last executing test programs: 4m24.869461168s ago: executing program 4 (id=4565): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000070a01"], 0x14}}, 0x4084854) 4m24.84535505s ago: executing program 4 (id=4566): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x3, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0}, 0x94) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x10001, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) 4m23.939060903s ago: executing program 4 (id=4605): syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x109041, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0\x00', 0x8) 4m23.146078617s ago: executing program 4 (id=4637): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000000)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x1, 0x4a6, &(0x7f0000000a40)="$eJzs3c9rXNUeAPDvzDRpkua9/niPR9sHr4U+6HtKM/mBNFEXulIXBbHgRqHGZBprJpmQmdQmdJHqrgsXoiiIC/f+BW7syiKIa92LC6lojaCCMHLvzKT5NXXQNAO5nw/czrn33M73nAzfw51z750bQGadTv7JRQxGxBcRcbixunmH042XtbvXp5IlF/X6xe9z6X7JemvX1v87FBGrEdEXEc89FfFybnvc6vLK7GS5XFpsrhdrcwvF6vLKuStzkzOlmdL8yPj5iYnx4bHRiV3r6803X7154eNnej/6+Y07t9/69JOkWYPNuo392E2NrvfE0Q3bDkTE4w8iWBcUmv3p73ZD+FOSz+8fEXEmzf/DUUg/TSAL6vV6/bf6wXbVq3Vg38qnx8C5/FBENMr5/NBQ4xj+nzGQL1eqtYcvV5bmpxvHykeiJ3/5Srk03PyucCR6csn6SFq+tz66ZX0sIj0GfrvQn64PTVXK03s71AFbHNqS/z8VGvkPZISv/JBd8h+yS/5Ddsl/yC75D9kl/yG75D9kl/yH7JL/kF3yH7JL/kMmPXvhQrLUW/e/T19dXpqtXD03XarODs0tTQ1NVRYXhmYqlZn0np25P3q/cqWyMPJILF0r1krVWrG6vHJprrI0X7uU3td/qdSzJ70COnH01K2vchGx+mh/uiR6m3VyFfa3ej0X3b4HGeiOQrcHIKBrTP1BdvmOD+zwE72b9LWrWNj9tgB7I9/tBgBdc/aE83+QVeb/IbvM/0N2OcYHzP9D9pj/h+wabPP8r79teHbXcET8PSK+LPQcbD3rC9gP8t/mmsf/Zw//d3BrbW/ul/QUQW9EvPb+xXevTdZqiyPJ9h/Wt9fea24f7Ub7gU618rSVxwBAdq3dvT7VWvYy7ndPNi5C2B7/QHNusi89Rzmwltt0rUJul65dWL0REcd3ip9rPu+8ceZjYK2wLf6x5muu8RZpew+kz03fm/gnNsT/z4b4J//yXwWy4VYy/gzvlH/5NKdjPf82jz+Du3TtRPvxL78+/hXajH+nOozxygevf9M2/o2IkzvGb8XrS2NtjZ+07WyH8e+8+Py/2tXVP2y8z07xW5JSsTa3UKwur5xLf0dupjQ/Mn5+YmJ8eGx0opjOURdbM9XbPXb889v36/9Am/jt+v9Es03/77D/v/77sxdO3yf+/87s/PkfaxM/0R8RD3UY/8fRr19qV5fEn27T//x94ifbxjqMX33n6YMd7goA7IHq8srsZLlcWlRQUFBYL3R7ZAIetHtJ3+2WAAAAAAAAAAAAAJ3ai8uJu91HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID94PcAAAD//5j81ps=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000005c0), 0x0, 0x4fed0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20) 4m22.843346592s ago: executing program 4 (id=4650): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000100)="38305129c51e1d7a473c0f3ac269b66bc24e8b3ec209afd9adb37cab53c5e4ee34b268a2968ca0a5330c013fa741cf2d77f23dd9f19c0c456c57487e7a185794bb5dec43464e72cc1acaf4e5121427d3d92371c8e850acfa8d7fed46b462937aeaa95ab8ca5263fcc28d23563ffd66391589ef64aa11a411f4c72ab87e49b3d6", 0x80, 0x20000041, &(0x7f00000001c0)={0xa, 0x2, 0x2, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='reno\x00', 0x5) writev(r0, &(0x7f00000000c0), 0x0) 4m22.843303052s ago: executing program 32 (id=4650): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000100)="38305129c51e1d7a473c0f3ac269b66bc24e8b3ec209afd9adb37cab53c5e4ee34b268a2968ca0a5330c013fa741cf2d77f23dd9f19c0c456c57487e7a185794bb5dec43464e72cc1acaf4e5121427d3d92371c8e850acfa8d7fed46b462937aeaa95ab8ca5263fcc28d23563ffd66391589ef64aa11a411f4c72ab87e49b3d6", 0x80, 0x20000041, &(0x7f00000001c0)={0xa, 0x2, 0x2, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='reno\x00', 0x5) writev(r0, &(0x7f00000000c0), 0x0) 4m20.307220397s ago: executing program 33 (id=4706): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') getdents64(r1, &(0x7f0000000080)=""/25, 0x19) getdents(r1, &(0x7f0000000240)=""/69, 0x45) 4m15.307175932s ago: executing program 34 (id=4842): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x6b, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) 4m3.483402629s ago: executing program 35 (id=5290): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="d590a7fb5fd5", 0x6}, {&(0x7f0000000100)="b465407656628139a22e11d269238037e6", 0x11}], 0x2, 0x5, 0xac, 0x4) 3m58.991304312s ago: executing program 36 (id=5503): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000940)={[{@barrier_val}, {@resuid}, {@block_validity}, {@errors_remount}]}, 0x1, 0x79b, &(0x7f0000000180)="$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") r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') quotactl_fd$Q_GETNEXTQUOTA(r0, 0xffffffff80000900, 0x0, 0x0) 3m54.021062055s ago: executing program 0 (id=5650): socket$nl_rdma(0x10, 0x3, 0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000680)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x6, @remote, 0x7}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="da", 0x1}], 0x1}}], 0x1, 0xc0) 3m53.947286871s ago: executing program 0 (id=5655): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newqdisc={0x38, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r4, {0xfff1}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8, 0x2, 0x80000000}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40058}, 0x4000080) 3m53.781867514s ago: executing program 0 (id=5661): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(r0, 0x0, 0x8, 0x0) ptrace$setsig(0x4203, r0, 0x3, &(0x7f00000000c0)={0x40000024, 0x3f, 0xfc}) 3m53.70528497s ago: executing program 0 (id=5663): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000040)={[{@minixdf}, {@nobarrier}, {@barrier}]}, 0x67, 0x52b, &(0x7f0000000a00)="$eJzs3V9rLGcZAPBnNrvHk3NymlS90IK12krOQc9u0tg2eFEriF4V1HpfY7IJIZtsyG7ak1BMDn4AQUQFr/TGG8EPIEjBGy9FKOi1oqKInuqFF9qR2Z1Nc5L913aTTZPfDybzvjPvzPO8G2Z2ZmeYCeDKeiIiXoiIt9I0vRMR0/n0Qj7EYXvI2r354LXlbEgiTV/6RxJJPq2zriQf38wXux4RX/tyxDeT03Ebe/sbS7VadSevV5qb25XG3v7d9c2ltepadWthYf7ZxecWn1mcG0k/b0XE81/8y/e/89MvPf/Lz7z6x5f/dvtbWVpT+fzj/XiHiv1mtrtean0WxxfYeZfBLqJiq4e5yW4tJk5NuX/GOQEA0F12jP/BiPhkRNyJ6ZjofzgLAAAAvA+ln5+K/yYRaXfXekwHAAAA3kcKrXtgk0I5vxdgKgqFcrl9D++H40ahVm80P71a391aad8rOxOlwup6rTqX3ys8E6Ukq8+3ym/Xnz5RX4iIRyPie9OTrXp5uV5bGfePHwAAAHBF3Dxx/v/v6fb5f8fBOJMDAAAARmdm3AkAAAAAZ27Y8/8bZ5wHAAAAcHZc/wcAAIBL7SsvvpgNaef91yuv7O1u1F+5u1JtbJQ3d5fLy/Wd7fJavb7Wembf5qD11er17c/G1u69SrPaaFYae9djs7671Xx5/aFXYAMAAADn6NGPv/77JCIOPzfZGjLXhlt0yGbARVU8KiX5uMtm/YdH2uM/n1NSwLmYGHcCwNgUx50AMDalcScAjF0yYH7Pm3d+k48/Mdp8AACA0Zv9aO/r/4W+Sx72nw1ceDZiuLpc/4erq3X9f9g7eR0swKVSGnQE0HebPxhxNsA4vOfr/wOl6TtKCAAAGLmp1pAUysVOvVAolyNutV4LUEpW12vVuYh4JCJ+N136QFafb7VMBp4zAAAAAAAAAAAAAAAAAAAAAAAAAABtaZpECgAAAFxqEYW/Jr9qP8t/dvqpqZO/D1xL/jMd+StCX/3RSz+4t9Rs7sxn0/95NL35w3z60+P4BQMAAACuhAEv8H9Y5zy9cx4PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKP05oPXljvDecb9+xciYqZb/GJcb42vRykibvwrieKx5ZKImBhB/Mnsz0e6xU+ytI5Cdos/OYL4h/f7xo/D/FPoFv/mCOLDVfZ6tv95odv2V4gnWuPu218x4qH6u9V7/xdH+7+JHtv/rSFjPPbGzys949+PeKx4Kv5BFqETP+kR/8kh43/j6/v7vealP46Y7fr9k3SaZHvIqDQ3tyuNvf2765tLa9W16tbCwvyzi88tPrM4V1ldr1Xzv11jfPdjv3irX/9v9Ig/M6D/T51a27WuMf73xr0HH2oXS93i336yS/xf/yRvcTp+If/u+1RezubPdsqH7fJxj//st4/36/9Kj/4P+v/f7rXSE+589dt/GrIpAHAOGnv7G0u1WnXn0hays/QhG2dHZxciZ4XzKRyMdIVpmqbZNvUe1pPERfhYWoVx75kAAIBRe/ugf9yZAAAAAAAAAAAAAAAAAAAAwNV1Ho8TOxnz8KiUjOIR2gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI/H/AAAA///s19ky") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r1, &(0x7f0000000440)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 3m53.299382563s ago: executing program 0 (id=5683): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000003240)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000016c0)}}], 0x1, 0x4000800) 3m51.340626502s ago: executing program 0 (id=5716): syz_mount_image$ext4(&(0x7f0000001280)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000001080), 0x1, 0x4fe, &(0x7f0000000a40)="$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") syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000580), 0x3, 0x465, &(0x7f0000000f00)="$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") chdir(&(0x7f0000000400)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") 3m51.317662254s ago: executing program 37 (id=5716): syz_mount_image$ext4(&(0x7f0000001280)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000001080), 0x1, 0x4fe, &(0x7f0000000a40)="$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") syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000580), 0x3, 0x465, &(0x7f0000000f00)="$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") chdir(&(0x7f0000000400)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") 3m49.470041343s ago: executing program 9 (id=5771): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x283, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000400)) 3m49.345691923s ago: executing program 9 (id=5777): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x3, "0000e7", "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"}}, 0x110) 3m49.247447911s ago: executing program 9 (id=5780): r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x6, 0x4) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x4}, 0x38) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in=@local, 0xfffd, 0x1, 0x4e21, 0x0, 0xa}, {0x2, 0xfffffffffffffffc, 0x5, 0x0, 0x0, 0x4, 0x1}, {0x40000000020, 0x40000000, 0x54, 0xff}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffde, 0x0, 0x3, 0x0, 0x4d, 0x3}}, 0xe8) syz_emit_ethernet(0x2e, &(0x7f0000000500)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 3m48.826637155s ago: executing program 2 (id=5792): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000003000000010000000100000f020000100100000081f0002b9a000000e7b7010000000000000f02000000c0b6002e"], 0x0, 0x43, 0x0, 0x8, 0xd}, 0x28) 3m48.809951697s ago: executing program 2 (id=5793): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@generic={0x81, 0x1, 0x1, 0x60}]}, &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3m48.792703118s ago: executing program 2 (id=5794): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000100)={0xa, 0x4e22, 0xcf, @private1={0xfc, 0x1, '\x00', 0x1}, 0x804}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="dd", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) 3m48.731122913s ago: executing program 8 (id=5797): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0xd) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="f1", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0xc88c5) 3m48.721838454s ago: executing program 8 (id=5798): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x4cfb}, 0x50) close(0x3) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000040000000800000001"], 0xe) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB], 0x29) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000005000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 3m48.707694705s ago: executing program 8 (id=5799): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)=@o_path={0x0, r0, 0x4000, r0}, 0x18) 3m45.894751003s ago: executing program 8 (id=5801): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x6, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x86, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x40000, &(0x7f0000000180)={0xa, 0x4e20, 0x8001, @loopback, 0x627bcafb}, 0x1c) recvmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/118, 0x76}, 0x200}], 0x1, 0x400120c0, 0x0) 3m45.894308423s ago: executing program 9 (id=5802): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000060000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d40)={{r0}, &(0x7f0000000cc0), &(0x7f0000000d00)}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000380)={r1}, 0xc) 3m45.839466397s ago: executing program 2 (id=5803): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='-', @ANYRESOCT], 0x9) 3m45.81157549s ago: executing program 9 (id=5804): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x6, 0xff, 0x42}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000080), 0x619, r0}, 0x38) 3m45.81117819s ago: executing program 8 (id=5805): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000000000000000000009500a500000000003e62782f6b62fe583a205a2a93679f78609d6ca7f05ba88e8460d0693a8e47c2857ff1c02f24ca929b6aec07a02b58cbd88131bb0d547c9bab43442e4535f88409162afd1ed8ff5a113677be48432632a733fb0c58fcdba24799f692860f292f268d00eac7dd739212a24e74fef584daca158d64b64536a0c21a0ab5a3e038038aaef7bd2ea0621eb7be6fc89005be16748d73f3a1887006e10ed1fb7d9eb609d12ae5bcfd530400e18f6ad05fe15db26a4951f34aa257313b453b"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, r1, 0x8, 0x0, 0x0, 0x14, 0x0, 0xff3d}, 0x80) 3m45.778225802s ago: executing program 2 (id=5806): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='contention_begin\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, 0x0, 0x0) 3m45.655397442s ago: executing program 2 (id=5807): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0xd) sendmmsg(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x1000, @local, 0xa, 0x1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0xc88c5) 3m45.655187902s ago: executing program 38 (id=5807): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0xd) sendmmsg(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x1000, @local, 0xa, 0x1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0xc88c5) 3m45.607202086s ago: executing program 4 (id=5717): socket$nl_rdma(0x10, 0x3, 0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000680), 0x0, 0xc0) 3m45.606920776s ago: executing program 39 (id=5717): socket$nl_rdma(0x10, 0x3, 0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000000680), 0x0, 0xc0) 3m45.574213509s ago: executing program 8 (id=5810): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32], 0x3c}}, 0x0) 3m45.574041139s ago: executing program 40 (id=5810): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32], 0x3c}}, 0x0) 3m45.491447175s ago: executing program 9 (id=5811): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x18) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mlockall(0x7) 3m45.491284445s ago: executing program 41 (id=5811): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x18) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mlockall(0x7) 4.118607596s ago: executing program 3 (id=7611): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) 4.0828278s ago: executing program 3 (id=7612): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x8100, 0xc8, 0xffffffff, 0x0, 0x0, 0x341}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80"], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) 3.95225137s ago: executing program 3 (id=7615): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4015}, 0x24040004) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f00000005c0)=""/4101, 0x1005}], 0x2}, 0x1}], 0x1, 0x2, 0x0) 3.08873687s ago: executing program 3 (id=7624): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0xb}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket(0x6, 0x0, 0x8) socket$key(0xf, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 3.025920395s ago: executing program 1 (id=7625): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='&\x00'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 2.062578373s ago: executing program 7 (id=7631): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000004000000040000001200000002000000", @ANYBLOB="00000000000000000000000300", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0, r2}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 2.026534386s ago: executing program 1 (id=7632): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[], 0xb0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_io_uring_setup(0x110, &(0x7f0000001280)={0x0, 0xfad6, 0x400, 0x0, 0x0, 0x0, r0}, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) io_uring_enter(r2, 0xdb4, 0x0, 0x0, 0x0, 0x0) r5 = msgget$private(0x0, 0x620) msgsnd(r5, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x401, 0x0) 1.991237389s ago: executing program 7 (id=7634): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4015}, 0x24040004) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f00000005c0)=""/4101, 0x1005}], 0x2}, 0x1}], 0x1, 0x2, 0x0) 1.741073819s ago: executing program 6 (id=7641): socket$xdp(0x2c, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 1.647825147s ago: executing program 3 (id=7642): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0xb}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket(0x6, 0x0, 0x8) socket$key(0xf, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 1.61170361s ago: executing program 6 (id=7643): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r0}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa1000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000711205000000000095"], 0x0, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x102004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.199416722s ago: executing program 6 (id=7644): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x20, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000100ffff0000000000000000850000007b00000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000c00000085000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x38, 0x1}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0xc60b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x33, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="deaa00000000000071101000000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000080)) 1.122027049s ago: executing program 7 (id=7645): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x0, 0xfe, 0xfc, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080)}, 0x108001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c25000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80"], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) 1.121273049s ago: executing program 6 (id=7646): openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='tlb_flush\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, r3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair(0x28, 0x2, 0x0, &(0x7f0000000040)) 1.10723776s ago: executing program 1 (id=7647): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000014000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x1, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="411500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, 0x0, &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18ff7fe3ffffff000000000000000000406f6500fcffffff95000000000000005c774fd8a172d8f7b30827c9d80e4fd0fccb70c843345bf6d9d8f66afc401ad95ce53a1774440fdb636e13f8b841717389ac89c99f04c298cce3f828d0703e250ea6ffcad6b36dcc6112e841d09c"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x14}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) syz_clone(0x108200, 0x0, 0x0, 0x0, 0x0, 0x0) 1.102400261s ago: executing program 7 (id=7648): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macvlan1\x00'}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89b0, &(0x7f0000000080)) 1.046984605s ago: executing program 7 (id=7649): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 820.511213ms ago: executing program 6 (id=7650): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCINQ(r1, 0x80108907, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) io_setup(0x239f, &(0x7f0000000380)=0x0) r9 = eventfd2(0x5, 0x1) io_submit(r8, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x9841, r9, 0x0, 0x0, 0x5, 0x0, 0x1, r9}]) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x4, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) r10 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r10, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r10, &(0x7f00000032c0), 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x10003, 0x0) readv(r4, &(0x7f0000000280)=[{&(0x7f0000000200)=""/69, 0x45}], 0x1) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[], 0x10034) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r5, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], 0x6bc) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018e58, &(0x7f00000001c0), 0x1, 0x61d, &(0x7f0000001680)="$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") 819.777513ms ago: executing program 1 (id=7651): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) close(r0) 579.517663ms ago: executing program 5 (id=7654): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b70800000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 496.31349ms ago: executing program 5 (id=7655): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1700000007000000ec04009ac0f9ab6fe04969e50000ff000000000000", @ANYRES32=0x1, @ANYRES8, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) 453.818113ms ago: executing program 5 (id=7656): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x20, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000100ffff0000000000000000850000007b00000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000c00000085000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x38, 0x1}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0xc60b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x33, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="deaa00000000000071101000000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000080)) 448.723344ms ago: executing program 3 (id=7657): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000140)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@resuid}, {@lazytime}]}, 0x1, 0x445, &(0x7f0000000200)="$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") 350.114402ms ago: executing program 1 (id=7658): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000200), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x1], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r1, 0x0, 0x1ba8847c99}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) 179.282106ms ago: executing program 1 (id=7659): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[], 0xb0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_io_uring_setup(0x110, &(0x7f0000001280)={0x0, 0xfad6, 0x400, 0x0, 0x0, 0x0, r0}, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) io_uring_enter(r2, 0xdb4, 0x0, 0x0, 0x0, 0x0) r5 = msgget$private(0x0, 0x620) msgsnd(r5, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x401, 0x0) 93.401433ms ago: executing program 5 (id=7660): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macvlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, 0x0) 75.712884ms ago: executing program 5 (id=7661): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x40, 0x8}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 73.039884ms ago: executing program 7 (id=7662): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) close(r0) 38.946357ms ago: executing program 5 (id=7663): socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = inotify_init() creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x400008bf) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 0s ago: executing program 6 (id=7664): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) close(r0) kernel console output (not intermixed with test programs): 79276][ T29] audit: type=1326 audit(1755845747.558:5687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27845 comm="syz.5.7118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa688e1d550 code=0x7ffc0000 [ 1336.224454][T27853] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.7120: invalid indirect mapped block 4294967295 (level 0) [ 1336.241871][T27856] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7121'. [ 1336.251259][T27846] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1336.261249][T27853] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.7120: invalid indirect mapped block 4294967295 (level 1) [ 1336.265271][T27846] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1336.316461][T27853] EXT4-fs (loop1): 1 orphan inode deleted [ 1336.322301][T27853] EXT4-fs (loop1): 1 truncate cleaned up [ 1336.367574][T27861] tipc: Started in network mode [ 1336.372557][T27861] tipc: Node identity 42545c6951de, cluster identity 4711 [ 1336.379814][T27861] tipc: Enabled bearer , priority 0 [ 1336.391273][T27860] tipc: Disabling bearer [ 1336.399137][T27846] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 3: comm syz.5.7118: lblock 3 mapped to illegal pblock 3 (length 1) [ 1336.413484][T27846] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7118: Failed to acquire dquot type 0 [ 1336.424978][T27846] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7118: lblock 3 mapped to illegal pblock 3 (length 1) [ 1336.439773][T27846] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7118: Failed to acquire dquot type 0 [ 1336.462025][T27846] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.7118: Freeing blocks not in datazone - block = 0, count = 4096 [ 1336.487674][T27846] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7118: lblock 3 mapped to illegal pblock 3 (length 1) [ 1336.503114][T27846] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7118: Failed to acquire dquot type 0 [ 1336.538935][T27846] EXT4-fs (loop5): 1 orphan inode deleted [ 1336.624492][T27875] hub 8-0:1.0: USB hub found [ 1336.629336][T27875] hub 8-0:1.0: 8 ports detected [ 1337.576336][T27893] hub 8-0:1.0: USB hub found [ 1337.583694][T27892] loop5: detected capacity change from 0 to 1024 [ 1337.591124][T27893] hub 8-0:1.0: 8 ports detected [ 1337.623537][T27892] ext4 filesystem being mounted at /253/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1338.279486][T27904] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7138'. [ 1338.327594][T27904] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7138'. [ 1338.380290][T27913] loop3: detected capacity change from 0 to 1024 [ 1338.395926][T27913] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1338.495897][T27913] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 1338.552073][T27913] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1338.567925][T27913] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 3: comm syz.3.7141: lblock 3 mapped to illegal pblock 3 (length 1) [ 1338.588233][T27913] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7141: Failed to acquire dquot type 0 [ 1338.675065][T27913] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7141: lblock 3 mapped to illegal pblock 3 (length 1) [ 1338.712782][T27913] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7141: Failed to acquire dquot type 0 [ 1338.737185][T27913] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.7141: Freeing blocks not in datazone - block = 0, count = 4096 [ 1338.752981][T27913] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7141: lblock 3 mapped to illegal pblock 3 (length 1) [ 1338.767995][T27913] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7141: Failed to acquire dquot type 0 [ 1338.781374][T27913] EXT4-fs (loop3): 1 orphan inode deleted [ 1339.052665][T27929] syzkaller0: entered promiscuous mode [ 1339.058188][T27929] syzkaller0: entered allmulticast mode [ 1339.587491][T27937] loop3: detected capacity change from 0 to 1024 [ 1339.650143][T27937] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1339.724670][T27937] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 1339.744546][T27937] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1339.844584][T27937] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 3: comm syz.3.7148: lblock 3 mapped to illegal pblock 3 (length 1) [ 1340.084406][T27961] netlink: 'syz.1.7155': attribute type 17 has an invalid length. [ 1340.092291][T27961] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7155'. [ 1340.102556][T27937] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7148: Failed to acquire dquot type 0 [ 1340.132561][T27937] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7148: lblock 3 mapped to illegal pblock 3 (length 1) [ 