EXT4-fs error (device loop9): ext4_iget_extra_inode:5035: inode #15: comm syz.9.2061: corrupted in-inode xattr: e_value size too large [ 95.450993][ T8300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.467581][ T8454] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.2061: couldn't read orphan inode 15 (err -117) [ 95.491245][ T8300] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.512586][ T8300] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.523158][ T8300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.535638][ T8471] loop0: detected capacity change from 0 to 1024 [ 95.547323][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.554474][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.570105][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.577352][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.608073][ T8471] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 95.718811][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.726099][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.743613][ T8493] loop0: detected capacity change from 0 to 512 [ 95.745095][ T8484] bond0: left promiscuous mode [ 95.754902][ T8484] bond_slave_0: left promiscuous mode [ 95.760403][ T8484] bond_slave_1: left promiscuous mode [ 95.767466][ T8484] dummy0: left promiscuous mode [ 95.783398][ T8493] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 95.791630][ T8493] EXT4-fs (loop0): orphan cleanup on readonly fs [ 95.802373][ T8493] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2076: corrupted inode contents [ 95.817496][ T8493] EXT4-fs (loop0): Remounting filesystem read-only [ 95.824392][ T8493] EXT4-fs (loop0): 1 truncate cleaned up [ 95.830281][ T8388] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 95.840882][ T8388] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 95.851799][ T8388] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 95.875066][ T3402] tipc: Node number set to 1 [ 95.896592][ T8500] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2078'. [ 95.910848][ T8484] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.921717][ T8484] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.954132][ T8484] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.963152][ T8484] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.972046][ T8484] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.981044][ T8484] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.010032][ T8300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.024146][ T8500] batadv1: left allmulticast mode [ 96.029256][ T8500] batadv1: left promiscuous mode [ 96.034453][ T8500] bridge0: port 3(batadv1) entered disabled state [ 96.061843][ T8500] bridge_slave_1: left allmulticast mode [ 96.067757][ T8500] bridge_slave_1: left promiscuous mode [ 96.073540][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.090612][ T8500] bridge_slave_0: left allmulticast mode [ 96.096360][ T8500] bridge_slave_0: left promiscuous mode [ 96.102218][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.173917][ T8509] loop4: detected capacity change from 0 to 512 [ 96.223025][ T8509] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 96.236979][ T8515] netlink: 'syz.9.2083': attribute type 3 has an invalid length. [ 96.250547][ T8509] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 96.260347][ T8509] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.2082: corrupted in-inode xattr: e_value size too large [ 96.286663][ T8509] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.2082: couldn't read orphan inode 15 (err -117) [ 96.314324][ T8300] veth0_vlan: entered promiscuous mode [ 96.320351][ T8526] loop9: detected capacity change from 0 to 256 [ 96.334147][ T8300] veth1_vlan: entered promiscuous mode [ 96.341730][ T8526] syz.9.2086: attempt to access beyond end of device [ 96.341730][ T8526] loop9: rw=2049, sector=256, nr_sectors = 12 limit=256 [ 96.352048][ T8300] veth0_macvtap: entered promiscuous mode [ 96.398016][ T8300] veth1_macvtap: entered promiscuous mode [ 96.413631][ T8300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.430543][ T8529] loop0: detected capacity change from 0 to 256 [ 96.450166][ T8300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.476843][ T8300] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.485764][ T8300] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.494565][ T8300] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.496088][ T8529] netlink: 'syz.0.2089': attribute type 1 has an invalid length. [ 96.503315][ T8300] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.511038][ T8529] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2089'. [ 96.630703][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 96.630718][ T29] audit: type=1400 audit(1752557602.907:1966): avc: denied { mounton } for pid=8554 comm="syz.1.2100" path="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 