last executing test programs: 49.260825726s ago: executing program 32 (id=974): r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'ip_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'geneve0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000340)={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x1e) 48.754174218s ago: executing program 3 (id=983): bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7fffffffffffffff}, 0x18) r0 = syz_io_uring_setup(0x49a, &(0x7f0000000140)={0x0, 0xa065, 0x3180, 0x2, 0x240024e}, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000000c0)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x11, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x628, 0xc88d, 0x43, 0x0, 0x0) 48.649128407s ago: executing program 3 (id=985): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) close(r1) 48.632798888s ago: executing program 3 (id=986): r0 = socket(0xa, 0x3, 0x3a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8000}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x3, 0x0, 0x0, r2}, 0xc) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0xc, 0x4) 48.48031433s ago: executing program 3 (id=988): syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 48.304541474s ago: executing program 3 (id=996): r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x8, 0x4690, 0x4}) 47.999349989s ago: executing program 3 (id=999): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 47.999148359s ago: executing program 33 (id=999): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 29.462229163s ago: executing program 0 (id=1619): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) clock_gettime(0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{}, {0xffffffff, 0x0, 0x4}]}) 29.38784026s ago: executing program 0 (id=1621): r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6e", 0x1b}], 0x1}, 0x8800) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x18, &(0x7f0000000800)={r1, 0x1, 0x6, @random="be189782b5ba"}, 0x10) sendto$packet(r2, &(0x7f0000000040)="02030007ffff0000000045", 0xff4b, 0x4000050, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 29.38767722s ago: executing program 0 (id=1622): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0xe3b9}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x25c}}, 0x0) 28.866726482s ago: executing program 0 (id=1630): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc4) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) 28.826049826s ago: executing program 0 (id=1632): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)='/,O#,)\x02\x00', 0xfffffffffffffffd) 28.633787841s ago: executing program 0 (id=1639): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc0189374, 0x0) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 28.616581163s ago: executing program 34 (id=1639): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc0189374, 0x0) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 25.115958338s ago: executing program 5 (id=1722): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000004000000020000000000000e020000000000000000000000000000020100000000002e"], 0x0, 0x38}, 0x28) 25.091705861s ago: executing program 5 (id=1723): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='sys_enter\x00', r1, 0x0, 0x5}, 0x18) r2 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_gettime(r3, &(0x7f0000000000)) 25.031931676s ago: executing program 5 (id=1725): r0 = syz_io_uring_setup(0x10b, &(0x7f00000000c0)={0x0, 0x46ad, 0x400, 0x3, 0x108}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = socket$inet6(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4c, 0x0, r3, 0x0, 0x0, 0x0, 0x40010020}) io_uring_enter(r0, 0x8aa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000000)={0x0, r3, 0x33, {0x27fffffffffffff, 0x800000008}, 0x54}, 0x1) 24.924456234s ago: executing program 5 (id=1727): syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x0, &(0x7f0000000200)={[{@init_itable_val={'init_itable', 0x3d, 0x3}}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") unlink(&(0x7f0000000180)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) unlink(&(0x7f0000000000)='./file1\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 24.791536605s ago: executing program 5 (id=1735): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="030704707900000000000100040004000180"], 0x18}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 24.216072992s ago: executing program 5 (id=1761): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r1 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 24.215918932s ago: executing program 35 (id=1761): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r1 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 19.084244411s ago: executing program 8 (id=1954): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 19.054404184s ago: executing program 8 (id=1957): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 19.003617318s ago: executing program 8 (id=1959): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}, 0x0, 0x0, 0xff}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 18.954034542s ago: executing program 8 (id=1963): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc4) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) 18.933894824s ago: executing program 8 (id=1965): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') 18.664479315s ago: executing program 8 (id=1978): syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000000)='./file0\x00', 0x2000844, &(0x7f0000000580)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0x80}}, {@fat=@umask={'umask', 0x3d, 0x7}}, {@fat=@quiet}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x1}}, {@fat=@nfs_nostale_ro}, {@fat=@umask={'umask', 0x3d, 0x87}}, {@dots}, {@fat=@nfs_stale_rw}, {@nodots}, {@nodots}, {@dots}, {@fat=@errors_continue}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d5}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat', 0x3d, '^,/\xf8\x12\xe1\xc0\xac\xac|\xd6\x11\xfev\x93\xb8F\xd7\x13\xa9\xcf\x1cD/\x7f:\b-^|\xf6\x05\x00\x00\x00\xf6Fd\xf5\xe7 \xd7\xa35\xef\xfdP'}}]}, 0x1, 0x262, &(0x7f0000000040)="$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") r0 = syz_create_resource$binfmt(&(0x7f0000000180)='./file1\x00') openat$binfmt(0xffffffffffffff9c, r0, 0x41, 0x1ff) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) 18.664258715s ago: executing program 36 (id=1978): syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000000)='./file0\x00', 0x2000844, &(0x7f0000000580)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0x80}}, {@fat=@umask={'umask', 0x3d, 0x7}}, {@fat=@quiet}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x1}}, {@fat=@nfs_nostale_ro}, {@fat=@umask={'umask', 0x3d, 0x87}}, {@dots}, {@fat=@nfs_stale_rw}, {@nodots}, {@nodots}, {@dots}, {@fat=@errors_continue}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d5}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat', 0x3d, '^,/\xf8\x12\xe1\xc0\xac\xac|\xd6\x11\xfev\x93\xb8F\xd7\x13\xa9\xcf\x1cD/\x7f:\b-^|\xf6\x05\x00\x00\x00\xf6Fd\xf5\xe7 \xd7\xa35\xef\xfdP'}}]}, 0x1, 0x262, &(0x7f0000000040)="$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") r0 = syz_create_resource$binfmt(&(0x7f0000000180)='./file1\x00') openat$binfmt(0xffffffffffffff9c, r0, 0x41, 0x1ff) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) 14.902323833s ago: executing program 9 (id=2102): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x40010000) 14.784216882s ago: executing program 9 (id=2106): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4d47}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 14.57206543s ago: executing program 9 (id=2117): r0 = socket(0x1e, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r1}, &(0x7f0000000400), &(0x7f0000000500)=r2}, 0x20) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e23}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x24040014}, 0x0) 14.542382322s ago: executing program 9 (id=2120): syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x0, &(0x7f0000000200)={[{@init_itable_val={'init_itable', 0x3d, 0x3}}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") unlink(&(0x7f0000000180)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) unlink(&(0x7f0000000000)='./file1\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 14.454822939s ago: executing program 9 (id=2126): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x81, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x4, 0xca, 0x0, 0x1000, {[@timestamp={0x8, 0xa, 0x81, 0x20000009}]}}}}}}}, 0x0) 12.98402155s ago: executing program 9 (id=2211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x6}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) setuid(0xee01) 12.97630063s ago: executing program 37 (id=2211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x6}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) setuid(0xee01) 2.184756522s ago: executing program 4 (id=2664): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x6d, 0x2c450, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x6}, 0x4c58, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(0x0, 0x145142, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 2.100290409s ago: executing program 4 (id=2665): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) 2.098780879s ago: executing program 4 (id=2667): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 2.001067087s ago: executing program 4 (id=2671): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000100001000000001e000000000000000a68000000060a0b040000000000000000020000003c00048014000180090001006c6173740000000004000280240001800a0001807265646972000000140002800800034000000028080001400000001d0900010073797a30000000000900020073797a32"], 0x90}}, 0x4000) 1.981162588s ago: executing program 4 (id=2675): socket$key(0xf, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), r0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000000300000018000180100001006574683a73797a5f74756e"], 0x2c}}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b000000", 0x18}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c", 0x16}], 0x2}, 0x0) 1.420087864s ago: executing program 6 (id=2711): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f00000017c0)=""/4066, 0xfe2}], 0x1, 0xf0, 0x6) 1.419875424s ago: executing program 1 (id=2712): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050890) 1.414383914s ago: executing program 1 (id=2715): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x2bf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffffe) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000580)='./file0\x00', 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1, 0x120b, &(0x7f0000002300)="$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") rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000001300)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1.412198505s ago: executing program 6 (id=2716): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x18) syz_read_part_table(0x103d, &(0x7f0000001040)="$eJzsz0EOAUEQhtG/u4wYKycQl3IjLuOSLRgSC0sRyXvL7i9VqfBTPdlllco8Hur+Oi/fYyTZvtqWpN2q7KclOUyn2rzPbP3zsvRzrZ9djpdv3AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/+YaAAD//9NGD6c=") 1.297228334s ago: executing program 1 (id=2720): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file1\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) 1.247968738s ago: executing program 7 (id=2722): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) 1.247822608s ago: executing program 1 (id=2723): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 1.218256371s ago: executing program 6 (id=2725): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="007f4468a0d9d030b6033ac08604a6201227c83b2a34374ac7db209d331d75c424236b665bac46192d316a543ae6126545f32984e6c8e13fa7f70c", 0x3b, 0x20040805, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 1.152176616s ago: executing program 1 (id=2727): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r3], 0x1c}}, 0x0) write$nci(r0, 0x0, 0x0) 1.013224717s ago: executing program 7 (id=2731): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000004}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) removexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='system.posix_acl_default\x00') 991.653109ms ago: executing program 7 (id=2732): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1216, &(0x7f0000002480)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000180)='./bus\x00', 0x1d00c15, 0x0, 0x6, 0x0, &(0x7f0000000000)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000, 0x0) getdents(r0, 0x0, 0x0) 884.112288ms ago: executing program 7 (id=2733): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) clock_adjtime(0x0, &(0x7f0000000000)={0x9, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0xfffffffffffffffd, 0x10000000000100, 0x7, 0x8}) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[]) 879.440868ms ago: executing program 2 (id=2734): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60002016}) 873.836129ms ago: executing program 7 (id=2735): rt_tgsigqueueinfo(0x0, 0x0, 0x400000a, &(0x7f0000000600)={0x81, 0x3, 0xfffff2bb}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f0000000080), 0x0) 853.101271ms ago: executing program 2 (id=2736): r0 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 852.63018ms ago: executing program 7 (id=2737): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbfe}, 0x10}}, 0x4) 373.86039ms ago: executing program 4 (id=2738): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0xc) 351.991702ms ago: executing program 6 (id=2739): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 330.419173ms ago: executing program 6 (id=2740): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socket(0x10, 0x803, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000002200)=[@in={0x2, 0x4e20, @remote}]}, &(0x7f0000000180)=0x10) 323.258684ms ago: executing program 2 (id=2741): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 270.655568ms ago: executing program 1 (id=2742): syz_mount_image$ext4(&(0x7f0000001240)='ext4\x00', &(0x7f00000012c0)='./bus\x00', 0x404, &(0x7f0000001280)={[{@debug}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 216.853963ms ago: executing program 6 (id=2743): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) 196.866534ms ago: executing program 2 (id=2744): prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setresuid(0x0, 0xee00, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 135.403069ms ago: executing program 2 (id=2745): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374000000006c000280080001400000000508000140000000090c0002"], 0x140}}, 0x0) 0s ago: executing program 2 (id=2746): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001"], 0xfc}}, 