1340.170490][T27970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7157'. [ 1340.177748][T27937] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7148: Failed to acquire dquot type 0 [ 1340.192531][T27970] team_slave_0: entered promiscuous mode [ 1340.198203][T27970] team_slave_1: entered promiscuous mode [ 1340.204330][T27970] macvtap1: entered promiscuous mode [ 1340.209656][T27970] team0: entered promiscuous mode [ 1340.215198][T27970] macvtap1: entered allmulticast mode [ 1340.220623][T27970] team0: entered allmulticast mode [ 1340.225824][T27970] team_slave_0: entered allmulticast mode [ 1340.231624][T27970] team_slave_1: entered allmulticast mode [ 1340.239810][T27937] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.7148: Freeing blocks not in datazone - block = 0, count = 4096 [ 1340.251839][T27970] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1340.253750][T27975] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7157'. [ 1340.292302][T27975] team0: left allmulticast mode [ 1340.297210][T27975] team_slave_0: left allmulticast mode [ 1340.301981][T27937] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7148: lblock 3 mapped to illegal pblock 3 (length 1) [ 1340.302726][T27975] team_slave_1: left allmulticast mode [ 1340.322339][T27975] team0: left promiscuous mode [ 1340.327467][T27975] team_slave_0: left promiscuous mode [ 1340.328554][T27937] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7148: Failed to acquire dquot type 0 [ 1340.332902][T27975] team_slave_1: left promiscuous mode [ 1340.350094][T27937] EXT4-fs (loop3): 1 orphan inode deleted [ 1340.668604][T27987] Set syz1 is full, maxelem 65536 reached [ 1340.700606][T28001] syzkaller0: entered promiscuous mode [ 1340.706165][T28001] syzkaller0: entered allmulticast mode [ 1340.835388][T28015] loop5: detected capacity change from 0 to 512 [ 1340.857819][T28015] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1340.945488][T28015] EXT4-fs (loop5): 1 truncate cleaned up [ 1340.951285][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 1340.951369][ T29] audit: type=1326 audit(1755845752.378:5734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1340.981023][ T29] audit: type=1326 audit(1755845752.388:5735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1341.004526][ T29] audit: type=1326 audit(1755845752.388:5736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1341.028484][ T29] audit: type=1326 audit(1755845752.388:5737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1341.052230][ T29] audit: type=1326 audit(1755845752.388:5738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1341.076010][ T29] audit: type=1326 audit(1755845752.388:5739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1341.099668][ T29] audit: type=1326 audit(1755845752.388:5740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1341.123321][ T29] audit: type=1326 audit(1755845752.388:5741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1341.139681][T28034] loop6: detected capacity change from 0 to 1024 [ 1341.146858][ T29] audit: type=1326 audit(1755845752.388:5742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1341.176802][ T29] audit: type=1326 audit(1755845752.388:5743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28028 comm="syz.7.7181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1341.212779][T28034] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1341.224103][T28034] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1341.232560][T28034] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1341.239717][T28034] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7183: lblock 3 mapped to illegal pblock 3 (length 1) [ 1341.254014][T28034] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7183: Failed to acquire dquot type 0 [ 1341.334566][T28034] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7183: lblock 3 mapped to illegal pblock 3 (length 1) [ 1341.420989][T28034] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7183: Failed to acquire dquot type 0 [ 1341.481550][T28040] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7177'. [ 1341.539403][T28034] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7183: Freeing blocks not in datazone - block = 0, count = 4096 [ 1341.690134][T28034] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7183: lblock 3 mapped to illegal pblock 3 (length 1) [ 1341.755641][T28034] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7183: Failed to acquire dquot type 0 [ 1341.834306][T28044] Set syz1 is full, maxelem 65536 reached [ 1341.845416][T28034] EXT4-fs (loop6): 1 orphan inode deleted [ 1342.164531][T28070] loop6: detected capacity change from 0 to 1024 [ 1342.183062][T28070] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1343.305313][T28098] loop6: detected capacity change from 0 to 1024 [ 1343.316097][T28098] EXT4-fs: Ignoring removed nobh option [ 1343.321777][T28098] EXT4-fs: Ignoring removed bh option [ 1343.387007][T28103] hub 8-0:1.0: USB hub found [ 1343.401922][T28103] hub 8-0:1.0: 8 ports detected [ 1343.510330][T28110] loop5: detected capacity change from 0 to 1024 [ 1343.520416][T28110] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1343.546892][T28110] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1343.559521][T28110] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1343.566670][T28110] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 3: comm syz.5.7210: lblock 3 mapped to illegal pblock 3 (length 1) [ 1343.582295][T28110] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7210: Failed to acquire dquot type 0 [ 1343.594002][T28110] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7210: lblock 3 mapped to illegal pblock 3 (length 1) [ 1343.609659][T28110] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7210: Failed to acquire dquot type 0 [ 1343.622438][T28110] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.7210: Freeing blocks not in datazone - block = 0, count = 4096 [ 1343.636448][T28110] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7210: lblock 3 mapped to illegal pblock 3 (length 1) [ 1343.652154][T28110] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7210: Failed to acquire dquot type 0 [ 1343.665906][T28110] EXT4-fs (loop5): 1 orphan inode deleted [ 1343.737750][T28115] loop6: detected capacity change from 0 to 1024 [ 1343.751552][T28115] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1343.800627][T28121] loop5: detected capacity change from 0 to 512 [ 1343.825672][T28121] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1343.842122][T28121] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.7212: invalid indirect mapped block 4294967295 (level 0) [ 1343.857519][T28121] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.7212: invalid indirect mapped block 4294967295 (level 1) [ 1343.872155][T28123] Set syz1 is full, maxelem 65536 reached [ 1343.873362][T28121] EXT4-fs (loop5): 1 orphan inode deleted [ 1343.883786][T28121] EXT4-fs (loop5): 1 truncate cleaned up [ 1343.929182][T28121] EXT4-fs error (device loop5): ext4_lookup:1787: inode #15: comm syz.5.7212: iget: bad extra_isize 46 (inode size 256) [ 1344.065761][T28139] loop6: detected capacity change from 0 to 512 [ 1344.072311][T28137] loop5: detected capacity change from 0 to 512 [ 1344.082058][T28137] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1344.099000][T28139] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 1344.109585][T28137] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.7217: invalid indirect mapped block 4294967295 (level 0) [ 1344.141787][T28139] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 1344.162801][T28137] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.7217: invalid indirect mapped block 4294967295 (level 1) [ 1344.167711][T28139] System zones: 1-12 [ 1344.183574][T28139] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.7215: corrupted in-inode xattr: e_value size too large [ 1344.198546][T28139] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.7215: couldn't read orphan inode 15 (err -117) [ 1344.200345][T28143] pim6reg1: entered promiscuous mode [ 1344.215832][T28143] pim6reg1: entered allmulticast mode [ 1344.221308][T28137] EXT4-fs (loop5): 1 orphan inode deleted [ 1344.227082][T28137] EXT4-fs (loop5): 1 truncate cleaned up [ 1344.257186][T28137] EXT4-fs error (device loop5): ext4_lookup:1787: inode #15: comm syz.5.7217: iget: bad extra_isize 46 (inode size 256) [ 1344.319031][T28147] loop3: detected capacity change from 0 to 1024 [ 1344.326450][T28147] EXT4-fs: Ignoring removed nobh option [ 1344.332111][T28147] EXT4-fs: Ignoring removed bh option [ 1345.405813][T28181] loop1: detected capacity change from 0 to 512 [ 1345.451177][T28181] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1345.484803][T28181] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.7233: invalid indirect mapped block 4294967295 (level 0) [ 1345.568911][T28197] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7240'. [ 1345.580003][T28181] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.7233: invalid indirect mapped block 4294967295 (level 1) [ 1345.604874][T28197] team_slave_0: entered promiscuous mode [ 1345.610770][T28197] team_slave_1: entered promiscuous mode [ 1345.615934][T28181] EXT4-fs (loop1): 1 orphan inode deleted [ 1345.622294][T28181] EXT4-fs (loop1): 1 truncate cleaned up [ 1345.633312][T28181] EXT4-fs mount: 47 callbacks suppressed [ 1345.633332][T28181] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1345.670319][T28203] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7240'. [ 1345.670364][T28197] macvtap1: entered promiscuous mode [ 1345.684637][T28197] team0: entered promiscuous mode [ 1345.689935][T28197] macvtap1: entered allmulticast mode [ 1345.695522][T28197] team0: entered allmulticast mode [ 1345.700650][T28197] team_slave_0: entered allmulticast mode [ 1345.706453][T28197] team_slave_1: entered allmulticast mode [ 1345.723292][T28181] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.7233: iget: bad extra_isize 46 (inode size 256) [ 1345.723818][T28197] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1345.763486][T28203] team0: left allmulticast mode [ 1345.768416][T28203] team_slave_0: left allmulticast mode [ 1345.774151][T28203] team_slave_1: left allmulticast mode [ 1345.779691][T28203] team0: left promiscuous mode [ 1345.784807][T28203] team_slave_0: left promiscuous mode [ 1345.790229][T28203] team_slave_1: left promiscuous mode [ 1345.863762][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1345.908936][T28208] loop5: detected capacity change from 0 to 1024 [ 1345.923917][T28208] EXT4-fs: Ignoring removed nobh option [ 1345.929542][T28208] EXT4-fs: Ignoring removed bh option [ 1345.969880][T28208] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1346.010556][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1346.079031][T28214] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7243'. [ 1346.193461][T28219] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7244'. [ 1346.219005][T28219] dummy0: entered promiscuous mode [ 1346.224344][T28219] macvtap2: entered promiscuous mode [ 1346.229805][T28219] macvtap2: entered allmulticast mode [ 1346.236406][T28219] dummy0: entered allmulticast mode [ 1346.287533][T28219] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7244'. [ 1347.076109][T28254] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7257'. [ 1347.175269][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 1347.175290][ T29] audit: type=1326 audit(1755845758.618:5995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.219581][T28254] vlan2: entered allmulticast mode [ 1347.220969][ T29] audit: type=1326 audit(1755845758.618:5996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.224884][T28254] veth0_to_hsr: entered allmulticast mode [ 1347.247809][ T29] audit: type=1326 audit(1755845758.648:5997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.276607][ T29] audit: type=1326 audit(1755845758.648:5998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.283676][T28257] loop1: detected capacity change from 0 to 1024 [ 1347.299535][ T29] audit: type=1326 audit(1755845758.648:5999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.306004][T28254] bridge0: port 1(vlan2) entered blocking state [ 1347.329060][ T29] audit: type=1326 audit(1755845758.648:6000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.335340][T28254] bridge0: port 1(vlan2) entered disabled state [ 1347.358280][ T29] audit: type=1326 audit(1755845758.648:6001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.365585][T28254] vlan2: entered promiscuous mode [ 1347.387482][ T29] audit: type=1326 audit(1755845758.648:6002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.392618][T28254] veth0_to_hsr: entered promiscuous mode [ 1347.415581][ T29] audit: type=1326 audit(1755845758.658:6003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=281 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.444351][ T29] audit: type=1326 audit(1755845758.658:6004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28256 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1347.474699][T28257] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1347.547556][T28257] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1347.586267][T28269] loop5: detected capacity change from 0 to 1024 [ 1347.601421][T28257] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1347.683773][T28269] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1347.966998][T28282] loop1: detected capacity change from 0 to 1024 [ 1347.979448][T28282] EXT4-fs: Ignoring removed nobh option [ 1347.985164][T28282] EXT4-fs: Ignoring removed bh option [ 