96.661395][ T29] audit: type=1400 audit(1752557602.937:1967): avc: denied { unmount } for pid=8300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 96.684856][ T8546] loop4: detected capacity change from 0 to 512 [ 96.718817][ T8546] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.754017][ T8546] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 96.776771][ T8564] loop7: detected capacity change from 0 to 8192 [ 96.792617][ T8564] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 96.805145][ T8566] loop0: detected capacity change from 0 to 4096 [ 96.841409][ T8546] EXT4-fs (loop4): failed to open journal device unknown-block(0,3) -6 [ 96.851200][ T29] audit: type=1400 audit(1752557603.117:1968): avc: denied { read } for pid=8565 comm="syz.0.2105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 96.940636][ T29] audit: type=1400 audit(1752557603.217:1969): avc: denied { nosuid_transition } for pid=8580 comm="syz.1.2109" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process2 permissive=1 [ 96.961644][ T29] audit: type=1400 audit(1752557603.217:1970): avc: denied { transition } for pid=8580 comm="syz.1.2109" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 96.965290][ T8583] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 96.965290][ T8583] program syz.4.2112 not setting count and/or reply_len properly [ 96.991348][ T29] audit: type=1400 audit(1752557603.217:1971): avc: denied { entrypoint } for pid=8580 comm="syz.1.2109" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1138 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 97.038714][ T29] audit: type=1400 audit(1752557603.217:1972): avc: denied { noatsecure } for pid=8580 comm="syz.1.2109" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 97.079711][ T29] audit: type=1400 audit(1752557603.357:1973): avc: denied { write } for pid=8587 comm="syz.4.2113" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 97.177163][ T8604] loop1: detected capacity change from 0 to 128 [ 97.185548][ T8604] FAT-fs (loop1): Directory bread(block 162) failed [ 97.185577][ T8604] FAT-fs (loop1): Directory bread(block 163) failed [ 97.185600][ T8604] FAT-fs (loop1): Directory bread(block 164) failed [ 97.185623][ T8604] FAT-fs (loop1): Directory bread(block 165) failed [ 97.185646][ T8604] FAT-fs (loop1): Directory bread(block 166) failed [ 97.185734][ T8604] FAT-fs (loop1): Directory bread(block 167) failed [ 97.185757][ T8604] FAT-fs (loop1): Directory bread(block 168) failed [ 97.185792][ T8604] FAT-fs (loop1): Directory bread(block 169) failed [ 97.200753][ T8605] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2120'. [ 97.200779][ T8605] netem: unknown loss type 0 [ 97.306886][ T8611] loop7: detected capacity change from 0 to 128 [ 97.363348][ T8617] loop7: detected capacity change from 0 to 512 [ 97.371814][ T8609] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.382237][ T8609] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.394636][ T8617] EXT4-fs error (device loop7): ext4_orphan_get:1393: inode #15: comm syz.7.2127: casefold flag without casefold feature [ 97.419733][ T8617] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.2127: couldn't read orphan inode 15 (err -117) [ 97.450471][ T8609] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.450517][ T8609] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.468805][ T8609] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.477906][ T8609] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.730179][ T8640] syzkaller0: entered promiscuous mode [ 97.735785][ T8640] syzkaller0: entered allmulticast mode [ 98.021049][ T29] audit: type=1326 audit(1752557604.297:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff87904e929 code=0x7ffc0000 [ 98.059385][ T8665] loop9: detected capacity change from 0 to 2048 [ 98.059750][ T29] audit: type=1326 audit(1752557604.327:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff87904e929 code=0x7ffc0000 [ 98.094540][ T8665] EXT4-fs (loop9): failed to initialize system zone (-117) [ 98.101949][ T8665] EXT4-fs (loop9): mount failed [ 98.105116][ T8653] chnl_net:caif_netlink_parms(): no params data found [ 98.134734][ T37] bridge_slave_1: left allmulticast mode [ 98.140485][ T37] bridge_slave_1: left promiscuous mode [ 98.146977][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.154726][ T37] bridge_slave_0: left allmulticast mode [ 98.160388][ T37] bridge_slave_0: left promiscuous mode [ 98.166163][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.225011][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.234430][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 98.244095][ T37] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 98.252715][ T37] bond0 (unregistering): Released all slaves [ 98.295889][ T37] IPVS: stopping backup sync thread 3661 ... [ 98.312101][ T37] hsr_slave_0: left promiscuous mode [ 98.317997][ T37] hsr_slave_1: left promiscuous mode [ 