0x0) kernel console output (not intermixed with test programs): 0000 DR1: 0000000000000000 DR2: 0000000000000000 [ 61.789130][ T51] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 61.797237][ T51] Call Trace: [ 61.800512][ T51] [ 61.803431][ T51] ops_undo_list+0x278/0x410 [ 61.808024][ T51] cleanup_net+0x2de/0x4d0 [ 61.812516][ T51] process_scheduled_works+0x4cb/0x9d0 [ 61.817973][ T51] worker_thread+0x582/0x770 [ 61.822591][ T51] kthread+0x486/0x510 [ 61.826644][ T51] ? finish_task_switch+0xad/0x2b0 [ 61.831821][ T51] ? __pfx_worker_thread+0x10/0x10 [ 61.836935][ T51] ? __pfx_kthread+0x10/0x10 [ 61.841559][ T51] ret_from_fork+0xdd/0x150 [ 61.846138][ T51] ? __pfx_kthread+0x10/0x10 [ 61.850747][ T51] ret_from_fork_asm+0x1a/0x30 [ 61.855550][ T51] [ 61.858548][ T51] ---[ end trace 0000000000000000 ]--- [ 61.864701][ T51] ------------[ cut here ]------------ [ 61.870434][ T51] WARNING: CPU: 0 PID: 51 at net/ipv6/xfrm6_tunnel.c:344 xfrm6_tunnel_net_exit+0xd8/0x100 [ 61.880446][ T51] Modules linked in: [ 61.884324][ T51] CPU: 0 UID: 0 PID: 51 Comm: kworker/u8:3 Tainted: G W 6.16.0-syzkaller-08685-g260f6f4fda93 #0 PREEMPT(voluntary) [ 61.898038][ T51] Tainted: [W]=WARN [ 61.902014][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 61.913379][ T51] Workqueue: netns cleanup_net [ 61.918129][ T51] RIP: 0010:xfrm6_tunnel_net_exit+0xd8/0x100 [ 61.924259][ T51] Code: 1e 9a ad fc 49 83 3c 1e 00 75 19 e8 42 e5 92 fc 48 81 fb f8 07 00 00 74 1d e8 34 e5 92 fc 48 83 c3 08 eb d7 e8 29 e5 92 fc 90 <0f> 0b 90 48 81 fb f8 07 00 00 75 e3 e8 17 e5 92 fc 5b 41 5e 41 5f [ 61.944700][ T51] RSP: 0018:ffffc900001b3c78 EFLAGS: 00010293 [ 61.950784][ T51] RAX: ffffffff84c4f307 RBX: 0000000000000008 RCX: ffff888101830000 [ 61.958811][ T51] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888109a3e808 [ 61.966811][ T51] RBP: ffffffff86c86160 R08: 0001ffff86847f7f R09: 0000000000000000 [ 61.974781][ T51] R10: ffffc900001b3bf8 R11: 0001c900001b3bf8 R12: ffffffff86c86180 [ 61.982757][ T51] R13: ffff88810c30c768 R14: ffff888109a3e800 R15: 00000000000007f8 [ 61.990722][ T51] FS: 0000000000000000(0000) GS:ffff8882aee62000(0000) knlGS:0000000000000000 [ 61.999733][ T51] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.006313][ T51] CR2: 0000001b3251aff8 CR3: 0000000119eca000 CR4: 00000000003506f0 [ 62.014294][ T51] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 62.022279][ T51] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 62.030260][ T51] Call Trace: [ 62.033531][ T51] [ 62.036443][ T51] ops_undo_list+0x278/0x410 [ 62.041071][ T51] cleanup_net+0x2de/0x4d0 [ 62.045481][ T51] process_scheduled_works+0x4cb/0x9d0 [ 62.051044][ T51] worker_thread+0x582/0x770 [ 62.055719][ T51] kthread+0x486/0x510 [ 62.059848][ T51] ? finish_task_switch+0xad/0x2b0 [ 62.065032][ T51] ? __pfx_worker_thread+0x10/0x10 [ 62.070152][ T51] ? __pfx_kthread+0x10/0x10 [ 62.074725][ T51] ret_from_fork+0xdd/0x150 [ 62.079286][ T51] ? __pfx_kthread+0x10/0x10 [ 62.083877][ T51] ret_from_fork_asm+0x1a/0x30 [ 62.088660][ T51] [ 62.091707][ T51] ---[ end trace 0000000000000000 ]--- [ 62.113049][ T51] ------------[ cut here ]------------ [ 62.118531][ T51] WARNING: CPU: 0 PID: 51 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x17c/0x1f0 [ 62.128025][ T51] Modules linked in: [ 62.132018][ T51] CPU: 0 UID: 0 PID: 51 Comm: kworker/u8:3 Tainted: G W 6.16.0-syzkaller-08685-g260f6f4fda93 #0 PREEMPT(voluntary) [ 62.145684][ T51] Tainted: [W]=WARN [ 62.149569][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.159706][ T51] Workqueue: netns cleanup_net [ 62.164478][ T51] RIP: 0010:xfrm_state_fini+0x17c/0x1f0 [ 62.170072][ T51] Code: 48 8d bb 30 0e 00 00 e8 72 45 bf fc 48 8b bb 30 0e 00 00 e8 56 ae cb fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 35 a4 a4 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 27 a4 a4 fc 90 0f 0b 90 4c 89 f7 e8 3b [ 62.189689][ T51] RSP: 0018:ffffc900001b3c60 EFLAGS: 00010293 [ 62.195852][ T51] RAX: ffffffff84b333fb RBX: ffff88810c30c740 RCX: ffff888101830000 [ 62.203832][ T51] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810c30d540 [ 62.211967][ T51] RBP: ffffffff86c7dfe0 R08: 0001ffff86847f7f R09: 0000000000000000 [ 62.219955][ T51] R10: ffffc900001b3be8 R11: 0001c900001b3be8 R12: ffffffff86c7e000 [ 62.227984][ T51] R13: ffff88810c30c768 R14: ffff88810c30d540 R15: ffff88810c30c740 [ 62.235962][ T51] FS: 0000000000000000(0000) GS:ffff8882aee62000(0000) knlGS:0000000000000000 [ 62.244889][ T51] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.251554][ T51] CR2: 0000001b3251aff8 CR3: 000000011a3e0000 CR4: 00000000003506f0 [ 62.259573][ T51] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 62.267557][ T51] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 62.275578][ T51] Call Trace: [ 62.278866][ T51] [ 62.280846][ T6203] loop0: detected capacity change from 0 to 512 [ 62.281824][ T51] xfrm_net_exit+0x2d/0x60 [ 62.292497][ T51] ops_undo_list+0x278/0x410 [ 62.297095][ T51] cleanup_net+0x2de/0x4d0 [ 62.301561][ T51] process_scheduled_works+0x4cb/0x9d0 [ 62.302107][ T6203] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.307105][ T51] worker_thread+0x582/0x770 [ 62.322369][ T51] kthread+0x486/0x510 [ 62.326455][ T51] ? finish_task_switch+0xad/0x2b0 [ 62.331628][ T51] ? __pfx_worker_thread+0x10/0x10 [ 62.333421][ T29] kauditd_printk_skb: 2902 callbacks suppressed [ 62.333435][ T29] audit: type=1400 audit(1753967009.437:3845): avc: denied { append } for pid=6202 comm="syz.0.1023" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 62.336808][ T51] ? __pfx_kthread+0x10/0x10 [ 62.369992][ T51] ret_from_fork+0xdd/0x150 [ 62.374566][ T51] ? __pfx_kthread+0x10/0x10 [ 62.379252][ T51] ret_from_fork_asm+0x1a/0x30 [ 62.384090][ T51] [ 62.387129][ T51] ---[ end trace 0000000000000000 ]--- [ 62.444790][ T29] audit: type=1326 audit(1753967009.537:3846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 62.468340][ T29] audit: type=1326 audit(1753967009.547:3847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 62.491844][ T29] audit: type=1326 audit(1753967009.547:3848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 62.515257][ T29] audit: type=1326 audit(1753967009.547:3849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 62.538721][ T29] audit: type=1326 audit(1753967009.547:3850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 62.562090][ T29] audit: type=1326 audit(1753967009.547:3851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 62.585476][ T29] audit: type=1326 audit(1753967009.547:3852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 62.608843][ T29] audit: type=1326 audit(1753967009.547:3853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 62.632238][ T29] audit: type=1326 audit(1753967009.547:3854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 62.689895][ T6040] veth0_vlan: entered promiscuous mode [ 62.705226][ T6040] veth1_vlan: entered promiscuous mode [ 62.717530][ T6220] loop0: detected capacity change from 0 to 128 [ 62.728483][ T6220] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 62.729346][ T6111] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 62.736453][ T6220] FAT-fs (loop0): Filesystem has been set read-only [ 62.750889][ T6220] bio_check_eod: 24 callbacks suppressed [ 62.750952][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.750952][ T6220] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 62.756870][ T6040] veth0_macvtap: entered promiscuous mode [ 62.782256][ T6111] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 62.789080][ T6220] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 62.791173][ T6111] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 62.796978][ T6220] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 62.814654][ T6040] veth1_macvtap: entered promiscuous mode [ 62.820540][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.820540][ T6220] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.823474][ T6111] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 62.840808][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.840808][ T6220] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.854862][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.854862][ T6220] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.865922][ T6040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.868564][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.868564][ T6220] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.882615][ T6228] loop2: detected capacity change from 0 to 1024 [ 62.889513][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.889513][ T6220] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.898195][ T6040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.908850][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.908850][ T6220] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.929714][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.929714][ T6220] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.943233][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.943233][ T6220] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.956584][ T6220] syz.0.1026: attempt to access beyond end of device [ 62.956584][ T6220] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.958363][ T6228] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.987173][ T51] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.005550][ T51] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.015421][ T51] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.025710][ T51] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.036986][ T6228] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1029: bg 0: block 393: padding at end of block bitmap is not set [ 63.053361][ T6228] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 63.066075][ T6228] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.066075][ T6228] [ 63.080878][ T6234] netlink: 'syz.5.975': attribute type 3 has an invalid length. [ 63.151427][ T6240] loop2: detected capacity change from 0 to 764 [ 63.170710][ T6240] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 63.570835][ T6266] netlink: 'syz.5.1045': attribute type 6 has an invalid length. [ 63.641583][ T6271] netlink: 288 bytes leftover after parsing attributes in process `syz.5.1047'. [ 63.694947][ T6111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.713126][ T6282] loop4: detected capacity change from 0 to 2048 [ 63.724374][ T6111] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.737406][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.744611][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.764371][ T2863] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.771487][ T2863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.779621][ T6294] loop5: detected capacity change from 0 to 128 [ 63.800604][ T6291] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1054'. [ 63.821590][ T6282] loop4: unable to read partition table [ 63.828284][ T6291] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1054'. [ 63.837692][ T6291] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1054'. [ 63.845778][ T6282] loop4: partition table beyond EOD, truncated [ 63.853188][ T6282] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 63.855481][ T6291] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1054'. [ 63.937647][ T5121] IPVS: starting estimator thread 0... [ 63.948626][ T6111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.970537][ T6310] tipc: Started in network mode [ 63.975503][ T6310] tipc: Node identity ac1414aa, cluster identity 4711 [ 64.002056][ T6310] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 64.009050][ T6310] tipc: Enabled bearer , priority 10 [ 64.029858][ T6311] IPVS: using max 2880 ests per chain, 144000 per kthread [ 64.111556][ T6328] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1066'. [ 64.139149][ T6328] batadv1: entered promiscuous mode [ 64.139244][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 64.151843][ T6328] batadv1: entered allmulticast mode [ 64.164962][ T6332] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 64.182303][ T6335] loop4: detected capacity change from 0 to 2048 [ 64.262193][ T6111] veth0_vlan: entered promiscuous mode [ 64.273058][ T6111] veth1_vlan: entered promiscuous mode [ 64.279292][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 64.301031][ T6111] veth0_macvtap: entered promiscuous mode [ 64.308621][ T6111] veth1_macvtap: entered promiscuous mode [ 64.321138][ T6111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.330130][ T6111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.350282][ T52] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.373430][ T52] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.399653][ T52] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.410874][ T52] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.419693][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 64.445957][ T6355] loop2: detected capacity change from 0 to 512 [ 64.475978][ T6349] SELinux: failed to load policy [ 64.484825][ T6355] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.493965][ T6355] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 64.537650][ T6355] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 64.559223][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 64.566957][ T6355] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 64.601103][ T6355] System zones: 0-2, 18-18, 34-35 [ 64.658181][ T6377] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1085'. [ 64.691485][ T6377] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.699239][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 64.733527][ T6383] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.743921][ T6383] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.839273][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 64.905618][ T6413] loop5: detected capacity change from 0 to 512 [ 64.913031][ T6413] vfat: Bad value for 'allow_utime' [ 64.944349][ T6417] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 64.979226][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 65.024492][ T6429] loop5: detected capacity change from 0 to 128 [ 65.033310][ T6429] ext4 filesystem being mounted at /30/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 65.119264][ T1035] tipc: Node number set to 2886997162 [ 65.181882][ T6447] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1113'. [ 65.259217][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 65.302720][ T6467] loop6: detected capacity change from 0 to 128 [ 65.321071][ T6467] EXT4-fs mount: 31 callbacks suppressed [ 65.321085][ T6467] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 65.348334][ T6467] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 65.407306][ T6111] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 65.423433][ T6471] loop5: detected capacity change from 0 to 512 [ 65.430771][ T6471] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 65.439934][ T6471] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 65.450059][ T6471] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 65.472200][ T6471] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 65.503513][ T6471] System zones: 0-2, 18-18, 34-35 [ 65.526612][ T6471] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.538736][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 65.586867][ T6040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.652690][ T6486] netlink: 'syz.6.1129': attribute type 1 has an invalid length. [ 65.660510][ T6486] netlink: 224 bytes leftover after parsing attributes in process `syz.6.1129'. [ 65.776052][ T6499] loop4: detected capacity change from 0 to 512 [ 65.792335][ T6499] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.1135: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 65.813247][ T6499] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.1135: Bad quota inode: 3, type: 0 [ 65.878932][ T6499] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 65.912782][ T6499] EXT4-fs (loop4): mount failed [ 66.257649][ T6550] loop5: detected capacity change from 0 to 512 [ 66.284449][ T6550] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.297171][ T6550] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.456064][ T6040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.525067][ T6571] hub 6-0:1.0: USB hub found [ 66.530003][ T6571] hub 6-0:1.0: 8 ports detected [ 66.568959][ T6583] netlink: 3 bytes leftover after parsing attributes in process `syz.6.1170'. [ 66.570961][ T6585] loop5: detected capacity change from 0 to 128 [ 66.581600][ T6583] batadv1: entered promiscuous mode [ 66.589898][ T6583] batadv1: entered allmulticast mode [ 66.601687][ T6585] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 66.609685][ T6585] FAT-fs (loop5): Filesystem has been set read-only [ 66.617913][ T6585] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 66.625954][ T6585] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 66.655326][ T6591] loop4: detected capacity change from 0 to 512 [ 66.672282][ T6591] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.686150][ T6591] ext4 filesystem being mounted at /224/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.826365][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.865084][ T6608] loop4: detected capacity change from 0 to 128 [ 66.874543][ T6608] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 66.887043][ T6608] ext4 filesystem being mounted at /226/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 66.947162][ T3301] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.440699][ T6633] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1191'. [ 67.473448][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 67.473464][ T29] audit: type=1326 audit(1753967014.577:3992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.503838][ T29] audit: type=1326 audit(1753967014.577:3993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.527285][ T29] audit: type=1326 audit(1753967014.587:3994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.550691][ T29] audit: type=1326 audit(1753967014.587:3995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.574212][ T29] audit: type=1326 audit(1753967014.587:3996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.597597][ T29] audit: type=1326 audit(1753967014.587:3997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.621004][ T29] audit: type=1326 audit(1753967014.587:3998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.644439][ T29] audit: type=1326 audit(1753967014.587:3999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.667830][ T29] audit: type=1326 audit(1753967014.587:4000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.693213][ T29] audit: type=1326 audit(1753967014.797:4001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6634 comm="syz.5.1193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 67.805844][ T6652] netlink: 104 bytes leftover after parsing attributes in process `syz.6.1200'. [ 67.857249][ T6657] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000004 [ 67.866737][ T6660] loop6: detected capacity change from 0 to 128 [ 67.876698][ T6660] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 67.877657][ T6664] loop5: detected capacity change from 0 to 128 [ 67.884658][ T6660] FAT-fs (loop6): Filesystem has been set read-only [ 67.893959][ T6664] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.911180][ T6664] ext4 filesystem being mounted at /51/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 67.921831][ T6660] bio_check_eod: 38311 callbacks suppressed [ 67.921850][ T6660] syz.6.1204: attempt to access beyond end of device [ 67.921850][ T6660] loop6: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 67.951855][ T6660] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 67.959755][ T6660] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 67.968258][ T6660] syz.6.1204: attempt to access beyond end of device [ 67.968258][ T6660] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 67.982440][ T6660] syz.6.1204: attempt to access beyond end of device [ 67.982440][ T6660] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 67.985580][ T6040] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.996049][ T6660] syz.6.1204: attempt to access beyond end of device [ 67.996049][ T6660] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 68.018232][ T6660] syz.6.1204: attempt to access beyond end of device [ 68.018232][ T6660] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 68.031796][ T6660] syz.6.1204: attempt to access beyond end of device [ 68.031796][ T6660] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 68.045121][ T6660] syz.6.1204: attempt to access beyond end of device [ 68.045121][ T6660] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 68.058568][ T6660] syz.6.1204: attempt to access beyond end of device [ 68.058568][ T6660] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 68.073249][ T6660] syz.6.1204: attempt to access beyond end of device [ 68.073249][ T6660] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 68.102419][ T6660] syz.6.1204: attempt to access beyond end of device [ 68.102419][ T6660] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 68.313604][ T6683] loop4: detected capacity change from 0 to 512 [ 68.321218][ T6683] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 68.321344][ T6683] System zones: 0-7 [ 68.321942][ T6683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.351254][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.453391][ T6696] rdma_op ffff8881185fbd80 conn xmit_rdma 0000000000000000 [ 68.772451][ T6727] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1235'. [ 68.910187][ T6741] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1240'. [ 69.094042][ T6754] netlink: 'syz.4.1246': attribute type 1 has an invalid length. [ 69.149226][ C1] net_ratelimit: 3 callbacks suppressed [ 69.149243][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 69.166285][ T6769] loop6: detected capacity change from 0 to 512 [ 69.189713][ T6771] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1255'. [ 69.212870][ T6769] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 288: padding at end of block bitmap is not set [ 69.237164][ T6769] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 69.248474][ T6769] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #13: comm +}[@: attempt to clear invalid blocks 1024 len 1 [ 69.264150][ T6769] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm +}[@: invalid indirect mapped block 1819239214 (level 0) [ 69.293520][ T6769] EXT4-fs (loop6): 1 truncate cleaned up [ 69.301752][ T6769] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.355445][ T6780] loop4: detected capacity change from 0 to 512 [ 69.365073][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.380692][ T6780] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.392323][ T6780] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.1257: corrupted in-inode xattr: overlapping e_value [ 69.446314][ T6780] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1257: couldn't read orphan inode 15 (err -117) [ 69.480263][ T6780] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.531045][ T6780] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1340: inode #12: block 7: comm syz.4.1257: path /240/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 69.600386][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.667864][ T6814] loop6: detected capacity change from 0 to 2048 [ 69.704825][ T6811] loop4: detected capacity change from 0 to 8192 [ 69.720325][ T6817] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1277'. [ 69.729549][ T6814] loop6: p1 < > p2 p3 < p5 p6 > p4 [ 69.734753][ T6814] loop6: partition table partially beyond EOD, truncated [ 69.760013][ T6814] loop6: p1 start 4278190080 is beyond EOD, truncated [ 69.765543][ T6821] netlink: 'syz.2.1278': attribute type 4 has an invalid length. [ 69.766799][ T6814] loop6: p2 start 16908800 is beyond EOD, truncated [ 69.786973][ T6823] loop4: detected capacity change from 0 to 1024 [ 69.796561][ T6821] netlink: 'syz.2.1278': attribute type 4 has an invalid length. [ 69.800167][ T6814] loop6: p5 start 16908800 is beyond EOD, truncated [ 69.825595][ T6823] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.897574][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.189213][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 70.198874][ T6875] syzkaller1: entered promiscuous mode [ 70.204470][ T6875] syzkaller1: entered allmulticast mode [ 70.273927][ T6885] SELinux: security_context_str_to_sid (_) failed with errno=-22 [ 70.307572][ T6891] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1304'. [ 70.427549][ T6913] loop5: detected capacity change from 0 to 164 [ 70.441578][ T6913] rock: directory entry would overflow storage [ 70.447774][ T6913] rock: sig=0x4f50, size=4, remaining=3 [ 70.453515][ T6913] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 70.454647][ T6917] loop6: detected capacity change from 0 to 128 [ 70.469341][ T6917] FAT-fs (loop6): Directory bread(block 162) failed [ 70.476518][ T6917] FAT-fs (loop6): Directory bread(block 163) failed [ 70.483314][ T6917] FAT-fs (loop6): Directory bread(block 164) failed [ 70.490618][ T6917] FAT-fs (loop6): Directory bread(block 165) failed [ 70.497554][ T6917] FAT-fs (loop6): Directory bread(block 166) failed [ 70.504728][ T6917] FAT-fs (loop6): Directory bread(block 167) failed [ 70.511542][ T6917] FAT-fs (loop6): Directory bread(block 168) failed [ 70.518151][ T6917] FAT-fs (loop6): Directory bread(block 169) failed [ 70.525817][ T6917] FAT-fs (loop6): Directory bread(block 162) failed [ 70.532491][ T6917] FAT-fs (loop6): Directory bread(block 163) failed [ 70.556086][ T6921] loop6: detected capacity change from 0 to 128 [ 70.567544][ T6921] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 70.575457][ T6921] FAT-fs (loop6): Filesystem has been set read-only [ 70.582402][ T6921] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 70.590374][ T6921] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 70.650896][ T6928] Buffer I/O error on dev loop6, logical block 2065, async page read [ 70.659407][ T6928] Buffer I/O error on dev loop6, logical block 2066, async page read [ 70.667491][ T6928] Buffer I/O error on dev loop6, logical block 2067, async page read [ 70.676053][ T6928] Buffer I/O error on dev loop6, logical block 2068, async page read [ 70.684542][ T6928] Buffer I/O error on dev loop6, logical block 2069, async page read [ 70.693172][ T6928] Buffer I/O error on dev loop6, logical block 2070, async page read [ 70.701383][ T6928] Buffer I/O error on dev loop6, logical block 2071, async page read [ 70.709526][ T6928] Buffer I/O error on dev loop6, logical block 2072, async page read [ 70.717627][ T6921] Buffer I/O error on dev loop6, logical block 2065, async page read [ 70.725801][ T6921] Buffer I/O error on dev loop6, logical block 2066, async page read [ 71.080002][ T6962] loop5: detected capacity change from 0 to 512 [ 71.095854][ T6962] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 71.120039][ T6962] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 71.137131][ T6962] EXT4-fs error (device loop5): ext4_iget_extra_inode:5030: inode #15: comm syz.5.1336: corrupted in-inode xattr: e_value size too large [ 71.168051][ T6962] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1336: couldn't read orphan inode 15 (err -117) [ 71.229381][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 71.249130][ T6962] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.346968][ T6975] loop4: detected capacity change from 0 to 4096 [ 71.364590][ T6040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.594070][ T6994] sd 0:0:1:0: device reset [ 71.685857][ T7004] ref_ctr_offset mismatch. inode: 0x6b2 offset: 0x0 ref_ctr_offset(old): 0x200000000200 ref_ctr_offset(new): 0x200000000180 [ 71.699394][ T7002] sd 0:0:1:0: device reset [ 72.244403][ T7068] loop6: detected capacity change from 0 to 256 [ 72.269214][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 72.443568][ T7080] ref_ctr_offset mismatch. inode: 0x547 offset: 0x0 ref_ctr_offset(old): 0x200000000200 ref_ctr_offset(new): 0x200000000180 [ 72.514062][ T7093] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1397'. [ 72.523100][ T7093] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1397'. [ 72.532088][ T7093] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1397'. [ 72.538661][ T7094] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=7094 comm=syz.0.1398 [ 72.543765][ T7093] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1397'. [ 72.562724][ T7093] netlink: 'syz.5.1397': attribute type 6 has an invalid length. [ 72.590217][ T7100] loop4: detected capacity change from 0 to 512 [ 72.620639][ T7104] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 72.623365][ T7100] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 72.649274][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 72.649290][ T29] audit: type=1400 audit(1753967019.747:4185): avc: denied { bind } for pid=7098 comm="syz.6.1401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.716879][ T7100] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 72.724676][ T29] audit: type=1400 audit(1753967019.787:4186): avc: denied { create } for pid=7105 comm="syz.5.1404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 72.729520][ T7100] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.1402: corrupted in-inode xattr: e_value size too large [ 72.777975][ T7112] syzkaller1: entered promiscuous mode [ 72.783583][ T7112] syzkaller1: entered allmulticast mode [ 72.790530][ T7100] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1402: couldn't read orphan inode 15 (err -117) [ 72.830177][ T7100] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.943543][ T29] audit: type=1326 audit(1753967020.027:4187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 72.967123][ T29] audit: type=1326 audit(1753967020.027:4188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 72.990623][ T29] audit: type=1326 audit(1753967020.027:4189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 73.014020][ T29] audit: type=1326 audit(1753967020.027:4190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 73.037436][ T29] audit: type=1326 audit(1753967020.027:4191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 73.060884][ T29] audit: type=1326 audit(1753967020.027:4192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 73.084358][ T29] audit: type=1326 audit(1753967020.027:4193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 73.107731][ T29] audit: type=1326 audit(1753967020.027:4194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2dcf2e9a9 code=0x7ffc0000 [ 73.141958][ T7125] loop5: detected capacity change from 0 to 1024 [ 73.153299][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.169344][ T7125] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.192231][ T7125] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 73.200464][ T7125] EXT4-fs (loop5): orphan cleanup on readonly fs [ 73.211162][ T7125] EXT4-fs error (device loop5): __ext4_get_inode_loc:4787: comm syz.5.1411: Invalid inode table block 0 in block_group 0 [ 73.235385][ T7132] IPVS: Error connecting to the multicast addr [ 73.243827][ T7134] loop4: detected capacity change from 0 to 4096 [ 73.264630][ T7136] loop6: detected capacity change from 0 to 128 [ 73.277052][ T7125] EXT4-fs (loop5): Remounting filesystem read-only [ 73.291520][ T7134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.292448][ T7125] EXT4-fs (loop5): 1 truncate cleaned up [ 73.310101][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 73.321157][ T7125] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.355364][ T7136] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.387427][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.415607][ T7136] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.447822][ T7125] EXT4-fs (loop5): shut down requested (1) [ 73.468849][ T6040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.498789][ T6111] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.557646][ T7155] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1426'. [ 73.566703][ T7155] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1426'. [ 73.624981][ T7159] hub 6-0:1.0: USB hub found [ 73.639428][ T7159] hub 6-0:1.0: 8 ports detected [ 73.746486][ T7184] loop4: detected capacity change from 0 to 512 [ 73.845079][ T7184] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.1438: casefold flag without casefold feature [ 73.868151][ T7184] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1438: couldn't read orphan inode 15 (err -117) [ 73.894136][ T7184] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.016942][ T7206] loop5: detected capacity change from 0 to 256 [ 74.086788][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.216530][ T7220] loop5: detected capacity change from 0 to 4096 [ 74.228858][ T7215] SELinux: failed to load policy [ 74.235129][ T7220] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.241270][ T7226] serio: Serial port ptm0 [ 74.267657][ T6040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.337303][ T7239] loop6: detected capacity change from 0 to 4096 [ 74.345656][ T7239] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.349209][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 74.370296][ T7238] Falling back ldisc for ttyS3. [ 74.376429][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.419777][ T7248] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1465'. [ 74.443460][ T7248] 8021q: adding VLAN 0 to HW filter on device bond1 [ 74.468568][ T7255] loop6: detected capacity change from 0 to 1024 [ 74.478843][ T7255] EXT4-fs: Ignoring removed orlov option [ 74.491516][ T7248] bond1: (slave batadv1): Opening slave failed [ 74.501296][ T7255] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.550796][ T7260] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=7260 comm=syz.5.1468 [ 74.662809][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.680151][ T7276] loop5: detected capacity change from 0 to 1024 [ 74.694828][ T7278] loop6: detected capacity change from 0 to 512 [ 74.701896][ T7278] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 74.703810][ T7276] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.725811][ T7278] EXT4-fs (loop6): 1 truncate cleaned up [ 74.732331][ T7278] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.764167][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.777768][ T6040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.090733][ T5121] Process accounting resumed [ 75.173269][ T7301] binfmt_misc: register: failed to install interpreter file ./file2 [ 75.198398][ T7303] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=7303 comm=syz.6.1481 [ 75.231261][ T7309] loop4: detected capacity change from 0 to 512 [ 75.239071][ T7309] EXT4-fs: Ignoring removed i_version option [ 75.257311][ T7314] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 75.268227][ T7313] IPVS: stopping backup sync thread 7314 ... [ 75.277341][ T7309] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 75.289084][ T7309] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 75.299296][ T7309] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1490: Corrupt directory, running e2fsck is recommended [ 75.314007][ T7309] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 75.356496][ T7309] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.1490: corrupted in-inode xattr: invalid ea_ino [ 75.389742][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 75.403381][ T7309] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1490: couldn't read orphan inode 15 (err -117) [ 75.417102][ T7309] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.417988][ T7325] loop5: detected capacity change from 0 to 512 [ 75.434712][ T7309] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 75.447415][ T7309] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 75.457656][ T7309] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1490: Corrupt directory, running e2fsck is recommended [ 75.472613][ T7309] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.1490: path /278/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 75.510182][ T7325] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 75.524107][ T7309] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 64: comm syz.4.1490: path /278/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 75.611350][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.623486][ T7331] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 75.644862][ T7342] IPVS: Error connecting to the multicast addr [ 75.670809][ T7343] loop4: detected capacity change from 0 to 512 [ 75.730010][ T7343] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 75.751660][ T7343] EXT4-fs (loop4): 1 truncate cleaned up [ 75.757730][ T7343] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.771028][ T7353] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1508'. [ 75.778551][ T7343] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.861806][ T2248] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 75.867818][ T7368] syzkaller1: entered promiscuous mode [ 75.876513][ T7368] syzkaller1: entered allmulticast mode [ 75.985787][ T7389] loop6: detected capacity change from 0 to 4096 [ 75.998140][ T7389] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.024566][ T7395] wg2: entered promiscuous mode [ 76.029510][ T7395] wg2: entered allmulticast mode [ 76.061745][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.091955][ T7399] loop6: detected capacity change from 0 to 512 [ 76.100719][ T7399] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.1527: casefold flag without casefold feature [ 76.119322][ T7399] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.1527: couldn't read orphan inode 15 (err -117) [ 76.149395][ T7399] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.325128][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.429514][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 76.477095][ T7425] loop6: detected capacity change from 0 to 4096 [ 76.496250][ T7429] program syz.0.1540 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.512566][ T7425] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.567629][ T7429] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 76.653839][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.689964][ T7440] loop5: detected capacity change from 0 to 512 [ 76.704254][ T7440] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 76.717661][ T7440] EXT4-fs (loop5): 1 truncate cleaned up [ 76.723814][ T7440] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.738232][ T7440] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.809964][ T7463] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 76.810116][ T7461] IPVS: stopping backup sync thread 7463 ... [ 76.894144][ T7475] block device autoloading is deprecated and will be removed. [ 76.902304][ T7475] bio_check_eod: 74181 callbacks suppressed [ 76.902321][ T7475] syz.2.1558: attempt to access beyond end of device [ 76.902321][ T7475] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 77.463493][ T7501] SELinux: failed to load policy [ 77.469910][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 77.683073][ T7534] netlink: 9286 bytes leftover after parsing attributes in process `syz.5.1585'. [ 77.865578][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 77.865594][ T29] audit: type=1400 audit(1753967024.967:4290): avc: denied { setopt } for pid=7538 comm="syz.0.1587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 78.242736][ T7567] netlink: 'syz.4.1600': attribute type 13 has an invalid length. [ 78.242756][ T7567] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1600'. [ 78.242980][ T7567] erspan0: refused to change device tx_queue_len [ 78.242994][ T7567] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 78.274438][ T7569] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1601'. [ 78.298465][ T7569] team0: Port device team_slave_0 removed [ 78.326611][ T29] audit: type=1400 audit(1753967025.417:4291): avc: denied { ioctl } for pid=7572 comm="syz.6.1603" path="socket:[18013]" dev="sockfs" ino=18013 ioctlcmd=0x7459 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.380881][ T7575] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 78.380881][ T7575] program syz.6.1604 not setting count and/or reply_len properly [ 78.403144][ T7579] loop6: detected capacity change from 0 to 512 [ 78.416447][ T29] audit: type=1400 audit(1753967025.517:4292): avc: denied { relabelfrom } for pid=7580 comm="syz.4.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 78.416498][ T29] audit: type=1400 audit(1753967025.517:4293): avc: denied { relabelto } for pid=7580 comm="syz.4.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 78.463886][ T7579] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.463996][ T7579] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.478288][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.515935][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 78.678134][ T7594] serio: Serial port ptm0 [ 78.706726][ T7596] loop6: detected capacity change from 0 to 512 [ 78.796308][ T7603] loop5: detected capacity change from 0 to 1024 [ 78.806879][ T7603] ext3: Unknown parameter 'no' [ 78.835395][ T7605] SELinux: policydb version 0 does not match my version range 15-35 [ 78.835439][ T7605] SELinux: failed to load policy [ 78.863093][ T7607] smc: net device bond0 applied user defined pnetid SYZ0 [ 78.863212][ T7607] smc: net device bond0 erased user defined pnetid SYZ0 [ 79.169817][ T7630] loop5: detected capacity change from 0 to 256 [ 79.410531][ T29] audit: type=1326 audit(1753967026.517:4294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.4.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946e43e9a9 code=0x7ffc0000 [ 79.434074][ T29] audit: type=1326 audit(1753967026.517:4295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.4.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946e43e9a9 code=0x7ffc0000 [ 79.484286][ T29] audit: type=1326 audit(1753967026.577:4296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.4.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f946e43e9a9 code=0x7ffc0000 [ 79.507848][ T29] audit: type=1326 audit(1753967026.577:4297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.4.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946e43e9a9 code=0x7ffc0000 [ 79.531297][ T29] audit: type=1326 audit(1753967026.577:4298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.4.