1348.022283][T28282] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1348.122741][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1348.162865][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1348.184050][T28288] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7267'. [ 1348.212405][T28288] vlan2: entered allmulticast mode [ 1348.217561][T28288] veth0_to_hsr: entered allmulticast mode [ 1348.229645][T28288] bridge0: port 1(vlan2) entered blocking state [ 1348.236054][T28288] bridge0: port 1(vlan2) entered disabled state [ 1348.243380][T28288] vlan2: entered promiscuous mode [ 1348.248442][T28288] veth0_to_hsr: entered promiscuous mode [ 1348.327309][T28297] hub 8-0:1.0: USB hub found [ 1348.337760][T28297] hub 8-0:1.0: 8 ports detected [ 1348.377009][T28299] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7271'. [ 1348.389122][T28299] dummy0: entered promiscuous mode [ 1348.420967][T28299] macvtap2: entered promiscuous mode [ 1348.426888][T28299] macvtap2: entered allmulticast mode [ 1348.433886][T28305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7271'. [ 1348.442869][T28299] dummy0: entered allmulticast mode [ 1348.512871][T28312] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7276'. [ 1348.539465][T28313] loop3: detected capacity change from 0 to 1024 [ 1348.550736][T28312] bridge1: port 1(veth5) entered blocking state [ 1348.557423][T28312] bridge1: port 1(veth5) entered disabled state [ 1348.564930][T28313] EXT4-fs: Ignoring removed nobh option [ 1348.570592][T28313] EXT4-fs: Ignoring removed bh option [ 1348.576244][T28312] veth5: entered allmulticast mode [ 1348.582577][T28312] veth5: entered promiscuous mode [ 1348.623301][T28313] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1348.718081][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1348.832551][T28325] bridge2: port 1(veth7) entered blocking state [ 1348.838879][T28325] bridge2: port 1(veth7) entered disabled state [ 1348.870212][T28325] veth7: entered allmulticast mode [ 1348.970291][T28325] veth7: entered promiscuous mode [ 1349.428394][T28344] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 1350.203585][T28363] netlink: 'syz.3.7293': attribute type 25 has an invalid length. [ 1350.242569][T28365] syzkaller0: entered promiscuous mode [ 1350.248097][T28365] syzkaller0: entered allmulticast mode [ 1350.392526][T28369] loop3: detected capacity change from 0 to 1024 [ 1350.411333][T28369] EXT4-fs: Ignoring removed nobh option [ 1350.416958][T28369] EXT4-fs: Ignoring removed bh option [ 1350.456170][T28369] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1350.476059][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1350.487902][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1350.573697][T28381] __nla_validate_parse: 2 callbacks suppressed [ 1350.573766][T28381] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7299'. [ 1350.733511][T28377] loop5: detected capacity change from 0 to 512 [ 1350.819059][T28377] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1351.307143][T28377] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.7298: invalid indirect mapped block 4294967295 (level 0) [ 1351.333467][T28377] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.7298: invalid indirect mapped block 4294967295 (level 1) [ 1351.353085][T28377] EXT4-fs (loop5): 1 orphan inode deleted [ 1351.358837][T28377] EXT4-fs (loop5): 1 truncate cleaned up [ 1351.381846][T28402] loop1: detected capacity change from 0 to 1024 [ 1351.384177][T28377] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1351.404224][T28399] netlink: 'syz.6.7304': attribute type 25 has an invalid length. [ 1351.432762][T28377] EXT4-fs error (device loop5): ext4_lookup:1787: inode #15: comm syz.5.7298: iget: bad extra_isize 46 (inode size 256) [ 1351.433069][T28402] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 1351.487638][T28402] ext4 filesystem being mounted at /272/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1351.559841][T28412] loop6: detected capacity change from 0 to 1024 [ 1351.572190][T28412] EXT4-fs: Ignoring removed nobh option [ 1351.577876][T28412] EXT4-fs: Ignoring removed bh option [ 1351.832931][T28418] netlink: 32 bytes leftover after parsing attributes in process `syz.7.7307'. [ 1351.925374][T28412] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1351.999872][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1352.147585][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1352.251036][T28266] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 1352.338557][T28427] netlink: 68 bytes leftover after parsing attributes in process `syz.7.7313'. [ 1352.437337][T28431] pim6reg1: entered promiscuous mode [ 1352.442736][T28431] pim6reg1: entered allmulticast mode [ 1352.834398][T28444] netlink: 'syz.3.7319': attribute type 25 has an invalid length. [ 1352.989651][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 1353.176450][T28450] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7322'. [ 1353.340564][T28450] bridge0: port 1(veth3) entered blocking state [ 1353.346985][T28450] bridge0: port 1(veth3) entered disabled state [ 1353.442237][T28450] veth3: entered allmulticast mode [ 1353.464506][T28450] veth3: entered promiscuous mode [ 1353.966814][T28457] loop6: detected capacity change from 0 to 512 [ 1353.995995][T28459] loop1: detected capacity change from 0 to 512 [ 1354.015557][T28457] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 1354.055411][T28459] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1354.156384][T28457] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.7324: invalid indirect mapped block 4294967295 (level 0) [ 1354.177923][T28459] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.7320: invalid indirect mapped block 4294967295 (level 0) [ 1354.223687][T28457] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.7324: invalid indirect mapped block 4294967295 (level 1) [ 1354.242475][T28459] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.7320: invalid indirect mapped block 4294967295 (level 1) [ 1354.284252][T28457] EXT4-fs (loop6): 1 orphan inode deleted [ 1354.290053][T28457] EXT4-fs (loop6): 1 truncate cleaned up [ 1354.304032][T28466] loop3: detected capacity change from 0 to 512 [ 1354.322718][T28459] EXT4-fs (loop1): 1 orphan inode deleted [ 1354.328602][T28459] EXT4-fs (loop1): 1 truncate cleaned up [ 1354.339108][T28457] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1354.351316][T28466] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1354.380172][T28459] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1354.414319][T28466] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.7325: invalid indirect mapped block 4294967295 (level 0) [ 1354.430366][T28457] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm syz.6.7324: iget: bad extra_isize 46 (inode size 256) [ 1354.455080][T28459] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.7320: iget: bad extra_isize 46 (inode size 256) [ 1354.471186][T28466] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.7325: invalid indirect mapped block 4294967295 (level 1) [ 1354.522171][T28466] EXT4-fs (loop3): 1 orphan inode deleted [ 1354.528168][T28466] EXT4-fs (loop3): 1 truncate cleaned up [ 1354.534351][T28466] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1354.566901][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1354.576170][T28466] EXT4-fs error (device loop3): ext4_lookup:1787: inode #15: comm syz.3.7325: iget: bad extra_isize 46 (inode size 256) [ 1354.589296][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1354.643679][T28476] loop5: detected capacity change from 0 to 1024 [ 1354.667154][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1354.675142][T28476] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 1354.695796][T28476] ext4 filesystem being mounted at /290/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1354.724384][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 1354.724475][ T29] audit: type=1326 audit(1755845766.168:6054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28481 comm="syz.1.7331" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7feb2a4debe9 code=0x0 [ 1354.790934][T28488] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 1354.804822][T28489] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7332'. [ 1354.818647][T28489] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7332'. [ 1354.838879][T28486] tipc: Started in network mode [ 1354.843891][T28486] tipc: Node identity fadf43d4ea46, cluster identity 4711 [ 1354.851134][T28486] tipc: Enabled bearer , priority 0 [ 1354.875741][ T29] audit: type=1326 audit(1755845766.308:6055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28490 comm="syz.7.7334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1354.899430][ T29] audit: type=1326 audit(1755845766.318:6056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28490 comm="syz.7.7334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1354.923031][ T29] audit: type=1326 audit(1755845766.318:6057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28490 comm="syz.7.7334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1354.946654][ T29] audit: type=1326 audit(1755845766.318:6058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28490 comm="syz.7.7334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1354.947611][T28498] loop1: detected capacity change from 0 to 1756 [ 1354.970531][ T29] audit: type=1326 audit(1755845766.318:6059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28490 comm="syz.7.7334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1354.978817][T28498] iso9660: Unknown parameter '' [ 1355.000516][ T29] audit: type=1326 audit(1755845766.318:6060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28490 comm="syz.7.7334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1355.032409][T28485] tipc: Resetting bearer [ 1355.063078][ T29] audit: type=1326 audit(1755845766.368:6061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28490 comm="syz.7.7334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1355.077905][T28485] tipc: Disabling bearer [ 1355.086735][ T29] audit: type=1326 audit(1755845766.368:6062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28490 comm="syz.7.7334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1355.116245][ T29] audit: type=1326 audit(1755845766.478:6063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28490 comm="syz.7.7334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fa39743ebe9 code=0x7ffc0000 [ 1355.998050][T28517] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1356.168634][T28517] SELinux: failed to load policy [ 1356.437319][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 1357.090472][T28539] netlink: 388 bytes leftover after parsing attributes in process `syz.1.7348'. [ 1357.162154][T28532] loop6: detected capacity change from 0 to 1024 [ 1357.180748][T28532] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1357.211357][T28536] loop3: detected capacity change from 0 to 1024 [ 1357.221228][T28532] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1357.235290][T28536] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1357.240546][T28532] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1357.261676][T28532] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7346: lblock 3 mapped to illegal pblock 3 (length 1) [ 1357.262983][T28536] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 1357.277138][T28532] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7346: Failed to acquire dquot type 0 [ 1357.297479][T28532] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7346: lblock 3 mapped to illegal pblock 3 (length 1) [ 1357.319210][T28542] loop1: detected capacity change from 0 to 1024 [ 1357.326078][T28536] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1357.336113][T28542] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1357.351716][T28536] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 3: comm syz.3.7347: lblock 3 mapped to illegal pblock 3 (length 1) [ 1357.361331][T28532] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7346: Failed to acquire dquot type 0 [ 1357.384250][T28532] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7346: Freeing blocks not in datazone - block = 0, count = 4096 [ 1357.399326][T28532] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7346: lblock 3 mapped to illegal pblock 3 (length 1) [ 1357.432514][T28532] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7346: Failed to acquire dquot type 0 [ 1357.444826][T28542] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1357.452946][T28536] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7347: Failed to acquire dquot type 0 [ 1357.466140][T28542] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1357.472903][T28532] EXT4-fs (loop6): 1 orphan inode deleted [ 1357.480472][T28532] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1357.493101][T28536] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7347: lblock 3 mapped to illegal pblock 3 (length 1) [ 1357.507657][T28542] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7349: lblock 3 mapped to illegal pblock 3 (length 1) [ 1357.521197][T28536] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7347: Failed to acquire dquot type 0 [ 1357.530560][T28542] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7349: Failed to acquire dquot type 0 [ 1357.555320][T28542] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7349: lblock 3 mapped to illegal pblock 3 (length 1) [ 1357.555426][T28536] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.7347: Freeing blocks not in datazone - block = 0, count = 4096 [ 1357.585513][T28542] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7349: Failed to acquire dquot type 0 [ 1357.597173][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1357.598056][T28542] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7349: Freeing blocks not in datazone - block = 0, count = 4096 [ 1357.606497][T28536] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7347: lblock 3 mapped to illegal pblock 3 (length 1) [ 1357.621386][T28542] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7349: lblock 3 mapped to illegal pblock 3 (length 1) [ 1357.649398][T28542] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7349: Failed to acquire dquot type 0 [ 1357.664223][T28542] EXT4-fs (loop1): 1 orphan inode deleted [ 1357.670536][T28542] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1357.769272][T28536] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7347: Failed to acquire dquot type 0 [ 1357.850325][T28536] EXT4-fs (loop3): 1 orphan inode deleted [ 1357.850522][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1357.867067][T28536] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1358.296027][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1358.390279][T28562] loop1: detected capacity change from 0 to 1024 [ 1358.403332][T28562] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1358.430883][T28562] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1358.442534][T28562] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1358.452795][T28562] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7352: lblock 3 mapped to illegal pblock 3 (length 1) [ 1358.479520][T28566] SELinux: failed to load policy [ 1358.530514][T28562] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7352: Failed to acquire dquot type 0 [ 1358.568424][T28562] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7352: lblock 3 mapped to illegal pblock 3 (length 1) [ 1358.602488][T28562] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7352: Failed to acquire dquot type 0 [ 1358.615568][T28562] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7352: Freeing blocks not in datazone - block = 0, count = 4096 [ 1358.641292][T28562] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7352: lblock 3 mapped to illegal pblock 3 (length 1) [ 1358.661295][T28562] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7352: Failed to acquire dquot type 0 [ 1358.672932][T28562] EXT4-fs (loop1): 1 orphan inode deleted [ 1358.771039][T28562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1358.892701][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1358.950151][T28590] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7361'. [ 1358.972201][T28590] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7361'. [ 1359.037714][T28595] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7362'. [ 1359.454118][T28603] hub 9-0:1.0: USB hub found [ 1359.459006][T28603] hub 9-0:1.0: 8 ports detected [ 1359.686921][T28610] hub 8-0:1.0: USB hub found [ 1359.698930][T28610] hub 8-0:1.0: 8 ports detected [ 1360.030503][T28621] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7373'. [ 1360.220343][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 1360.220414][ T29] audit: type=1326 audit(1755845771.658:6232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.250321][ T29] audit: type=1326 audit(1755845771.658:6233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.274060][ T29] audit: type=1326 audit(1755845771.678:6234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.297795][ T29] audit: type=1326 audit(1755845771.678:6235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.321617][ T29] audit: type=1326 audit(1755845771.678:6236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.345089][ T29] audit: type=1326 audit(1755845771.678:6237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.345975][T28630] loop1: detected capacity change from 0 to 1024 [ 1360.368703][ T29] audit: type=1326 audit(1755845771.678:6238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.368754][ T29] audit: type=1326 audit(1755845771.678:6239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.422348][ T29] audit: type=1326 audit(1755845771.678:6240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.446089][ T29] audit: type=1326 audit(1755845771.678:6241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28629 comm="syz.1.7376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1360.598343][T28630] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1360.650354][T28630] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1360.668684][T28630] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1360.679532][T28630] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7376: lblock 3 mapped to illegal pblock 3 (length 1) [ 1360.716247][T28630] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7376: Failed to acquire dquot type 0 [ 1360.742624][T28630] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7376: lblock 3 mapped to illegal pblock 3 (length 1) [ 1360.777291][T28630] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7376: Failed to acquire dquot type 0 [ 1360.799285][T28630] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7376: Freeing blocks not in datazone - block = 0, count = 4096 [ 1360.821153][T28636] loop6: detected capacity change from 0 to 1024 [ 1360.839168][T28636] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1360.850090][T28630] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7376: lblock 3 mapped to illegal pblock 3 (length 1) [ 1360.867244][T28630] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7376: Failed to acquire dquot type 0 [ 1360.879915][T28636] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1360.889059][T28636] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1360.895789][T28630] EXT4-fs (loop1): 1 orphan inode deleted [ 1360.907966][T28630] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1360.922016][T28636] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7377: lblock 3 mapped to illegal pblock 3 (length 1) [ 1360.941117][T28636] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7377: Failed to acquire dquot type 0 [ 1360.958942][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1360.969538][T28636] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7377: lblock 3 mapped to illegal pblock 3 (length 1) [ 1361.087831][T28636] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7377: Failed to acquire dquot type 0 [ 1361.110312][T28636] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7377: Freeing blocks not in datazone - block = 0, count = 4096 [ 1361.238000][T28636] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7377: lblock 3 mapped to illegal pblock 3 (length 1) [ 1361.257383][T28636] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7377: Failed to acquire dquot type 0 [ 1361.269989][T28636] EXT4-fs (loop6): 1 orphan inode deleted [ 1361.288119][T28636] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1361.311213][T28653] loop5: detected capacity change from 0 to 1024 [ 1361.330596][T28653] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1361.342397][T28653] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1361.350655][T28653] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1361.350932][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1361.357655][T28653] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 3: comm syz.5.7383: lblock 3 mapped to illegal pblock 3 (length 1) [ 1361.388233][T28653] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7383: Failed to acquire dquot type 0 [ 1361.417172][T28653] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7383: lblock 3 mapped to illegal pblock 3 (length 1) [ 1361.419506][T28660] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7386'. [ 1361.436858][T28653] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7383: Failed to acquire dquot type 0 [ 1361.453594][T28653] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.7383: Freeing blocks not in datazone - block = 0, count = 4096 [ 1361.485353][T28653] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7383: lblock 3 mapped to illegal pblock 3 (length 1) [ 1361.500788][T28653] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7383: Failed to acquire dquot type 0 [ 1361.513046][T28653] EXT4-fs (loop5): 1 orphan inode deleted [ 1361.519659][T28653] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1361.572853][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1361.590031][T28655] loop1: detected capacity change from 0 to 1024 [ 1361.598285][T28655] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1361.612235][T28655] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1361.620409][T28655] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1361.628982][T28655] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7384: lblock 3 mapped to illegal pblock 3 (length 1) [ 1361.644868][T28655] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7384: Failed to acquire dquot type 0 [ 1361.656978][T28655] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7384: lblock 3 mapped to illegal pblock 3 (length 1) [ 1361.774436][T28655] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7384: Failed to acquire dquot type 0 [ 1361.788239][T28674] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1361.884832][T28655] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7384: Freeing blocks not in datazone - block = 0, count = 4096 [ 1361.959036][T28674] SELinux: failed to load policy [ 1362.007036][T28655] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7384: lblock 3 mapped to illegal pblock 3 (length 1) [ 1362.022450][T28655] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7384: Failed to acquire dquot type 0 [ 1362.038698][T28655] EXT4-fs (loop1): 1 orphan inode deleted [ 1362.064456][T28655] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1362.098148][T28676] syzkaller0: entered promiscuous mode [ 1362.103706][T28676] syzkaller0: entered allmulticast mode [ 1362.177916][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1362.842903][T28694] hub 9-0:1.0: USB hub found [ 1362.847906][T28694] hub 9-0:1.0: 8 ports detected [ 1363.715877][T28704] netlink: 68 bytes leftover after parsing attributes in process `syz.5.7399'. [ 1363.759845][T28701] netlink: 'syz.1.7398': attribute type 25 has an invalid length. [ 1363.778232][T28708] loop5: detected capacity change from 0 to 1024 [ 1363.922911][T28708] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 1363.979533][T28708] ext4 filesystem being mounted at /300/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1364.904265][T28730] hub 8-0:1.0: USB hub found [ 1364.960953][T28730] hub 8-0:1.0: 8 ports detected [ 1365.126930][T28738] syzkaller0: entered promiscuous mode [ 1365.132670][T28738] syzkaller0: entered allmulticast mode [ 1365.485348][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 1365.485368][ T29] audit: type=1326 audit(1755845776.918:6404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1365.514863][ T29] audit: type=1326 audit(1755845776.918:6405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1365.537796][ T29] audit: type=1326 audit(1755845776.918:6406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1365.560783][ T29] audit: type=1326 audit(1755845776.918:6407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1365.583688][ T29] audit: type=1326 audit(1755845776.918:6408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1365.607142][ T29] audit: type=1326 audit(1755845776.918:6409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1365.630160][ T29] audit: type=1326 audit(1755845776.918:6410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1365.630424][T28747] loop6: detected capacity change from 0 to 1024 [ 1365.653083][ T29] audit: type=1326 audit(1755845776.918:6411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1365.682368][ T29] audit: type=1326 audit(1755845776.918:6412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1365.705759][ T29] audit: type=1326 audit(1755845776.918:6413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28746 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f84c75bec23 code=0x7ffc0000 [ 1365.713159][T28747] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1365.780051][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 1365.822984][T28747] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1365.879539][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1365.989606][T28749] loop1: detected capacity change from 0 to 1024 [ 1366.001077][T28749] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1366.033406][T28749] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1366.043226][T28749] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1366.052226][T28749] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7414: lblock 3 mapped to illegal pblock 3 (length 1) [ 1366.068162][T28749] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7414: Failed to acquire dquot type 0 [ 1366.133577][T28749] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7414: lblock 3 mapped to illegal pblock 3 (length 1) [ 1366.148724][T28749] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7414: Failed to acquire dquot type 0 [ 1366.617089][T28768] hub 9-0:1.0: USB hub found [ 1366.622077][T28768] hub 9-0:1.0: 8 ports detected [ 1366.649172][T28749] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7414: Freeing blocks not in datazone - block = 0, count = 4096 [ 1366.917757][T28779] hub 9-0:1.0: USB hub found [ 1366.922658][T28779] hub 9-0:1.0: 8 ports detected [ 1367.130715][T28749] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7414: lblock 3 mapped to illegal pblock 3 (length 1) [ 1367.253012][T28749] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7414: Failed to acquire dquot type 0 [ 1367.346652][T28749] EXT4-fs (loop1): 1 orphan inode deleted [ 