98.323676][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.331218][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.374989][ T37] team0 (unregistering): Port device team_slave_1 removed [ 98.384358][ T37] team0 (unregistering): Port device team_slave_0 removed [ 98.420556][ T8685] loop1: detected capacity change from 0 to 512 [ 98.431984][ T8653] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.439118][ T8653] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.449768][ T8653] bridge_slave_0: entered allmulticast mode [ 98.456495][ T8687] loop7: detected capacity change from 0 to 512 [ 98.457131][ T8685] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 98.472806][ T8687] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 98.474626][ T8653] bridge_slave_0: entered promiscuous mode [ 98.481921][ T8687] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 98.496656][ T8687] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 98.506031][ T8687] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 98.514175][ T8687] System zones: 0-2, 18-18, 34-35 [ 98.515227][ T8685] EXT4-fs (loop1): orphan cleanup on readonly fs [ 98.529949][ T8653] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.537271][ T8653] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.546612][ T8653] bridge_slave_1: entered allmulticast mode [ 98.548147][ T8687] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.2150: bg 0: block 353: padding at end of block bitmap is not set [ 98.553399][ T8653] bridge_slave_1: entered promiscuous mode [ 98.579033][ T8685] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2149: corrupted inode contents [ 98.594334][ T8685] EXT4-fs (loop1): Remounting filesystem read-only [ 98.602296][ T8685] EXT4-fs (loop1): 1 truncate cleaned up [ 98.608519][ T57] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 98.619114][ T57] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 98.631832][ T8653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.632957][ T57] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 98.642680][ T8653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.684617][ T8653] team0: Port device team_slave_0 added [ 98.697297][ T8692] bond1: entered promiscuous mode [ 98.702379][ T8692] bond1: entered allmulticast mode [ 98.707775][ T8692] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.718102][ T8692] bond1 (unregistering): Released all slaves [ 98.729852][ T8653] team0: Port device team_slave_1 added [ 98.760736][ T8653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.767774][ T8653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.794029][ T8653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.806438][ T8653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.813624][ T8653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.839640][ T8653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.976177][ T8704] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.989106][ T8704] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.018289][ T8704] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.027313][ T8704] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.036329][ T8704] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.045326][ T8704] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.057934][ T8714] loop9: detected capacity change from 0 to 512 [ 99.065304][ T8714] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.072299][ T8714] EXT4-fs (loop9): external journal device major/minor numbers have changed [ 99.076834][ T8653] hsr_slave_0: entered promiscuous mode [ 99.098165][ T8653] hsr_slave_1: entered promiscuous mode [ 99.100167][ T8714] EXT4-fs (loop9): failed to open journal device unknown-block(0,3) -6 [ 99.110812][ T8653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.129986][ T8653] Cannot create hsr debugfs directory [ 99.144931][ T37] IPVS: stop unused estimator thread 0... [ 99.236183][ T8725] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2164'. [ 99.245280][ T8725] netlink: 'syz.1.2164': attribute type 20 has an invalid length. [ 99.262682][ T8727] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2165'. [ 99.271940][ T8727] bridge_slave_1: left allmulticast mode [ 99.277770][ T8727] bridge_slave_1: left promiscuous mode [ 99.283615][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.291512][ T8727] bridge_slave_0: left allmulticast mode [ 99.297261][ T8727] bridge_slave_0: left promiscuous mode [ 99.302963][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.318301][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x4 [ 99.326094][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x2 [ 