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946e43e9a9 code=0x7ffc0000 [ 79.559227][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 79.599305][ T29] audit: type=1400 audit(1753967026.617:4299): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 79.937573][ T7658] chnl_net:caif_netlink_parms(): no params data found [ 79.998786][ T7658] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.005956][ T7658] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.014067][ T7658] bridge_slave_0: entered allmulticast mode [ 80.022511][ T7658] bridge_slave_0: entered promiscuous mode [ 80.041276][ T7658] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.048398][ T7658] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.056147][ T7658] bridge_slave_1: entered allmulticast mode [ 80.064596][ T7658] bridge_slave_1: entered promiscuous mode [ 80.071679][ T2248] bridge_slave_1: left allmulticast mode [ 80.077419][ T2248] bridge_slave_1: left promiscuous mode [ 80.083174][ T2248] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.092936][ T2248] bridge_slave_0: left allmulticast mode [ 80.098589][ T2248] bridge_slave_0: left promiscuous mode [ 80.104435][ T2248] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.151821][ T2248] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.161103][ T2248] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.180655][ T2248] bond0 (unregistering): Released all slaves [ 80.189032][ T2248] bond1 (unregistering): Released all slaves [ 80.212720][ T7658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.230935][ T7658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.242581][ T2248] hsr_slave_0: left promiscuous mode [ 80.248783][ T2248] hsr_slave_1: left promiscuous mode [ 80.254831][ T2248] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.263572][ T2248] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.317528][ T2248] team0 (unregistering): Port device team_slave_1 removed [ 80.329654][ T2248] team0 (unregistering): Port device team_slave_0 removed [ 80.374977][ T7658] team0: Port device team_slave_0 added [ 80.384399][ T7658] team0: Port device team_slave_1 added [ 80.407010][ T7658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.414007][ T7658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.439991][ T7658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.451744][ T7658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.458685][ T7658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.484718][ T7658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.516143][ T7658] hsr_slave_0: entered promiscuous mode [ 80.522234][ T7658] hsr_slave_1: entered promiscuous mode [ 80.528334][ T7658] debugfs: 'hsr0' already exists in 'hsr' [ 80.534094][ T7658] Cannot create hsr debugfs directory [ 80.599212][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 80.613101][ T7658] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 80.622168][ T7658] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 80.631986][ T7658] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 80.640603][ T7658] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 80.677204][ T7658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.690347][ T7658] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.700560][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.707707][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.721205][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.728313][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.806409][ T7658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.933922][ T7658] veth0_vlan: entered promiscuous mode [ 80.942110][ T7658] veth1_vlan: entered promiscuous mode [ 80.955609][ T7658] veth0_macvtap: entered promiscuous mode [ 80.967274][ T7658] veth1_macvtap: entered promiscuous mode [ 80.986487][ T7658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.001254][ T7658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.011832][ T41] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.025053][ T41] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.034082][ T41] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.051776][ T41] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.103888][ T7702] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1652'. [ 81.112974][ T7702] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1652'. [ 81.639274][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 81.979996][ T7776] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1679'. [ 82.197212][ T7801] loop5: detected capacity change from 0 to 1024 [ 82.243191][ T7801] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.290992][ T7801] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1690: Allocating blocks 449-513 which overlap fs metadata [ 82.316216][ T7801] EXT4-fs (loop5): pa ffff888106e4a0e0: logic 48, phys. 177, len 21 [ 82.324314][ T7801] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 82.374760][ T6040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.510239][ T7832] random: crng reseeded on system resumption [ 82.606608][ T7838] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1706'. [ 82.636595][ T7840] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1707'. [ 82.669231][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 82.924265][ T7847] netlink: 'syz.7.1710': attribute type 1 has an invalid length. [ 82.958767][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 82.958783][ T29] audit: type=1400 audit(1753967030.057:4332): avc: denied { ioctl } for pid=7848 comm="syz.2.1711" path="socket:[20026]" dev="sockfs" ino=20026 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 83.031878][ T29] audit: type=1326 audit(1753967030.137:4333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7852 comm="syz.6.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 83.059192][ T29] audit: type=1326 audit(1753967030.137:4334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7852 comm="syz.6.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 83.082707][ T29] audit: type=1326 audit(1753967030.137:4335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7852 comm="syz.6.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 83.106391][ T29] audit: type=1326 audit(1753967030.137:4336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7852 comm="syz.6.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 83.130165][ T29] audit: type=1326 audit(1753967030.157:4337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7852 comm="syz.6.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 83.211658][ T7868] loop6: detected capacity change from 0 to 512 [ 83.218446][ T7868] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.263480][ T7868] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.283337][ T7868] ext4 filesystem being mounted at /130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.450781][ T7890] loop5: detected capacity change from 0 to 512 [ 83.457743][ T7890] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 83.486078][ T7895] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.500512][ T7890] EXT4-fs (loop5): 1 truncate cleaned up [ 83.506791][ T7890] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.552997][ T6040] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /140/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 83.575984][ T6040] EXT4-fs (loop5): Remounting filesystem read-only [ 83.587762][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.626151][ T7908] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1737'. [ 83.635462][ T7908] IPVS: Error joining to the multicast group [ 83.709206][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 83.741818][ T7920] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1742'. [ 83.750834][ T7920] netlink: 120 bytes leftover after parsing attributes in process `syz.4.1742'. [ 83.789866][ T7920] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1742'. [ 83.875318][ T7891] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.991997][ T29] audit: type=1400 audit(1753967031.097:4338): avc: denied { getopt } for pid=7946 comm="syz.2.1755" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 84.082006][ T7960] loop6: detected capacity change from 0 to 1024 [ 84.090504][ T7960] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 84.102979][ T7960] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.115639][ T2863] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.117810][ T7960] EXT4-fs error (device loop6): ext4_map_blocks:816: inode #15: block 3: comm syz.6.1760: lblock 3 mapped to illegal pblock 3 (length 3) [ 84.144658][ T7960] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 84.157122][ T7960] EXT4-fs (loop6): This should not happen!! Data will be lost [ 84.157122][ T7960] [ 84.192399][ T3442] EXT4-fs error (device loop6): ext4_map_blocks:816: inode #15: block 8: comm kworker/u8:7: lblock 8 mapped to illegal pblock 8 (length 8) [ 84.192590][ T2863] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.219957][ T3442] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 84.232531][ T3442] EXT4-fs (loop6): This should not happen!! Data will be lost [ 84.232531][ T3442] [ 84.244094][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 84.285088][ T29] audit: type=1326 audit(1753967031.387:4339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7977 comm="syz.6.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 84.311590][ T29] audit: type=1326 audit(1753967031.387:4340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7977 comm="syz.6.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 84.335185][ T29] audit: type=1326 audit(1753967031.387:4341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7977 comm="syz.6.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 84.360734][ T2863] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.423990][ T7988] loop6: detected capacity change from 0 to 1024 [ 84.433064][ T7966] chnl_net:caif_netlink_parms(): no params data found [ 84.444797][ T2863] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.483449][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.490625][ T7966] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.497880][ T7966] bridge_slave_0: entered allmulticast mode [ 84.504861][ T7966] bridge_slave_0: entered promiscuous mode [ 84.512139][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.519336][ T7966] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.526592][ T7966] bridge_slave_1: entered allmulticast mode [ 84.533125][ T7966] bridge_slave_1: entered promiscuous mode [ 84.550035][ T7895] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.569895][ T7966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.580144][ T7966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.594554][ T7895] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.619345][ T7966] team0: Port device team_slave_0 added [ 84.626084][ T7966] team0: Port device team_slave_1 added [ 84.652455][ T7895] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.664047][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.671083][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.697111][ T7966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.708688][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.715739][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.741849][ T7966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.755988][ T2863] bridge_slave_1: left allmulticast mode [ 84.761748][ C1] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 84.768857][ T2863] bridge_slave_1: left promiscuous mode [ 84.774676][ T2863] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.784223][ T2863] bridge_slave_0: left allmulticast mode [ 84.790122][ T2863] bridge_slave_0: left promiscuous mode [ 84.795926][ T2863] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.892183][ T2863] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.908038][ T2863] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.909474][ T8015] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 84.927417][ T2863] bond0 (unregistering): Released all slaves [ 84.941553][ T2863] bond1 (unregistering): Released all slaves [ 84.994195][ T41] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.009059][ T2863] tipc: Disabling bearer [ 85.014264][ T2863] tipc: Left network mode [ 85.021715][ T7966] hsr_slave_0: entered promiscuous mode [ 85.027540][ T8025] program syz.2.1781 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 85.037580][ T7966] hsr_slave_1: entered promiscuous mode [ 85.049473][ T7966] debugfs: 'hsr0' already exists in 'hsr' [ 85.055225][ T7966] Cannot create hsr debugfs directory [ 85.060912][ T41] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.079942][ T41] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.090117][ T41] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.112809][ T2863] hsr_slave_0: left promiscuous mode [ 85.118330][ T2863] hsr_slave_1: left promiscuous mode [ 85.124421][ T2863] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.131884][ T2863] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.139484][ T2863] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.146864][ T2863] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.157744][ T2863] veth1_macvtap: left promiscuous mode [ 85.169833][ T2863] veth0_macvtap: left promiscuous mode [ 85.177051][ T2863] veth1_vlan: left promiscuous mode [ 85.183366][ T2863] veth0_vlan: left promiscuous mode [ 85.277631][ T2863] team0 (unregistering): Port device team_slave_1 removed [ 85.297161][ T2863] team0 (unregistering): Port device team_slave_0 removed [ 85.494430][ T7966] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 85.508400][ T7966] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 85.522235][ T7966] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 85.536508][ T8056] loop7: detected capacity change from 0 to 8192 [ 85.601527][ T7966] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 85.630587][ T8062] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1796'. [ 85.661352][ T8071] batadv1: entered promiscuous mode [ 85.666682][ T8071] batadv1: entered allmulticast mode [ 85.713776][ T7966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.736319][ T7966] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.744075][ T8080] SELinux: failed to load policy [ 85.755683][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.762787][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.782027][ T2863] IPVS: stop unused estimator thread 0... [ 85.793934][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.801041][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.890803][ T7966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.063008][ T7966] veth0_vlan: entered promiscuous mode [ 86.070615][ T7966] veth1_vlan: entered promiscuous mode [ 86.098058][ T7966] veth0_macvtap: entered promiscuous mode [ 86.105883][ T7966] veth1_macvtap: entered promiscuous mode [ 86.118863][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.130267][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.144120][ T41] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.171489][ T3442] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.247760][ T51] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.287055][ T51] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.383413][ T8166] loop8: detected capacity change from 0 to 512 [ 86.390798][ T8166] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 86.404339][ T8166] EXT4-fs (loop8): 1 truncate cleaned up [ 86.433088][ T8173] __nla_validate_parse: 3 callbacks suppressed [ 86.433106][ T8173] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1838'. [ 86.464461][ T8178] vhci_hcd: invalid port number 255 [ 86.500122][ T8186] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1842'. [ 86.509035][ T8186] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1842'. [ 86.568805][ T8199] loop9: detected capacity change from 0 to 7 [ 86.571438][ T8201] SELinux: security_context_str_to_sid () failed with errno=-22 [ 86.576812][ T8199] buffer_io_error: 64958 callbacks suppressed [ 86.576828][ T8199] Buffer I/O error on dev