1367.381806][T28749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1367.422307][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1367.496808][T28791] loop3: detected capacity change from 0 to 1024 [ 1367.527107][T28791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1367.636274][T28790] loop1: detected capacity change from 0 to 1024 [ 1367.644913][T28790] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1367.671115][T28790] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1367.692086][T28790] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1367.718665][T28790] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7423: lblock 3 mapped to illegal pblock 3 (length 1) [ 1367.766357][T28799] hub 8-0:1.0: USB hub found [ 1367.771501][T28799] hub 8-0:1.0: 8 ports detected [ 1367.812449][T28790] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7423: Failed to acquire dquot type 0 [ 1367.825134][T28790] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7423: lblock 3 mapped to illegal pblock 3 (length 1) [ 1367.839844][T28790] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7423: Failed to acquire dquot type 0 [ 1367.851913][T28790] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7423: Freeing blocks not in datazone - block = 0, count = 4096 [ 1367.866531][T28790] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7423: lblock 3 mapped to illegal pblock 3 (length 1) [ 1367.881034][T28790] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7423: Failed to acquire dquot type 0 [ 1367.892607][T28790] EXT4-fs (loop1): 1 orphan inode deleted [ 1367.898970][T28790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1367.951850][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1368.019160][T28801] loop1: detected capacity change from 0 to 1024 [ 1368.047872][T28801] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1368.064105][T28801] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1368.077309][T28801] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1368.162090][T28811] hub 9-0:1.0: USB hub found [ 1368.166939][T28811] hub 9-0:1.0: 8 ports detected [ 1368.808482][T28820] loop6: detected capacity change from 0 to 1024 [ 1368.823700][T28820] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1368.848928][T28820] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1368.857213][T28820] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1368.864790][T28820] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7430: lblock 3 mapped to illegal pblock 3 (length 1) [ 1368.945287][T28824] loop1: detected capacity change from 0 to 1024 [ 1368.949136][T28820] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7430: Failed to acquire dquot type 0 [ 1368.965046][T28824] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1368.970653][T28820] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7430: lblock 3 mapped to illegal pblock 3 (length 1) [ 1368.997961][T28830] SELinux: failed to load policy [ 1369.021052][T28824] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1369.031117][T28824] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1369.037741][T28820] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7430: Failed to acquire dquot type 0 [ 1369.050712][T28824] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7431: lblock 3 mapped to illegal pblock 3 (length 1) [ 1369.121132][T28824] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7431: Failed to acquire dquot type 0 [ 1369.132676][T28820] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7430: Freeing blocks not in datazone - block = 0, count = 4096 [ 1369.146565][T28820] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7430: lblock 3 mapped to illegal pblock 3 (length 1) [ 1369.152045][T28824] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7431: lblock 3 mapped to illegal pblock 3 (length 1) [ 1369.181193][T28824] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7431: Failed to acquire dquot type 0 [ 1369.181829][T28820] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7430: Failed to acquire dquot type 0 [ 1369.193059][T28824] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7431: Freeing blocks not in datazone - block = 0, count = 4096 [ 1369.217927][T28824] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7431: lblock 3 mapped to illegal pblock 3 (length 1) [ 1369.231005][T28820] EXT4-fs (loop6): 1 orphan inode deleted [ 1369.233202][T28824] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7431: Failed to acquire dquot type 0 [ 1369.251069][T28820] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1369.251147][T28824] EXT4-fs (loop1): 1 orphan inode deleted [ 1369.270463][T28824] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1369.316490][T28836] loop5: detected capacity change from 0 to 1024 [ 1369.439767][T28836] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1369.466666][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1369.492774][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1369.576508][T28851] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1369.599797][T28850] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7438'. [ 1369.613630][T28851] SELinux: failed to load policy [ 1369.631689][T28850] macvtap3: entered promiscuous mode [ 1369.655137][T28850] macvtap3: entered allmulticast mode [ 1369.727398][T28862] loop1: detected capacity change from 0 to 1024 [ 1369.756765][T28862] EXT4-fs: Ignoring removed nobh option [ 1369.762443][T28862] EXT4-fs: Ignoring removed bh option [ 1369.803586][T28862] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1369.877661][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1370.015136][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1370.058372][T28865] loop6: detected capacity change from 0 to 1024 [ 1370.070660][T28874] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7445'. [ 1370.087001][T28865] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1370.113476][T28865] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1370.123100][T28865] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1370.129971][T28874] bridge0: port 1(veth3) entered blocking state [ 1370.136512][T28874] bridge0: port 1(veth3) entered disabled state [ 1370.148593][T28869] loop1: detected capacity change from 0 to 1024 [ 1370.161906][T28869] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1370.173750][T28865] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7443: lblock 3 mapped to illegal pblock 3 (length 1) [ 1370.189687][T28878] netlink: 44 bytes leftover after parsing attributes in process `syz.3.7445'. [ 1370.198797][T28874] veth3: entered allmulticast mode [ 1370.205918][T28874] veth3: entered promiscuous mode [ 1370.211810][T28869] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1370.219999][T28869] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1370.242072][T28865] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7443: Failed to acquire dquot type 0 [ 1370.258388][T28869] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7444: lblock 3 mapped to illegal pblock 3 (length 1) [ 1370.280595][T28869] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7444: Failed to acquire dquot type 0 [ 1370.295334][T28865] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7443: lblock 3 mapped to illegal pblock 3 (length 1) [ 1370.310002][T28869] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7444: lblock 3 mapped to illegal pblock 3 (length 1) [ 1370.314823][T28865] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7443: Failed to acquire dquot type 0 [ 1370.336608][T28869] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7444: Failed to acquire dquot type 0 [ 1370.349530][T28880] SELinux: failed to load policy [ 1370.357254][T28869] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7444: Freeing blocks not in datazone - block = 0, count = 4096 [ 1370.375884][T28869] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7444: lblock 3 mapped to illegal pblock 3 (length 1) [ 1370.389926][T28865] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7443: Freeing blocks not in datazone - block = 0, count = 4096 [ 1370.392158][T28869] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7444: Failed to acquire dquot type 0 [ 1370.418655][T28865] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7443: lblock 3 mapped to illegal pblock 3 (length 1) [ 1370.419265][T28869] EXT4-fs (loop1): 1 orphan inode deleted [ 1370.439814][T28865] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7443: Failed to acquire dquot type 0 [ 1370.451812][T28865] EXT4-fs (loop6): 1 orphan inode deleted [ 1370.534289][T28884] hub 9-0:1.0: USB hub found [ 1370.539127][T28884] hub 9-0:1.0: 8 ports detected [ 1370.565026][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 1370.565044][ T29] audit: type=1326 audit(1755845781.908:6649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28864 comm="syz.6.7443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1372.205251][T28909] netlink: 'syz.1.7454': attribute type 24 has an invalid length. [ 1372.273778][T20765] syz_tun (unregistering): left allmulticast mode [ 1372.432900][T28916] hub 9-0:1.0: USB hub found [ 1372.437724][T28916] hub 9-0:1.0: 8 ports detected [ 1372.461781][ T29] audit: type=1400 audit(1755845783.908:6650): avc: denied { mounton } for pid=28917 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1373.261267][T28924] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7458'. [ 1373.358684][T28924] bridge1: port 1(veth5) entered blocking state [ 1373.365078][T28924] bridge1: port 1(veth5) entered disabled state [ 1373.391363][T28924] veth5: entered allmulticast mode [ 1373.397484][T28932] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7458'. [ 1373.419122][T28924] veth5: entered promiscuous mode [ 1373.444998][T28934] loop1: detected capacity change from 0 to 1024 [ 1373.471545][T28934] EXT4-fs: Ignoring removed nobh option [ 1373.477176][T28934] EXT4-fs: Ignoring removed bh option [ 1373.549867][T28931] loop6: detected capacity change from 0 to 1024 [ 1373.562141][T28931] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1373.589295][T28931] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1373.622440][T28931] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1373.636504][T28931] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7460: lblock 3 mapped to illegal pblock 3 (length 1) [ 1373.674205][T28931] Quota error (device loop6): write_blk: dquota write failed [ 1373.681714][T28931] Quota error (device loop6): find_free_dqentry: Can't write quota data block 3 [ 1373.702998][T28917] chnl_net:caif_netlink_parms(): no params data found [ 1373.710980][T28931] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 1373.730744][T28931] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7460: Failed to acquire dquot type 0 [ 1373.750890][ T29] audit: type=1326 audit(1755845785.188:6651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28948 comm="syz.1.7463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1373.754239][T28931] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7460: lblock 3 mapped to illegal pblock 3 (length 1) [ 1373.774751][ T29] audit: type=1326 audit(1755845785.188:6652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28948 comm="syz.1.7463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1373.774824][ T29] audit: type=1326 audit(1755845785.188:6653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28948 comm="syz.1.7463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1373.792674][T28931] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 1373.812593][ T29] audit: type=1326 audit(1755845785.188:6654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28948 comm="syz.1.7463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1373.870371][T28931] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7460: Failed to acquire dquot type 0 [ 1373.882670][T28931] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7460: Freeing blocks not in datazone - block = 0, count = 4096 [ 1373.902735][T28952] loop1: detected capacity change from 0 to 1024 [ 1373.905674][T28931] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7460: lblock 3 mapped to illegal pblock 3 (length 1) [ 1373.913094][T28952] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1373.930441][T28931] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7460: Failed to acquire dquot type 0 [ 1373.948146][T28931] EXT4-fs (loop6): 1 orphan inode deleted [ 1373.954808][T28952] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1373.963408][T28952] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1373.963742][T28917] bridge0: port 1(bridge_slave_0) entered blocking state [ 1373.976981][T28917] bridge0: port 1(bridge_slave_0) entered disabled state [ 1373.991472][T28952] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7463: lblock 3 mapped to illegal pblock 3 (length 1) [ 1373.991822][T28917] bridge_slave_0: entered allmulticast mode [ 1374.014184][T28952] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7463: Failed to acquire dquot type 0 [ 1374.077275][T28962] hub 9-0:1.0: USB hub found [ 1374.082475][T28962] hub 9-0:1.0: 8 ports detected [ 1374.186629][T28952] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7463: lblock 3 mapped to illegal pblock 3 (length 1) [ 1374.203021][T28952] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7463: Failed to acquire dquot type 0 [ 1374.214831][T28952] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7463: Freeing blocks not in datazone - block = 0, count = 4096 [ 1374.230793][T28952] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7463: lblock 3 mapped to illegal pblock 3 (length 1) [ 1374.249003][T28952] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7463: Failed to acquire dquot type 0 [ 1374.261426][T28952] EXT4-fs (loop1): 