99.336534][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.344558][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.352398][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.360189][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.367937][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.375839][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.383591][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.391380][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.399107][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.406791][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.414675][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.422332][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.430017][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.437767][ T3357] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 99.445954][ T3357] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 99.467295][ T8725] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 99.476164][ T8725] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 99.484983][ T8725] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 99.493916][ T8725] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 99.506075][ T8725] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2164'. [ 99.515178][ T8725] netlink: 'syz.1.2164': attribute type 20 has an invalid length. [ 99.630954][ T8746] loop9: detected capacity change from 0 to 7 [ 99.637426][ T8746] Buffer I/O error on dev loop9, logical block 0, async page read [ 99.663022][ T8746] Buffer I/O error on dev loop9, logical block 0, async page read [ 99.671291][ T8746] loop9: unable to read partition table [ 99.680430][ T8653] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 99.687907][ T8746] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 99.687907][ T8746] ) failed (rc=-5) [ 99.708282][ T8653] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 99.728219][ T8653] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 99.741791][ T8653] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 99.768745][ T8756] loop7: detected capacity change from 0 to 164 [ 99.776359][ T8756] Unable to read rock-ridge attributes [ 99.791839][ T8756] Unable to read rock-ridge attributes [ 99.814389][ T8756] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 99.823031][ T8748] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8748 comm=syz.1.2175 [ 99.875066][ T8653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.887102][ T8653] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.899852][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.906973][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.921584][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.928711][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.956403][ T8653] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.966952][ T8653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.006461][ T8773] loop9: detected capacity change from 0 to 512 [ 100.034858][ T8773] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.044745][ T8781] loop7: detected capacity change from 0 to 128 [ 100.087779][ T8653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.098658][ T8773] EXT4-fs mount: 66 callbacks suppressed [ 100.098679][ T8773] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.130048][ T8789] loop7: detected capacity change from 0 to 256 [ 100.153744][ T8773] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.190453][ T8789] FAT-fs (loop7): Directory bread(block 64) failed [ 100.198073][ T8789] FAT-fs (loop7): Directory bread(block 65) failed [ 100.205907][ T8789] FAT-fs (loop7): Directory bread(block 66) failed [ 100.212539][ T8789] FAT-fs (loop7): Directory bread(block 67) failed [ 100.219551][ T8789] FAT-fs (loop7): Directory bread(block 68) failed [ 100.226698][ T8789] FAT-fs (loop7): Directory bread(block 69) failed [ 100.234496][ T8789] FAT-fs (loop7): Directory bread(block 70) failed [ 100.261338][ T8789] FAT-fs (loop7): Directory bread(block 71) failed [ 100.271447][ T8789] FAT-fs (loop7): Directory bread(block 72) failed [ 100.281545][ T8789] FAT-fs (loop7): Directory bread(block 73) failed [ 100.317933][ T8653] veth0_vlan: entered promiscuous mode [ 100.332854][ T8789] syz.7.2188: attempt to access beyond end of device [ 100.332854][ T8789] loop7: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 100.352610][ T8653] veth1_vlan: entered promiscuous mode [ 100.365340][ T8789] syz.7.2188: attempt to access beyond end of device [ 100.365340][ T8789] loop7: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 100.391747][ T8234] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.407038][ T8653] veth0_macvtap: entered promiscuous mode [ 100.441137][ T8806] x_tables: duplicate underflow at hook 1 [ 100.459436][ T8653] veth1_macvtap: entered promiscuous mode [ 100.485023][ T8653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.497217][ T8653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.507831][ T8653] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.516646][ T8653] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.525471][ T8653] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.534291][ T8653] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.726725][ T3357] kernel read not supported for file /vga_arbiter (pid: 3357 comm: kworker/0:2) [ 100.938706][ T8837] hub 9-0:1.0: USB hub found [ 100.943593][ T8837] hub 9-0:1.0: 8 ports detected [ 101.225763][ T8847] loop1: detected capacity change from 0 to 164 [ 101.232985][ T8847] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 101.246198][ T8845] loop3: detected capacity change from 0 to 8192 [ 101.264185][ T8845] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 101.334281][ T8854] loop0: detected capacity change from 0 to 1024 [ 101.372962][ T8854] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.405286][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.432209][ T8869] IPv6: Can't replace route, no match found [ 101.550342][ T8881] loop7: detected capacity change from 0 to 2048 [ 101.598031][ T8886] netlink: 'syz.1.2223': attribute type 10 has an invalid length. [ 101.608248][ T8886] geneve1: entered promiscuous mode [ 101.618370][ T8881] loop7: p1 < > p4 [ 101.635699][ T8886] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 101.649229][ T8881] loop7: p4 size 8388608 extends beyond EOD, truncated [ 101.808924][ T8896] loop9: detected capacity change from 0 to 1024 [ 101.826652][ T8900] syzkaller1: entered promiscuous mode [ 101.832237][ T8900] syzkaller1: entered allmulticast mode [ 101.845042][ T8896] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 101.858117][ T8896] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 101.894753][ T8896] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 101.929531][ T8896] EXT4-fs error (device loop9): ext4_map_blocks:780: inode #3: block 2: comm syz.9.2228: lblock 2 mapped to illegal pblock 2 (length 1) [ 101.946649][ T8896] __quota_error: 52 callbacks suppressed [ 101.946914][ T8896] Quota error (device loop9): qtree_write_dquot: dquota write failed [ 101.967747][ T8896] EXT4-fs error (device loop9): ext4_map_blocks:780: inode #3: block 48: comm syz.9.2228: lblock 0 mapped to illegal pblock 48 (length 1) [ 101.986830][ T8896] Quota error (device loop9): v2_write_file_info: Can't write info structure [ 101.996490][ T8896] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.2228: Failed to acquire dquot type 0 [ 102.014320][ T8896] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 102.028055][ T8896] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.2228: mark_inode_dirty error [ 102.042464][ T8896] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 102.075392][ T8896] EXT4-fs (loop9): 1 orphan inode deleted [ 102.090268][ T8896] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.105628][ T57] EXT4-fs error (device loop9): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 102.130562][ T8912] vhci_hcd: invalid port number 23 [ 102.135817][ T8912] vhci_hcd: default hub control req: a306 v0000 i0017 l0 [ 102.143664][ T57] Quota error (device loop9): remove_tree: Can't read quota data block 1 [ 102.152124][ T57] EXT4-fs error (device loop9): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 102.191278][ T8234] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.210181][ T8234] EXT4-fs error (device loop9): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 102.252364][ T8234] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 102.268510][ T8917] SELinux: failed to load policy [ 102.284734][ T8234] EXT4-fs error (device loop9): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 102.338628][ T8928] loop0: detected capacity change from 0 to 512 [ 102.348701][ T8928] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 102.360549][ T8934] netlink: 'syz.1.2244': attribute type 10 has an invalid length. [ 102.371165][ T8934] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.380932][ T8928] EXT4-fs (loop0): 1 truncate cleaned up [ 102.382919][ T8934] bond0: (slave team0): Enslaving as an active interface with an up link [ 102.395957][ T8928] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.418616][ T29] audit: type=1400 audit(1752557608.697:2022): avc: denied { write } for pid=8935 comm="syz.7.2245" path="socket:[24374]" dev="sockfs" ino=24374 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 102.469321][ T8944] loop7: detected capacity change from 0 to 512 [ 102.476157][ T8944] EXT4-fs: Ignoring removed nomblk_io_submit option [ 102.492137][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.505160][ T8944] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.523894][ T8944] ext4 filesystem being mounted at /350/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.628920][ T29] audit: type=1326 audit(1752557608.907:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8964 comm="syz.0.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 102.652623][ T29] audit: type=1326 audit(1752557608.907:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8964 comm="syz.0.