loop9, logical block 0, async page read [ 86.601886][ T8199] Buffer I/O error on dev loop9, logical block 0, async page read [ 86.609888][ T8199] loop9: unable to read partition table [ 86.628618][ T8199] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 86.628618][ T8199] ) failed (rc=-5) [ 86.682329][ T8208] program syz.6.1854 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.692164][ T8208] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 86.752530][ T8218] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1858'. [ 86.951844][ T8251] sd 0:0:1:0: device reset [ 87.074364][ T8267] loop8: detected capacity change from 0 to 512 [ 87.081100][ T8267] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.088566][ T8267] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 87.098102][ T8267] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 87.106237][ T8267] System zones: 1-12 [ 87.110368][ T8267] EXT4-fs error (device loop8): ext4_iget_extra_inode:5030: inode #15: comm syz.8.1879: corrupted in-inode xattr: e_value size too large [ 87.124988][ T8267] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.1879: couldn't read orphan inode 15 (err -117) [ 87.142546][ T8267] EXT4-fs warning (device loop8): dx_probe:801: inode #2: comm syz.8.1879: Unrecognised inode hash code 4 [ 87.153991][ T8267] EXT4-fs warning (device loop8): dx_probe:934: inode #2: comm syz.8.1879: Corrupt directory, running e2fsck is recommended [ 87.167038][ T8267] EXT4-fs warning (device loop8): dx_probe:801: inode #2: comm syz.8.1879: Unrecognised inode hash code 4 [ 87.178931][ T8267] EXT4-fs warning (device loop8): dx_probe:934: inode #2: comm syz.8.1879: Corrupt directory, running e2fsck is recommended [ 87.264492][ T8278] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 87.884387][ T8308] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 87.884431][ T8307] ref_ctr_offset mismatch. inode: 0x391 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 87.938007][ T8316] loop7: detected capacity change from 0 to 512 [ 87.976429][ T8326] netlink: 'syz.2.1905': attribute type 8 has an invalid length. [ 88.013217][ T8333] loop6: detected capacity change from 0 to 128 [ 88.023531][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 88.023547][ T29] audit: type=1400 audit(1753967035.127:4483): avc: denied { write } for pid=8334 comm="syz.7.1908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 88.084035][ T8345] netlink: 9286 bytes leftover after parsing attributes in process `syz.4.1914'. [ 88.095414][ T8347] random: crng reseeded on system resumption [ 88.104599][ T8347] Unrecognized hibernate image header format! [ 88.110760][ T8347] PM: hibernation: Image mismatch: architecture specific data [ 88.141842][ T8349] loop6: detected capacity change from 0 to 512 [ 88.148772][ T8349] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 88.161504][ T8349] EXT4-fs (loop6): 1 truncate cleaned up [ 88.397120][ T8367] loop8: detected capacity change from 0 to 128 [ 88.419692][ T8369] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1924'. [ 88.480393][ T8373] SELinux: failed to load policy [ 88.539616][ T8390] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1933'. [ 88.553248][ T8390] netem: change failed [ 88.725100][ T8396] loop8: detected capacity change from 0 to 32768 [ 88.774608][ T8407] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1940'. [ 88.780650][ T8396] loop8: p1 p3 < > [ 88.856505][ T8335] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 88.881216][ T8419] netlink: 'syz.2.1955': attribute type 4 has an invalid length. [ 88.891812][ T8422] loop8: detected capacity change from 0 to 512 [ 88.903892][ T8424] loop7: detected capacity change from 0 to 512 [ 88.910696][ T8422] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 88.929320][ T8422] EXT4-fs (loop8): 1 truncate cleaned up [ 89.046437][ T29] audit: type=1326 audit(1753967036.147:4484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.8.1952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaac19e9a9 code=0x7ffc0000 [ 89.070096][ T29] audit: type=1326 audit(1753967036.147:4485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.8.1952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaac19e9a9 code=0x7ffc0000 [ 89.093579][ T29] audit: type=1326 audit(1753967036.147:4486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.8.1952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbaac19e9a9 code=0x7ffc0000 [ 89.117003][ T29] audit: type=1326 audit(1753967036.147:4487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.8.1952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaac19e9a9 code=0x7ffc0000 [ 89.140663][ T29] audit: type=1326 audit(1753967036.147:4488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.8.1952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaac19e9a9 code=0x7ffc0000 [ 89.164134][ T29] audit: type=1326 audit(1753967036.147:4489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.8.1952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbaac19e9a9 code=0x7ffc0000 [ 89.188262][ T29] audit: type=1326 audit(1753967036.147:4490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.8.1952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaac19e9a9 code=0x7ffc0000 [ 89.211703][ T29] audit: type=1326 audit(1753967036.147:4491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.8.1952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaac19e9a9 code=0x7ffc0000 [ 89.235196][ T29] audit: type=1326 audit(1753967036.147:4492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8435 comm="syz.8.1952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbaac19e9a9 code=0x7ffc0000 [ 89.423138][ T8463] openvswitch: netlink: Message has 6 unknown bytes. [ 89.445742][ T8441] loop7: detected capacity change from 0 to 32768 [ 89.477083][ T8467] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1968'. [ 89.489438][ T8441] loop7: p1 p3 < > [ 89.598307][ T8483] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1976'. [ 89.614778][ T8483] team0: Port device team_slave_0 removed [ 89.655351][ T2863] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.717489][ T2863] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.854613][ T2863] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.889439][ T8492] loop6: detected capacity change from 0 to 32768 [ 89.929533][ T8492] loop6: p1 p3 < > [ 89.936276][ T2863] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.004656][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 90.046442][ T2863] bridge_slave_1: left allmulticast mode [ 90.052183][ T2863] bridge_slave_1: left promiscuous mode [ 90.057929][ T2863] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.065723][ T2863] bridge_slave_0: left allmulticast mode [ 90.071435][ T2863] bridge_slave_0: left promiscuous mode [ 90.077112][ T2863] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.077322][ T52] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 90.221229][ T2863] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.230983][ T2863] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.241218][ T2863] bond0 (unregistering): Released all slaves [ 90.254366][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.261544][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.269208][ T8494] bridge_slave_0: entered allmulticast mode [ 90.275509][ T8494] bridge_slave_0: entered promiscuous mode [ 90.282541][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.289773][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.296979][ T8494] bridge_slave_1: entered allmulticast mode [ 90.303313][ T8494] bridge_slave_1: entered promiscuous mode [ 90.315903][ T2863] hsr_slave_0: left promiscuous mode [ 90.322038][ T2863] hsr_slave_1: left promiscuous mode [ 90.327708][ T2863] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.335169][ T2863] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.342767][ T2863] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.350195][ T2863] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.360401][ T2863] veth1_macvtap: left promiscuous mode [ 90.365990][ T2863] veth0_macvtap: left promiscuous mode [ 90.371539][ T2863] veth1_vlan: left promiscuous mode [ 90.376803][ T2863] veth0_vlan: left promiscuous mode [ 90.454328][ T2863] team0 (unregistering): Port device team_slave_1 removed [ 90.468164][ T2863] team0 (unregistering): Port device team_slave_0 removed [ 90.529358][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.541474][ T8530] team0: Port device team_slave_0 removed [ 90.549768][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.570725][ T8494] team0: Port device team_slave_0 added [ 90.571642][ T8494] team0: Port device team_slave_1 added [ 90.594318][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.594333][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.594363][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.638871][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.638883][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.638907][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.701677][ T8494] hsr_slave_0: entered promiscuous mode [ 90.702076][ T8494] hsr_slave_1: entered promiscuous mode [ 90.702323][ T8494] debugfs: 'hsr0' already exists in 'hsr' [ 90.702336][ T8494] Cannot create hsr debugfs directory [ 90.855217][ T8494] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 90.857770][ T8494] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 90.876706][ T8494] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 90.893856][ T8494] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 90.967995][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.979134][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.984902][ T2863] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.984936][ T2863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.986143][ T2863] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.986190][ T2863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.996208][ T8494] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 91.037762][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.147442][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.319662][ T8494] veth0_vlan: entered promiscuous mode [ 91.321839][ T8494] veth1_vlan: entered promiscuous mode [ 91.389571][ T8494] veth0_macvtap: entered promiscuous mode [ 91.416309][ T8494] veth1_macvtap: entered promiscuous mode [ 91.426471][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.432974][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.446995][ T2248] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.447268][ T2248] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.447304][ T2248] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.447337][ T2248] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.528744][ T8617] loop9: detected capacity change from 0 to 512 [ 91.580231][ T8617] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.750476][ T8661] loop9: detected capacity change from 0 to 512 [ 91.761845][ T8661] EXT4-fs error (device loop9): ext4_ext_check_inode:523: inode #3: comm syz.9.2040: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 91.762051][ T8661] EXT4-fs error (device loop9): ext4_quota_enable:7127: comm syz.9.2040: Bad quota inode: 3, type: 0 [ 91.762154][ T8661] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 91.762221][ T8661] EXT4-fs (loop9): mount failed [ 91.923397][ T8677] __nla_validate_parse: 4 callbacks suppressed [ 91.923412][ T8677] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2054'. [ 92.489806][ T8641] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 92.555069][ T8705] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2058'. [ 93.140113][ T8770] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2085'. [ 93.149256][ T8770] netlink: 120 bytes leftover after parsing attributes in process `syz.6.2085'. [ 93.158455][ T8770] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2085'. [ 93.339361][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 93.339407][ T29] audit: type=1400 audit(1753967040.447:4569): avc: denied { read } for pid=8792 comm="syz.2.2098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 93.376551][ T8797] pim6reg: entered allmulticast mode [ 93.383808][ T8797] pim6reg: left allmulticast mode [ 93.393673][ T29] audit: type=1326 audit(1753967040.487:4570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.9.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f751976e9a9 code=0x7ffc0000 [ 93.417322][ T29] audit: type=1326 audit(1753967040.497:4571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.9.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f751976e9a9 code=0x7ffc0000 [ 93.440907][ T29] audit: type=1326 audit(1753967040.497:4572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.9.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f751976e9a9 code=0x7ffc0000 [ 93.464477][ T29] audit: type=1326 audit(1753967040.497:4573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.9.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f751976e9a9 code=0x7ffc0000 [ 93.488484][ T29] audit: type=1326 audit(1753967040.497:4574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.9.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f751976e9a9 code=0x7ffc0000 [ 93.511927][ T29] audit: type=1326 audit(1753967040.497:4575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.9.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f751976e9a9 code=0x7ffc0000 [ 93.535629][ T29] audit: type=1326 audit(1753967040.497:4576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.9.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f751976e9a9 code=0x7ffc0000 [ 93.559120][ T29] audit: type=1326 audit(1753967040.497:4577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.9.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f751976e9a9 code=0x7ffc0000 [ 93.565942][ T8810] veth1_to_team: entered promiscuous mode [ 93.582711][ T29] audit: type=1326 audit(1753967040.497:4578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.9.