1 orphan inode deleted [ 1374.321898][T28917] bridge_slave_0: entered promiscuous mode [ 1374.329384][T28917] bridge0: port 2(bridge_slave_1) entered blocking state [ 1374.336576][T28917] bridge0: port 2(bridge_slave_1) entered disabled state [ 1374.372526][T28917] bridge_slave_1: entered allmulticast mode [ 1374.415273][T28917] bridge_slave_1: entered promiscuous mode [ 1374.502582][T28917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1374.522083][T28917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1374.553552][T28917] team0: Port device team_slave_0 added [ 1374.562172][T28966] SELinux: failed to load policy [ 1374.577951][T28917] team0: Port device team_slave_1 added [ 1374.593545][T28971] hub 9-0:1.0: USB hub found [ 1374.598241][T28971] hub 9-0:1.0: 8 ports detected [ 1374.627753][T28917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1374.634902][T28917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1374.660913][T28917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1374.690042][T28917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1374.697156][T28917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1374.723414][T28917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1374.813530][T28917] hsr_slave_0: entered promiscuous mode [ 1374.822312][T28917] hsr_slave_1: entered promiscuous mode [ 1375.041514][T28977] loop1: detected capacity change from 0 to 1024 [ 1375.049913][T28977] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1375.063373][T28977] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1375.071915][T28977] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1375.093926][T28982] loop6: detected capacity change from 0 to 1024 [ 1375.108122][T28982] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1375.125440][T28977] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7471: lblock 3 mapped to illegal pblock 3 (length 1) [ 1375.146917][T28917] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1375.274008][T28977] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7471: Failed to acquire dquot type 0 [ 1375.285923][T28982] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1375.305247][T28917] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1375.338730][T28982] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1375.368049][T28977] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7471: lblock 3 mapped to illegal pblock 3 (length 1) [ 1375.395180][T28917] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1375.409554][T28982] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7473: lblock 3 mapped to illegal pblock 3 (length 1) [ 1375.445233][T28977] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7471: Failed to acquire dquot type 0 [ 1375.481032][T28982] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7473: Failed to acquire dquot type 0 [ 1375.492490][T28977] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7471: Freeing blocks not in datazone - block = 0, count = 4096 [ 1375.507170][T28982] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7473: lblock 3 mapped to illegal pblock 3 (length 1) [ 1375.529993][T28977] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7471: lblock 3 mapped to illegal pblock 3 (length 1) [ 1375.544955][T28982] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7473: Failed to acquire dquot type 0 [ 1375.560160][T28977] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7471: Failed to acquire dquot type 0 [ 1375.563115][T28982] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7473: Freeing blocks not in datazone - block = 0, count = 4096 [ 1375.573245][T28977] EXT4-fs (loop1): 1 orphan inode deleted [ 1375.587324][T28917] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1375.593143][T28982] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7473: lblock 3 mapped to illegal pblock 3 (length 1) [ 1375.619051][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 1375.619149][ T29] audit: type=1326 audit(1755845787.058:6723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28976 comm="syz.1.7471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7feb2a4dd550 code=0x7ffc0000 [ 1375.625654][T28982] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 1375.648984][ T29] audit: type=1326 audit(1755845787.058:6724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28976 comm="syz.1.7471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7feb2a4dd937 code=0x7ffc0000 [ 1375.682832][ T29] audit: type=1326 audit(1755845787.058:6725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28976 comm="syz.1.7471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7feb2a4dd550 code=0x7ffc0000 [ 1375.706528][ T29] audit: type=1326 audit(1755845787.058:6726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28976 comm="syz.1.7471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1375.753445][T28982] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7473: Failed to acquire dquot type 0 [ 1375.764830][ T29] audit: type=1326 audit(1755845787.108:6727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28976 comm="syz.1.7471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1375.781709][T28982] EXT4-fs (loop6): 1 orphan inode deleted [ 1375.788581][ T29] audit: type=1326 audit(1755845787.128:6728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28995 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1375.807294][T28982] EXT4-fs mount: 12 callbacks suppressed [ 1375.807312][T28982] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1375.817388][ T29] audit: type=1326 audit(1755845787.128:6729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28995 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1375.858455][ T29] audit: type=1326 audit(1755845787.128:6730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28995 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1375.858989][T28996] loop3: detected capacity change from 0 to 1024 [ 1375.881485][ T29] audit: type=1326 audit(1755845787.128:6731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28995 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1375.914166][T28996] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1375.925449][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1375.972481][T28996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1375.995261][T28996] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1376.005928][T28917] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1376.031522][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1376.043441][T28917] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1376.053827][T28917] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1376.073722][T29009] loop1: detected capacity change from 0 to 512 [ 1376.083892][T28917] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1376.144184][T29009] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1376.156951][T29009] ext4 filesystem being mounted at /310/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1376.362012][T28917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1376.435821][T28917] 8021q: adding VLAN 0 to HW filter on device team0 [ 1376.444333][T29013] loop5: detected capacity change from 0 to 1024 [ 1376.478945][T29013] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1376.505098][ T1745] bridge0: port 1(bridge_slave_0) entered blocking state [ 1376.512246][ T1745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1376.536951][ T1745] bridge0: port 2(bridge_slave_1) entered blocking state [ 1376.544294][ T1745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1376.566647][T29013] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1376.594846][T29013] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1376.627997][T28917] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1376.638462][T28917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1376.665913][T29013] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 3: comm syz.5.7477: lblock 3 mapped to illegal pblock 3 (length 1) [ 1376.717758][T29013] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7477: Failed to acquire dquot type 0 [ 1376.766706][T29013] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7477: lblock 3 mapped to illegal pblock 3 (length 1) [ 1377.051154][T29013] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7477: Failed to acquire dquot type 0 [ 1377.637702][T29028] loop6: detected capacity change from 0 to 512 [ 1377.667205][T29028] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1377.679937][T29028] ext4 filesystem being mounted at /333/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1377.732632][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1377.795706][T29013] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.7477: Freeing blocks not in datazone - block = 0, count = 4096 [ 1378.119098][T29013] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7477: lblock 3 mapped to illegal pblock 3 (length 1) [ 1378.141571][T29032] loop3: detected capacity change from 0 to 1024 [ 1378.156433][T29032] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1378.181292][T29013] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7477: Failed to acquire dquot type 0 [ 1378.196852][T29013] EXT4-fs (loop5): 1 orphan inode deleted [ 1378.204204][T29032] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1378.219653][T29013] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1378.280100][T28917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1378.300660][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1378.393651][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1378.466765][T28917] veth0_vlan: entered promiscuous mode [ 1378.476632][T28917] veth1_vlan: entered promiscuous mode [ 1378.494153][T28917] veth0_macvtap: entered promiscuous mode [ 1378.502198][T28917] veth1_macvtap: entered promiscuous mode [ 1378.514653][T28917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1378.526933][T28917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1378.541234][ T1745] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1378.561181][ T1745] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1378.570003][ T1745] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1378.598526][ T1745] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1378.623302][T29051] netlink: 20 bytes leftover after parsing attributes in process `syz.7.7455'. [ 1378.685581][T29053] loop7: detected capacity change from 0 to 1024 [ 1378.696301][T29053] EXT4-fs (loop7): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1378.723508][T29053] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1378.743852][T29053] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1378.950619][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1381.402323][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 1381.402708][ T29] audit: type=1400 audit(1755845792.348:6933): avc: denied { watch watch_reads } for pid=29076 comm="syz.5.7487" path="/313/file0" dev="tmpfs" ino=1666 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1381.583898][T29095] netlink: 68 bytes leftover after parsing attributes in process `syz.5.7491'. [ 1381.642795][T29099] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7493'. [ 1381.663596][T29102] loop7: detected capacity change from 0 to 512 [ 1381.675155][T29103] loop1: detected capacity change from 0 to 512 [ 1381.691383][T29103] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1381.709481][T29102] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 1381.742432][T29105] hub 9-0:1.0: USB hub found [ 1381.747527][T29105] hub 9-0:1.0: 8 ports detected [ 1381.764656][T29103] EXT4-fs (loop1): 1 truncate cleaned up [ 1381.772915][T29102] EXT4-fs (loop7): 1 truncate cleaned up [ 1381.779072][T29102] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1381.802731][T29103] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1381.833417][T28917] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1381.896930][T29114] netlink: 68 bytes leftover after parsing attributes in process `syz.5.7497'. [ 1381.924360][T29115] hub 9-0:1.0: USB hub found [ 1381.931435][T29115] hub 9-0:1.0: 8 ports detected [ 1382.044061][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1382.281735][T29128] loop1: detected capacity change from 0 to 1024 [ 1382.301540][ T29] audit: type=1326 audit(1755845793.598:6934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1382.324613][ T29] audit: type=1326 audit(1755845793.598:6935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1382.347725][ T29] audit: type=1326 audit(1755845793.598:6936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1382.370888][ T29] audit: type=1326 audit(1755845793.598:6937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1382.394058][ T29] audit: type=1326 audit(1755845793.598:6938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1382.417159][ T29] audit: type=1326 audit(1755845793.598:6939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1382.440270][ T29] audit: type=1326 audit(1755845793.598:6940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1382.463273][ T29] audit: type=1326 audit(1755845793.598:6941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=281 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1382.486260][ T29] audit: type=1326 audit(1755845793.598:6942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2a4debe9 code=0x7ffc0000 [ 1382.510552][T29128] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1382.561025][T29128] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1382.578793][T29128] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1382.650242][T29121] loop5: detected capacity change from 0 to 1024 [ 