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 102.676121][ T29] audit: type=1326 audit(1752557608.907:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8964 comm="syz.0.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 102.714054][ T5192] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.735578][ T8971] loop1: detected capacity change from 0 to 1024 [ 102.742677][ T8971] EXT4-fs: Ignoring removed bh option [ 102.761175][ T8974] loop0: detected capacity change from 0 to 128 [ 102.769989][ T8971] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.810357][ T8981] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 102.821228][ T8979] loop9: detected capacity change from 0 to 164 [ 102.838555][ T8971] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 102.853134][ T8981] SELinux: failed to load policy [ 102.859127][ T8979] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 102.875740][ T8984] pim6reg: entered allmulticast mode [ 102.913562][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 102.928104][ T8300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.974740][ T8996] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2271'. [ 103.020687][ T9003] program syz.9.2274 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.051183][ T9010] loop9: detected capacity change from 0 to 512 [ 103.060121][ T9010] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 103.069462][ T9012] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2278'. [ 103.071691][ T9010] EXT4-fs (loop9): 1 truncate cleaned up [ 103.085197][ T9010] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.124906][ T9016] syzkaller0: entered allmulticast mode [ 103.165929][ T8234] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.230877][ T9029] loop7: detected capacity change from 0 to 1024 [ 103.237423][ T29] audit: type=1400 audit(1752557609.517:2026): avc: denied { ioctl } for pid=9021 comm="syz.0.2283" path="socket:[24474]" dev="sockfs" ino=24474 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 103.240126][ T9029] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 103.277071][ T9029] Quota error (device loop7): v2_read_file_info: Number of blocks too big for quota file size (4243427694592 > 6144). [ 103.289741][ T9029] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 103.305542][ T9029] EXT4-fs (loop7): mount failed [ 103.496251][ T9048] Falling back ldisc for ttyS3. [ 103.572434][ T9064] program syz.1.2300 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.684912][ T29] audit: type=1400 audit(1752557609.957:2027): avc: denied { audit_write } for pid=9078 comm="syz.7.2307" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 103.738335][ T9085] netlink: 24 bytes leftover after parsing attributes in process `syz.9.2309'. [ 103.764046][ T9091] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2313'. [ 103.781002][ T9091] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.788579][ T9091] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.802092][ T9091] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.810008][ T9091] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.824869][ T9097] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2316'. [ 104.002451][ T9107] loop3: detected capacity change from 0 to 1024 [ 104.039163][ T9107] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.064910][ T9107] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 104.089279][ T9107] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 104.115158][ T9107] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 2: comm syz.3.2321: lblock 2 mapped to illegal pblock 2 (length 1) [ 104.135932][ T9107] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 48: comm syz.3.2321: lblock 0 mapped to illegal pblock 48 (length 1) [ 104.152448][ T9107] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.2321: Failed to acquire dquot type 0 [ 104.187864][ T9107] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 104.207777][ T9107] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.2321: mark_inode_dirty error [ 104.225438][ T9107] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 104.238766][ T9107] EXT4-fs (loop3): 1 orphan inode deleted [ 104.264364][ T31] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 104.294403][ T9107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.322328][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 104.366295][ T8653] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.377902][ T8653] EXT4-fs error (device loop3): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 104.391630][ T8653] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 104.402436][ T8653] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 104.450984][ T9140] loop3: detected capacity change from 0 to 512 [ 104.461754][ T9138] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2332'. [ 104.474467][ T9140] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.2333: casefold flag without casefold feature [ 104.488536][ T9140] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.2333: couldn't read orphan inode 15 (err -117) [ 104.501508][ T9140] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.651961][ T8653] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.702482][ T9150] bond1: entered promiscuous mode [ 104.707651][ T9150] bond1: entered allmulticast mode [ 104.714673][ T9150] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.725059][ T9150] bond1 (unregistering): Released all slaves [ 105.246029][ T9199] loop9: detected capacity change from 0 to 512 [ 105.263557][ T9199] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.305404][ T9199] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.358619][ T9199] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.424066][ T9199] EXT4-fs error (device loop9): ext4_xattr_block_get:593: inode #15: comm syz.9.2359: corrupted xattr block 19: overlapping e_value [ 105.453178][ T9205] x_tables: duplicate underflow at hook 1 [ 105.502462][ T9199] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop9 ino=15 [ 105.532895][ T9220] smc: net device bond0 applied user defined pnetid SYZ0 [ 105.540572][ T9220] smc: net device bond0 erased user defined pnetid SYZ0 [ 105.545293][ T9199] EXT4-fs error (device loop9): ext4_xattr_block_get:593: inode #15: comm syz.9.2359: corrupted xattr block 19: overlapping e_value [ 105.624846][ T9199] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop9 ino=15 [ 105.654916][ T9199] EXT4-fs error (device loop9): ext4_xattr_block_get:593: inode #15: comm syz.9.2359: corrupted xattr block 19: overlapping e_value [ 105.717027][ T8234] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.733909][ T9222] x_tables: duplicate underflow at hook 1 [ 105.841829][ T9236] netlink: 'syz.3.2372': attribute type 4 has an invalid length. [ 105.867002][ T9239] loop9: detected capacity change from 0 to 7 [ 106.034600][ T9251] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2378'. [ 106.210603][ T9266] loop9: detected capacity change from 0 to 1024 [ 106.229171][ T9266] EXT4-fs: Ignoring removed oldalloc option [ 106.248743][ T9266] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.281804][ T9276] netlink: 'syz.7.2389': attribute type 4 has an invalid length. [ 106.339862][ T8234] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.418589][ T9289] usb usb1: usbfs: interface 0 claimed by hub while 'syz.9.2396' sets config #0 [ 106.443150][ T9292] netlink: 'syz.0.2395': attribute type 13 has an invalid length. [ 106.578463][ T9307] loop9: detected capacity change from 0 to 164 [ 106.592406][ T9307] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 106.608030][ T9307] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 106.617539][ T9307] Symlink component flag not implemented [ 106.623243][ T9307] Symlink component flag not implemented [ 106.630542][ T9307] Symlink component flag not implemented (7) [ 106.636589][ T9307] Symlink component flag not implemented (116) [ 106.707651][ T9322] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2411'. [ 106.711774][ T9324] loop9: detected capacity change from 0 to 256 [ 106.738243][ T9324] FAT-fs (loop9): Directory bread(block 64) failed [ 106.745114][ T9324] FAT-fs (loop9): Directory bread(block 65) failed [ 106.751885][ T9324] FAT-fs (loop9): Directory bread(block 66) failed [ 106.758628][ T9324] FAT-fs (loop9): Directory bread(block 67) failed [ 106.765337][ T9324] FAT-fs (loop9): Directory bread(block 68) failed [ 106.771971][ T9324] FAT-fs (loop9): Directory bread(block 69) failed [ 106.778748][ T9324] FAT-fs (loop9): Directory bread(block 70) failed [ 106.785511][ T9324] FAT-fs (loop9): Directory bread(block 71) failed [ 106.792189][ T9324] FAT-fs (loop9): Directory bread(block 72) failed [ 106.798828][ T9324] FAT-fs (loop9): Directory bread(block 73) failed [ 106.815557][ T9324] syz.9.2412: attempt to access beyond end of device [ 106.815557][ T9324] loop9: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 106.829548][ T9324] syz.9.2412: attempt to access beyond end of device [ 106.829548][ T9324] loop9: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 106.965351][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 106.965368][ T29] audit: type=1400 audit(1752557613.247:2181): avc: denied { read } for pid=9349 comm="syz.3.2425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 107.071469][ T29] audit: type=1400 audit(1752557613.347:2182): avc: denied { remount } for pid=9361 comm="syz.0.2430" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 107.118608][ T9367] loop3: detected capacity change from 0 to 512 [ 107.125727][ T9367] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 107.137218][ T9367] EXT4-fs (loop3): 1 truncate cleaned up [ 107.143351][ T9367] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.176521][ T29] audit: type=1400 audit(1752557613.457:2183): avc: denied { append } for pid=9371 comm="syz.7.2433" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 107.201631][ T8653] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.261028][ T29] audit: type=1326 audit(1752557613.537:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9379 comm="syz.0.