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f751976e9a9 code=0x7ffc0000 [ 93.623104][ T8810] bond_slave_0: entered promiscuous mode [ 93.635180][ T8810] bond_slave_0: left promiscuous mode [ 93.644393][ T8810] veth1_to_team: left promiscuous mode [ 93.701387][ T8824] loop6: detected capacity change from 0 to 128 [ 93.714091][ T8824] ext4 filesystem being mounted at /218/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.812898][ T8841] loop9: detected capacity change from 0 to 512 [ 93.821291][ T8841] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 93.842851][ T8841] EXT4-fs (loop9): 1 truncate cleaned up [ 93.849116][ T8845] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2121'. [ 93.862628][ T8845] IPVS: Unknown mcast interface: vcan0 [ 93.888984][ T8494] EXT4-fs error (device loop9): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /21/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 93.912351][ T8494] EXT4-fs (loop9): Remounting filesystem read-only [ 94.153440][ T8895] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2145'. [ 94.163764][ T8895] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2145'. [ 94.250523][ T8913] program syz.7.2150 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.467102][ T8926] netlink: 'syz.7.2156': attribute type 10 has an invalid length. [ 94.475009][ T8926] netlink: 40 bytes leftover after parsing attributes in process `syz.7.2156'. [ 94.485570][ T8926] dummy0: entered promiscuous mode [ 94.518758][ T8929] loop7: detected capacity change from 0 to 1024 [ 94.531412][ T8929] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.545768][ T8929] EXT4-fs error (device loop7): ext4_map_blocks:816: inode #15: block 1: comm syz.7.2157: lblock 1 mapped to illegal pblock 1 (length 15) [ 94.562440][ T8935] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 94.562630][ T8929] EXT4-fs error (device loop7): ext4_map_blocks:816: inode #15: block 3: comm syz.7.2157: lblock 3 mapped to illegal pblock 3 (length 13) [ 94.586338][ T8929] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 94.598777][ T8929] EXT4-fs (loop7): This should not happen!! Data will be lost [ 94.598777][ T8929] [ 94.633825][ T12] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 94.648993][ T12] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 20 with max blocks 48 with error 28 [ 94.661453][ T12] EXT4-fs (loop7): This should not happen!! Data will be lost [ 94.661453][ T12] [ 94.671251][ T12] EXT4-fs (loop7): Total free blocks count 0 [ 94.677257][ T12] EXT4-fs (loop7): Free/Dirty block details [ 94.683255][ T12] EXT4-fs (loop7): free_blocks=4293918720 [ 94.689071][ T12] EXT4-fs (loop7): dirty_blocks=64 [ 94.694317][ T12] EXT4-fs (loop7): Block reservation details [ 94.700338][ T12] EXT4-fs (loop7): i_reserved_data_blocks=4 [ 94.910472][ T8981] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2181'. [ 94.997665][ T8991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.021164][ T8991] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.051853][ T8991] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 95.081213][ T9003] smc: net device bond0 applied user defined pnetid SYZ2 [ 95.092274][ T9003] smc: net device bond0 erased user defined pnetid SYZ2 [ 95.138912][ T9010] 9pnet_fd: Insufficient options for proto=fd [ 95.281131][ T9040] loop7: detected capacity change from 0 to 512 [ 95.331499][ T2863] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.432328][ T2863] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.469025][ T7658] EXT4-fs unmount: 23 callbacks suppressed [ 95.469042][ T7658] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.482275][ T9072] loop6: detected capacity change from 0 to 1024 [ 95.501816][ T9072] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 95.521306][ T2863] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.536628][ T9072] System zones: 0-1, 3-36 [ 95.550987][ T9072] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.577818][ T9083] loop7: detected capacity change from 0 to 164 [ 95.611609][ T2863] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.701352][ T2863] bridge_slave_1: left allmulticast mode [ 95.707116][ T2863] bridge_slave_1: left promiscuous mode [ 95.712875][ T2863] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.738977][ T2863] bridge_slave_0: left allmulticast mode [ 95.744750][ T2863] bridge_slave_0: left promiscuous mode [ 95.750570][ T2863] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.891152][ T2863] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.916058][ T2863] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.930497][ T2863] bond0 (unregistering): Released all slaves [ 95.937595][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.993013][ T2863] hsr_slave_0: left promiscuous mode [ 96.015327][ T2863] hsr_slave_1: left promiscuous mode [ 96.027721][ T2863] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 96.035184][ T2863] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 96.058746][ T2863] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 96.066189][ T2863] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.083964][ T9149] sd 0:0:1:0: device reset [ 96.099329][ T2863] veth1_macvtap: left promiscuous mode [ 96.104831][ T2863] veth0_macvtap: left promiscuous mode [ 96.136015][ T2863] veth1_vlan: left promiscuous mode [ 96.142084][ T2863] veth0_vlan: left promiscuous mode [ 96.210026][ T9164] vhci_hcd: invalid port number 255 [ 96.287799][ T2863] team0 (unregistering): Port device team_slave_1 removed [ 96.311197][ T2863] team0 (unregistering): Port device team_slave_0 removed [ 96.341656][ T9184] ALSA: seq fatal error: cannot create timer (-19) [ 96.423122][ T9066] chnl_net:caif_netlink_parms(): no params data found [ 96.436231][ T9203] program syz.2.2239 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 96.453803][ T9203] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 96.544130][ T9066] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.551350][ T9066] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.605878][ T9066] bridge_slave_0: entered allmulticast mode [ 96.618963][ T9066] bridge_slave_0: entered promiscuous mode [ 96.641216][ T9066] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.648317][ T9066] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.690098][ T9066] bridge_slave_1: entered allmulticast mode [ 96.699250][ T9066] bridge_slave_1: entered promiscuous mode [ 96.741728][ T9066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.766762][ T9066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.812924][ T9256] loop7: detected capacity change from 0 to 512 [ 96.813428][ T9066] team0: Port device team_slave_0 added [ 96.837122][ T9066] team0: Port device team_slave_1 added [ 96.845675][ T9256] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.892146][ T9066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.899316][ T9066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.901503][ T9256] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.925311][ T9066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.953898][ T9256] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.954117][ T9066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.970012][ T9066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.996061][ T9066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.031095][ T9281] netlink: 'syz.6.2259': attribute type 1 has an invalid length. [ 97.047759][ T9273] serio: Serial port ptm0 [ 97.065289][ T9066] hsr_slave_0: entered promiscuous mode [ 97.075610][ T9066] hsr_slave_1: entered promiscuous mode [ 97.089783][ T9066] debugfs: 'hsr0' already exists in 'hsr' [ 97.095554][ T9066] Cannot create hsr debugfs directory [ 97.341922][ T9326] vhci_hcd: invalid port number 96 [ 97.347387][ T9326] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 97.349691][ T9331] loop6: detected capacity change from 0 to 128 [ 97.361983][ T9331] EXT4-fs: Ignoring removed nobh option [ 97.369415][ T9331] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.382410][ T9334] netlink: 'syz.2.2272': attribute type 21 has an invalid length. [ 97.383393][ T9331] ext4 filesystem being mounted at /252/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 97.400769][ T9334] __nla_validate_parse: 3 callbacks suppressed [ 97.400785][ T9334] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2272'. [ 97.425121][ T6111] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.457588][ T9066] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 97.466575][ T9066] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 97.475981][ T9066] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 97.490469][ T9066] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 97.525078][ T9066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.535923][ T9066] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.552133][ T3442] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.559215][ T3442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.569939][ T3442] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.577056][ T3442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.647617][ T9066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.793216][ T9066] veth0_vlan: entered promiscuous mode [ 97.801385][ T9066] veth1_vlan: entered promiscuous mode [ 97.822928][ T9066] veth0_macvtap: entered promiscuous mode [ 97.834851][ T9066] veth1_macvtap: entered promiscuous mode [ 97.845942][ T9066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.857587][ T9066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.868232][ T2863] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.880824][ T2863] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.890175][ T2863] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.901860][ T2863] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.102087][ T9418] hub 9-0:1.0: USB hub found [ 98.114538][ T9418] hub 9-0:1.0: 8 ports detected [ 98.300614][ T9436] $H: renamed from bond0 (while UP) [ 98.329840][ T9436] $H: entered promiscuous mode [ 98.334912][ T9436] bond_slave_0: entered promiscuous mode [ 98.340760][ T9436] bond_slave_1: entered promiscuous mode [ 98.353653][ T9441] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2308'. [ 98.358871][ T9438] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9438 comm=syz.2.2307 [ 98.391657][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 98.391673][ T29] audit: type=1107 audit(1753967045.497:4687): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 98.414436][ T9443] loop6: detected capacity change from 0 to 512 [ 98.433591][ T9443] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.449563][ T9443] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.465589][ T9443] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.476512][ T9450] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2312'. [ 98.487285][ T9450] netlink: 'syz.7.2312': attribute type 1 has an invalid length. [ 98.495080][ T9450] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2312'. [ 98.576118][ T29] audit: type=1400 audit(1753967045.677:4688): avc: denied { accept } for pid=9462 comm="syz.7.2328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 98.686515][ T9474] hub 6-0:1.0: USB hub found [ 98.719672][ T9474] hub 6-0:1.0: 8 ports detected [ 98.747129][ T9486] serio: Serial port ptm0 [ 98.777829][ T29] audit: type=1326 audit(1753967045.877:4689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9490 comm="syz.2.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 98.801451][ T29] audit: type=1326 audit(1753967045.877:4690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9490 comm="syz.2.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 98.831137][ T29] audit: type=1326 audit(1753967045.937:4691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9490 comm="syz.2.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 98.854528][ T29] audit: type=1326 audit(1753967045.937:4692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9490 comm="syz.2.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 98.878022][ T29] audit: type=1326 audit(1753967045.937:4693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9490 comm="syz.2.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa601fae9a9 code=0x7ffc0000 [ 98.883446][ T9489] netdevsim netdevsim6: Direct firmware load for ./file0/file1 failed with error -2 [ 98.954379][ T9504] netlink: 'syz.2.2333': attribute type 6 has an invalid length. [ 99.076591][ T9518] hub 9-0:1.0: USB hub found [ 99.082063][ T9518] hub 9-0:1.0: 8 ports detected [ 99.103234][ T9526] random: crng reseeded on system resumption [ 99.117297][ T9526] Restarting kernel threads ... [ 99.122444][ T29] audit: type=1400 audit(1753967046.217:4694): avc: denied { ioctl } for pid=9525 comm="syz.6.2345" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 99.162570][ T9531] $H: renamed from bond0 [ 99.162744][ T9526] Done restarting kernel threads. [ 99.174760][ T9528] serio: Serial port ptm0 [ 99.183220][ T9531] $H: entered promiscuous mode [ 99.188280][ T9531] bond_slave_0: entered promiscuous mode [ 99.194050][ T9531] bond_slave_1: entered promiscuous mode [ 99.383224][ T9543] serio: Serial port ptm0 [ 99.448140][ T9557] ALSA: seq fatal error: cannot create timer (-19) [ 99.611331][ T9582] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2370'. [ 99.637826][ T29] audit: type=1400 audit(1753967046.737:4695): avc: denied { mount } for pid=9584 comm="syz.6.2371" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 99.991932][ T29] audit: type=1326 audit(1753967047.097:4696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.7.2381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f272c04e9a9 code=0x7ffc0000 [ 100.227421][ T9641] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9641 comm=syz.4.2386 [ 100.301319][ T9647] netdevsim netdevsim2: Direct firmware load for ./file0/file1 failed with error -2 [ 100.481485][ T9676] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9676 comm=syz.7.2402 [ 100.532861][ T9679] loop7: detected capacity change from 0 to 4096 [ 100.549144][ T9679] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.604565][ T7658] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.765552][ T9708] loop1: detected capacity change from 0 to 128 [ 100.927405][ T9733] 8021q: adding VLAN 0 to HW filter on device $H [ 100.959584][ T9733] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 101.037378][ T9747] netlink: 7 bytes leftover after parsing attributes in process `syz.2.2437'. [ 101.080923][ T9755] loop7: detected capacity change from 0 to 128 [ 101.138774][ T9755] syz.7.2440: attempt to access beyond end of device [ 101.138774][ T9755] loop7: rw=0, sector=121, nr_sectors = 120 limit=128 [ 101.178424][ T2248] kworker/u8:5: attempt to access beyond end of device [ 101.178424][ T2248] loop7: rw=1, sector=241, nr_sectors = 800 limit=128 [ 101.201198][ T9764] loop1: detected capacity change from 0 to 164 [ 101.208439][ T9764] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 101.260661][ T9771] loop6: detected capacity change from 0 to 1024 [ 101.272186][ T9771] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.282093][ T9771] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 101.299401][ T9771] EXT4-fs (loop6): mount failed [ 101.344674][ T9779] loop1: detected capacity change from 0 to 512 [ 101.372683][ T9779] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.385699][ T9779] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.398463][ T9779] EXT4-fs error (device loop1): ext4_do_update_inode:5563: inode #2: comm +}[@: corrupted inode contents [ 101.412200][ T9779] EXT4-fs error (device loop1): ext4_dirty_inode:6454: inode #2: comm +}[@: mark_inode_dirty error [ 101.423780][ T9779] EXT4-fs error (device loop1): ext4_do_update_inode:5563: inode #2: comm +}[@: corrupted inode contents [ 101.455581][ T9066] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.497063][ T9798] netlink: 'syz.1.2459': attribute type 10 has an invalid length. [ 101.505013][ T9798] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2459'. [ 101.514727][ T9798] dummy0: entered promiscuous mode [ 101.564015][ T9808] loop7: detected capacity change from 0 to 128 [ 101.571989][ T9808] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.597488][ T9808] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.614876][ T9814] pim6reg: entered allmulticast mode [ 101.623871][ T9814] pim6reg: left allmulticast mode [ 101.648889][ T7658] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 101.667885][ T9818] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 101.804316][ T52] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 101.838420][ T9843] geneve2: entered promiscuous mode [ 101.843793][ T9843] geneve2: entered allmulticast mode [ 101.864244][ T9847] loop1: detected capacity change from 0 to 128 [ 101.872987][ T9847] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.886891][ T9847] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.924435][ T9066] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.033137][ T9866] veth1_to_team: entered promiscuous mode [ 102.049553][ T9866] bond_slave_0: entered promiscuous mode [ 102.063622][ T9866] bond_slave_0: left promiscuous mode [ 102.077762][ T9866] veth1_to_team: left promiscuous mode [ 102.122372][ T9869] atomic_op ffff88812879dd28 conn xmit_atomic 0000000000000000 [ 102.307257][ T9881] loop6: detected capacity change from 0 to 8192 [ 102.372606][ T9888] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 102.458820][ T9901] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2502'. [ 102.469503][ T9901] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2502'. [ 102.491574][ T9903] netlink: 3 bytes leftover after parsing attributes in process `syz.6.2503'. [ 102.503297][ T9903] batadv1: entered promiscuous mode [ 102.508620][ T9903] batadv1: entered allmulticast mode [ 102.600042][ T9908] 9pnet: p9_errstr2errno: server reported unknown error [ 102.722110][ T9936] netlink: 'syz.4.2523': attribute type 10 has an invalid length. [ 102.725203][ T9933] loop7: detected capacity change from 0 to 1024 [ 102.730068][ T9936] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2523'. [ 102.730280][ T9936] dummy0: entered promiscuous mode [ 102.746729][ T9933] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 102.760790][ T9933] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 102.771180][ T9933] EXT4-fs (loop7): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 102.788448][ T9933] EXT4-fs error (device loop7): ext4_get_journal_inode:5796: inode #5: comm syz.7.2513: unexpected bad inode w/o EXT4_IGET_BAD [ 102.803145][ T9933] EXT4-fs (loop7): no journal found [ 102.808370][ T9933] EXT4-fs (loop7): can't get journal size [ 102.820294][ T9933] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.847238][ T9945] program syz.1.2518 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 102.885858][ T9933] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.931822][ T9958] netlink: 'syz.7.2525': attribute type 1 has an invalid length. [ 102.939793][ T9958] netlink: 199820 bytes leftover after parsing attributes in process `syz.7.2525'. [ 102.955063][ T9962] loop1: detected capacity change from 0 to 1024 [ 102.962488][ T9962] EXT4-fs: Ignoring removed nomblk_io_submit option [ 102.971466][ T9962] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 102.986287][ T9962] EXT4-fs (loop1): mount failed [ 102.991170][ T9968] loop7: detected capacity change from 0 to 256 [ 103.181470][ T9999] loop7: detected capacity change from 0 to 1024 [ 103.196443][ T9999] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.210760][ T9999] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 103.245714][ T9999] EXT4-fs (loop7): mount failed [ 103.320909][T10026] Invalid ELF header magic: != ELF [ 103.377394][T10034] loop1: detected capacity change from 0 to 4096 [ 103.390904][T10034] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.410586][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 103.410600][ T29] audit: type=1326 audit(1753967050.517:4816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.6.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 103.441582][ T29] audit: type=1326 audit(1753967050.547:4817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.6.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 103.465617][ T29] audit: type=1326 audit(1753967050.547:4818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.6.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 103.489443][ T29] audit: type=1326 audit(1753967050.547:4819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.6.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 103.514817][ T29] audit: type=1326 audit(1753967050.617:4820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.6.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 103.548536][ T29] audit: type=1326 audit(1753967050.647:4821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.6.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 103.582798][ T9066] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.612718][ T29] audit: type=1326 audit(1753967050.707:4822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.6.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 103.637035][ T29] audit: type=1326 audit(1753967050.707:4823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.6.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3073d5e9a9 code=0x7ffc0000 [ 103.745712][T10055] netlink: 'syz.6.2568': attribute type 10 has an invalid length. [ 103.753619][T10055] netlink: 40 bytes leftover after parsing attributes in process `syz.6.2568'. [ 103.780161][T10055] dummy0: entered promiscuous mode [ 103.830938][T10060] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2570'. [ 104.150299][T10074] loop6: detected capacity change from 0 to 4096 [ 104.188819][T10081] sd 0:0:1:0: device reset [ 104.194320][T10074] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.248411][ T6111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.406375][T10093] block device autoloading is deprecated and will be removed. [ 104.483675][T10098] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 104.497745][T10097] IPVS: stopping master sync thread 10098 ... [ 104.548729][ T29] audit: type=1400 audit(1753967051.647:4824): avc: denied { ioctl } for pid=10099 comm="syz.7.2588" path="socket:[29541]" dev="sockfs" ino=29541 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 104.594374][T10104] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 104.683818][T10122] smc: net device bond0 applied user defined pnetid SYZ2 [ 104.709737][T10119] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2595'. [ 104.743429][T10119] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2595'. [ 104.756275][T10122] smc: net device bond0 erased user defined pnetid SYZ2 [ 104.773007][T10119] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2595'. [ 104.902084][ T29] audit: type=1326 audit(1753967052.007:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10152 comm="syz.4.2606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f946e43e9a9 code=0x7ffc0000 [ 104.927882][T10151] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 104.977537][T10160] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.046757][T10160] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.113497][T10160] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.168047][T10160] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.220299][T10197] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 105.269813][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.289932][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.308454][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.319640][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.478087][T10232] loop1: detected capacity change from 0 to 8192 [ 105.522811][T10237] loop4: detected capacity change from 0 to 1024 [ 105.531100][T10237] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 105.540912][T10237] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 105.552055][T10237] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 105.563623][T10237] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: inode #5: comm syz.4.2642: unexpected bad inode w/o EXT4_IGET_BAD [ 105.577318][T10237] EXT4-fs (loop4): no journal found [ 105.582554][T10237] EXT4-fs (loop4): can't get journal size [ 105.589379][T10237] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.694069][T10237] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.902751][T10261] loop2: detected capacity change from 0 to 1024 [ 105.911032][T10261] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 105.919258][T10261] System zones: 0-1, 3-36 [ 105.924600][T10261] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.946309][T10265] geneve2: entered promiscuous mode [ 105.951664][T10265] geneve2: entered allmulticast mode [ 106.113560][T10284] 0X: renamed from caif0 [ 106.123495][T10284] 0X: entered allmulticast mode [ 106.128718][T10284] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 106.252268][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.281488][ T2863] nci: nci_extract_activation_params_iso_dep: unsupported activation_rf_tech_and_mode 0x6 [ 106.375147][T10320] tipc: Enabled bearer , priority 10 [ 106.393058][T10320] tipc: Resetting bearer [ 106.416402][T10327] loop6: detected capacity change from 0 to 1024 [ 106.424234][T10327] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 106.434158][T10327] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 106.445355][T10320] tipc: Disabling bearer [ 106.455791][T10327] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 106.467647][T10327] EXT4-fs error (device loop6): ext4_get_journal_inode:5796: inode #5: comm syz.6.2678: unexpected bad inode w/o EXT4_IGET_BAD [ 106.482700][T10327] EXT4-fs (loop6): no journal found [ 106.488017][T10327] EXT4-fs (loop6): can't get journal size [ 106.508370][T10335] loop2: detected capacity change from 0 to 128 [ 106.517948][T10327] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.633855][T10351] SELinux: ebitmap: truncated map [ 106.638386][T10327] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.639415][T10351] SELinux: failed to load policy [ 106.724797][T10371] netlink: 'syz.1.2698': attribute type 1 has an invalid length. [ 106.739429][T10365] loop7: detected capacity change from 0 to 8192 [ 106.823024][T10390] netlink: 'syz.7.2704': attribute type 2 has an invalid length. [ 106.830964][T10390] netlink: 'syz.7.2704': attribute type 1 has an invalid length. [ 106.888962][T10388] loop2: detected capacity change from 0 to 8192 [ 106.896879][T10388] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 106.973517][T10411] loop2: detected capacity change from 0 to 512 [ 106.981635][T10411] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) [ 106.995538][T10406] loop1: detected capacity change from 0 to 8192 [ 107.021639][T10405] loop6: detected capacity change from 0 to 8192 [ 107.030645][T10412] SELinux: ebitmap: truncated map [ 107.036515][T10412] SELinux: failed to load policy [ 107.081255][T10405] loop6: p3 p4 < > [ 107.089061][T10422] hsr0: entered promiscuous mode [ 107.091064][T10405] loop6: p3 size 33554432 extends beyond EOD, truncated [ 107.148275][T10428] IPVS: Error connecting to the multicast addr [ 107.185208][T10435] 0X: renamed from caif0 [ 107.192625][T10435] 0X: entered allmulticast mode [ 107.197969][T10435] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 107.386676][T10447] loop7: detected capacity change from 0 to 8192 [ 108.090892][T10615] loop1: detected capacity change from 0 to 1024 [ 108.114765][T10615] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 108.136022][T10615] System zones: 0-1, 3-36 [ 108.159917][T10615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.225155][T10644] __nla_validate_parse: 19 callbacks suppressed [ 108.225237][T10644] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2745'. [ 108.317642][T10615] ================================================================== [ 108.325925][T10615] BUG: KCSAN: data-race in filemap_read / filemap_read [ 108.332831][T10615] [ 108.335316][T10615] write to 0xffff888126ef7d68 of 8 bytes by task 10648 on cpu 1: [ 108.343039][T10615] filemap_read+0x974/0xa00 [ 108.347558][T10615] generic_file_read_iter+0x79/0x330 [ 108.352861][T10615] ext4_file_read_iter+0x1cc/0x290 [ 108.358029][T10615] copy_splice_read+0x3c1/0x5f0 [ 108.362901][T10615] splice_direct_to_actor+0x290/0x680 [ 108.368284][T10615] do_splice_direct+0xda/0x150 [ 108.373054][T10615] do_sendfile+0x380/0x650 [ 108.377469][T10615] __x64_sys_sendfile64+0x105/0x150 [ 108.382662][T10615] x64_sys_call+0x2bb0/0x2ff0 [ 108.389961][T10615] do_syscall_64+0xd2/0x200 [ 108.394477][T10615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.400377][T10615] [ 108.402704][T10615] write to 0xffff888126ef7d68 of 8 bytes by task 10615 on cpu 0: [ 108.410410][T10615] filemap_read+0x974/0xa00 [ 108.414913][T10615] generic_file_read_iter+0x79/0x330 [ 108.420187][T10615] ext4_file_read_iter+0x1cc/0x290 [ 108.425300][T10615] copy_splice_read+0x3c1/0x5f0 [ 108.430174][T10615] splice_direct_to_actor+0x290/0x680 [ 108.435552][T10615] do_splice_direct+0xda/0x150 [ 108.440318][T10615] do_sendfile+0x380/0x650 [ 108.444736][T10615] __x64_sys_sendfile64+0x105/0x150 [ 108.449931][T10615] x64_sys_call+0x2bb0/0x2ff0 [ 108.454601][T10615] do_syscall_64+0xd2/0x200 [ 108.459104][T10615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.465040][T10615] [ 108.467446][T10615] value changed: 0x00000000000000e6 -> 0x00000000000000e7 [ 108.474542][T10615] [ 108.476852][T10615] Reported by Kernel Concurrency Sanitizer on: [ 108.482993][T10615] CPU: 0 UID: 0 PID: 10615 Comm: syz.1.2742 Tainted: G W 6.16.0-syzkaller-08685-g260f6f4fda93 #0 PREEMPT(voluntary) [ 108.496712][T10615] Tainted: [W]=WARN [ 108.500500][T10615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 108.510545][T10615] ================================================================== [ 108.861026][ T9066] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.