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f744e7d58e7 code=0x7ffc0000 [ 107.284499][ T29] audit: type=1326 audit(1752557613.537:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9379 comm="syz.0.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f744e77ab19 code=0x7ffc0000 [ 107.307986][ T29] audit: type=1326 audit(1752557613.537:2186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9379 comm="syz.0.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f744e7d58e7 code=0x7ffc0000 [ 107.331515][ T29] audit: type=1326 audit(1752557613.537:2187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9379 comm="syz.0.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f744e77ab19 code=0x7ffc0000 [ 107.355247][ T29] audit: type=1326 audit(1752557613.537:2188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9379 comm="syz.0.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f744e7de929 code=0x7ffc0000 [ 107.378974][ T29] audit: type=1326 audit(1752557613.537:2189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9379 comm="syz.0.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f744e7d58e7 code=0x7ffc0000 [ 107.402425][ T29] audit: type=1326 audit(1752557613.537:2190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9379 comm="syz.0.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f744e77ab19 code=0x7ffc0000 [ 107.487964][ T9387] loop3: detected capacity change from 0 to 1764 [ 107.863289][ T9410] netlink: 87 bytes leftover after parsing attributes in process `syz.7.2451'. [ 107.909884][ T9412] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.927321][ T9413] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 107.940492][ T9412] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.036613][ T9422] netlink: 'syz.9.2457': attribute type 1 has an invalid length. [ 108.068495][ T9422] 8021q: adding VLAN 0 to HW filter on device bond1 [ 108.100031][ T9422] bond1: (slave veth3): Enslaving as an active interface with a down link [ 108.145049][ T9426] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 108.179052][ T9426] bond1: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 108.228482][ T9428] x_tables: duplicate underflow at hook 1 [ 108.416847][ T9435] serio: Serial port ptm0 [ 108.430237][ T9438] ================================================================== [ 108.438353][ T9438] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 108.447327][ T9438] [ 108.449665][ T9438] read to 0xffff88810480b1a0 of 4 bytes by task 9431 on cpu 0: [ 108.457229][ T9438] selinux_inode_permission+0x2a7/0x620 [ 108.462799][ T9438] security_inode_permission+0x6d/0xb0 [ 108.468291][ T9438] inode_permission+0x106/0x310 [ 108.473172][ T9438] link_path_walk+0x162/0x900 [ 108.477878][ T9438] path_openat+0x1de/0x2170 [ 108.482417][ T9438] do_filp_open+0x109/0x230 [ 108.486956][ T9438] io_openat2+0x272/0x390 [ 108.491302][ T9438] io_openat+0x1b/0x30 [ 108.495402][ T9438] __io_issue_sqe+0xfe/0x2e0 [ 108.500025][ T9438] io_issue_sqe+0x53/0x970 [ 108.504476][ T9438] io_submit_sqes+0x667/0xfd0 [ 108.509186][ T9438] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 108.514761][ T9438] __x64_sys_io_uring_enter+0x78/0x90 [ 108.520153][ T9438] x64_sys_call+0x28c8/0x2fb0 [ 108.524856][ T9438] do_syscall_64+0xd2/0x200 [ 108.529373][ T9438] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.535292][ T9438] [ 108.537623][ T9438] write to 0xffff88810480b1a0 of 4 bytes by task 9438 on cpu 1: [ 108.545258][ T9438] selinux_inode_permission+0x31b/0x620 [ 108.550814][ T9438] security_inode_permission+0x6d/0xb0 [ 108.556304][ T9438] inode_permission+0x106/0x310 [ 108.561178][ T9438] link_path_walk+0x162/0x900 [ 108.565882][ T9438] path_openat+0x1de/0x2170 [ 108.570416][ T9438] do_filp_open+0x109/0x230 [ 108.574946][ T9438] io_openat2+0x272/0x390 [ 108.579285][ T9438] io_openat+0x1b/0x30 [ 108.583388][ T9438] __io_issue_sqe+0xfe/0x2e0 [ 108.588007][ T9438] io_issue_sqe+0x53/0x970 [ 108.592451][ T9438] io_wq_submit_work+0x3f7/0x5f0 [ 108.597417][ T9438] io_worker_handle_work+0x44e/0x9b0 [ 108.602744][ T9438] io_wq_worker+0x22e/0x870 [ 108.607268][ T9438] ret_from_fork+0xda/0x150 [ 108.611786][ T9438] ret_from_fork_asm+0x1a/0x30 [ 108.616570][ T9438] [ 108.618914][ T9438] value changed: 0x00000001 -> 0x00000002 [ 108.624654][ T9438] [ 108.626995][ T9438] Reported by Kernel Concurrency Sanitizer on: [ 108.633179][ T9438] CPU: 1 UID: 0 PID: 9438 Comm: iou-wrk-9431 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(voluntary) [ 108.645801][ T9438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 108.655875][ T9438] ==================================================================