1382.663323][T29121] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1382.682150][T29121] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1382.716403][T29121] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1382.787429][T29121] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 3: comm syz.5.7499: lblock 3 mapped to illegal pblock 3 (length 1) [ 1382.864831][T29121] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7499: Failed to acquire dquot type 0 [ 1382.876605][T29121] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7499: lblock 3 mapped to illegal pblock 3 (length 1) [ 1382.911068][T29121] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7499: Failed to acquire dquot type 0 [ 1382.971261][T29121] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.7499: Freeing blocks not in datazone - block = 0, count = 4096 [ 1383.034753][T29144] loop1: detected capacity change from 0 to 512 [ 1383.125488][T29121] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7499: lblock 3 mapped to illegal pblock 3 (length 1) [ 1383.144201][T29121] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7499: Failed to acquire dquot type 0 [ 1383.165206][T29144] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1383.178079][T29144] ext4 filesystem being mounted at /315/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1383.263819][T29121] EXT4-fs (loop5): 1 orphan inode deleted [ 1383.286959][T29121] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1383.989545][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1384.937824][T29165] syzkaller0: entered promiscuous mode [ 1384.943458][T29165] syzkaller0: entered allmulticast mode [ 1385.275542][T29169] loop7: detected capacity change from 0 to 1024 [ 1385.378282][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1385.489723][T29169] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1385.506748][T29186] loop6: detected capacity change from 0 to 512 [ 1385.524189][T29186] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1385.536764][T29186] ext4 filesystem being mounted at /339/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1385.978641][T29189] loop3: detected capacity change from 0 to 512 [ 1386.027009][T29189] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1386.134592][T29189] EXT4-fs (loop3): 1 truncate cleaned up [ 1386.179097][T29189] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1386.702566][T29194] hub 9-0:1.0: USB hub found [ 1386.728039][T29194] hub 9-0:1.0: 8 ports detected [ 1386.831807][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1387.155069][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1387.315128][T29198] loop3: detected capacity change from 0 to 8192 [ 1387.335834][T29198] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1387.381205][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 1387.381257][ T29] audit: type=1400 audit(1755845798.828:7003): avc: denied { mount } for pid=29197 comm="syz.3.7517" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1387.611302][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1387.619188][T29211] FAT-fs (loop3): Filesystem has been set read-only [ 1387.625850][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1387.633695][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1387.641533][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1387.649367][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1387.657256][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1387.665108][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1387.673138][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1387.681021][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1387.688882][T29211] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 1388.859547][T29217] loop5: detected capacity change from 0 to 512 [ 1388.895547][ T29] audit: type=1400 audit(1755845800.308:7004): avc: denied { unmount } for pid=23757 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1388.974377][T29217] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1388.987115][T29217] ext4 filesystem being mounted at /328/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1389.356732][T29220] syzkaller0: entered promiscuous mode [ 1389.362365][T29220] syzkaller0: entered allmulticast mode [ 1390.175134][T29238] veth1_macvtap: left promiscuous mode [ 1390.191212][T29238] macsec0: entered allmulticast mode [ 1390.199318][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1390.286085][ T29] audit: type=1326 audit(1755845801.728:7005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29243 comm="syz.5.7533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa688e1ebe9 code=0x7ffc0000 [ 1390.309704][ T29] audit: type=1326 audit(1755845801.728:7006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29243 comm="syz.5.7533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa688e1ebe9 code=0x7ffc0000 [ 1390.333349][ T29] audit: type=1326 audit(1755845801.728:7007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29243 comm="syz.5.7533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa688e1ebe9 code=0x7ffc0000 [ 1390.356860][ T29] audit: type=1326 audit(1755845801.728:7008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29243 comm="syz.5.7533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa688e1ebe9 code=0x7ffc0000 [ 1390.380408][ T29] audit: type=1326 audit(1755845801.728:7009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29243 comm="syz.5.7533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa688e1ebe9 code=0x7ffc0000 [ 1390.404017][ T29] audit: type=1326 audit(1755845801.728:7010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29243 comm="syz.5.7533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa688e1ebe9 code=0x7ffc0000 [ 1390.427569][ T29] audit: type=1326 audit(1755845801.728:7011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29243 comm="syz.5.7533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa688e1ec23 code=0x7ffc0000 [ 1390.451024][ T29] audit: type=1326 audit(1755845801.728:7012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29243 comm="syz.5.7533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa688e1d69f code=0x7ffc0000 [ 1390.475320][T29244] loop5: detected capacity change from 0 to 1024 [ 1390.486126][T29244] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1390.501868][T29244] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1390.510156][T29244] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1390.517873][T29244] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 3: comm syz.5.7533: lblock 3 mapped to illegal pblock 3 (length 1) [ 1390.551146][T29244] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7533: Failed to acquire dquot type 0 [ 1390.569593][T29244] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7533: lblock 3 mapped to illegal pblock 3 (length 1) [ 1390.618502][T29244] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7533: Failed to acquire dquot type 0 [ 1390.646832][T29244] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.7533: Freeing blocks not in datazone - block = 0, count = 4096 [ 1390.687077][T29244] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7533: lblock 3 mapped to illegal pblock 3 (length 1) [ 1390.727346][T29244] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7533: Failed to acquire dquot type 0 [ 1390.774232][T29244] EXT4-fs (loop5): 1 orphan inode deleted [ 1390.792215][T29244] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1390.848916][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1391.020257][T28917] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1391.265597][T29277] loop3: detected capacity change from 0 to 1024 [ 1391.276680][T29277] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1391.287689][T29277] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 1391.295874][T29277] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1391.304225][T29277] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 3: comm syz.3.7547: lblock 3 mapped to illegal pblock 3 (length 1) [ 1391.318691][T29277] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7547: Failed to acquire dquot type 0 [ 1391.332095][T29277] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7547: lblock 3 mapped to illegal pblock 3 (length 1) [ 1391.346908][T29277] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7547: Failed to acquire dquot type 0 [ 1391.358629][T29277] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.7547: Freeing blocks not in datazone - block = 0, count = 4096 [ 1391.372417][T29277] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7547: lblock 3 mapped to illegal pblock 3 (length 1) [ 1391.390134][T29277] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7547: Failed to acquire dquot type 0 [ 1391.401969][T29277] EXT4-fs (loop3): 1 orphan inode deleted [ 1391.408334][T29277] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1391.483336][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1391.555320][T29282] loop7: detected capacity change from 0 to 512 [ 1391.564846][T29282] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 1391.581283][T29282] EXT4-fs (loop7): 1 truncate cleaned up [ 1391.587399][T29282] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1391.630399][T29290] loop3: detected capacity change from 0 to 1024 [ 1391.638995][T29290] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1391.652106][T29290] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 1391.660549][T29290] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1391.668624][T29290] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 3: comm syz.3.7551: lblock 3 mapped to illegal pblock 3 (length 1) [ 1391.682798][T29290] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7551: Failed to acquire dquot type 0 [ 1391.694434][T29290] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7551: lblock 3 mapped to illegal pblock 3 (length 1) [ 1391.709215][T29290] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7551: Failed to acquire dquot type 0 [ 1391.721759][T29290] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.7551: Freeing blocks not in datazone - block = 0, count = 4096 [ 1391.742160][T29290] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7551: lblock 3 mapped to illegal pblock 3 (length 1) [ 1391.764047][T29290] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7551: Failed to acquire dquot type 0 [ 1391.800167][T29290] EXT4-fs (loop3): 1 orphan inode deleted [ 1391.808901][T29290] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1391.822025][T29296] hub 9-0:1.0: USB hub found [ 1391.830086][T29297] netlink: 'syz.1.7553': attribute type 24 has an invalid length. [ 1391.838173][T29296] hub 9-0:1.0: 8 ports detected [ 1391.864436][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1391.892094][T29302] veth1_macvtap: left promiscuous mode [ 1391.909231][T29302] macsec0: entered allmulticast mode [ 1391.922127][T29301] SELinux: failed to load policy [ 1392.105914][T29315] loop5: detected capacity change from 0 to 512 [ 1392.277649][T29315] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1392.290310][T29315] ext4 filesystem being mounted at /334/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1392.363607][T29305] loop6: detected capacity change from 0 to 1024 [ 1392.458110][T29305] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1392.579281][T28917] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1392.607372][T29305] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1392.639673][T29305] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1392.670428][T29305] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7558: lblock 3 mapped to illegal pblock 3 (length 1) [ 1392.724001][T29305] __quota_error: 82 callbacks suppressed [ 1392.724056][T29305] Quota error (device loop6): write_blk: dquota write failed [ 1392.737178][T29305] Quota error (device loop6): find_free_dqentry: Can't write quota data block 3 [ 1392.826379][T29305] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 1393.072181][T29305] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7558: Failed to acquire dquot type 0 [ 1393.084703][T29305] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7558: lblock 3 mapped to illegal pblock 3 (length 1) [ 1393.098833][ T29] audit: type=1326 audit(1755845804.498:7080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29327 comm="syz.3.7564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1393.122563][ T29] audit: type=1326 audit(1755845804.498:7081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29327 comm="syz.3.7564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1393.146235][ T29] audit: type=1326 audit(1755845804.498:7082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29327 comm="syz.3.7564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1393.169759][ T29] audit: type=1326 audit(1755845804.498:7083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29327 comm="syz.3.7564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1393.193478][ T29] audit: type=1326 audit(1755845804.498:7084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29327 comm="syz.3.7564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1393.217188][ T29] audit: type=1326 audit(1755845804.508:7085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29327 comm="syz.3.7564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1393.240785][ T29] audit: type=1326 audit(1755845804.508:7086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29327 comm="syz.3.7564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7feceeedebe9 code=0x7ffc0000 [ 1393.301644][T29305] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7558: Failed to acquire dquot type 0 [ 1393.337414][T29305] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7558: Freeing blocks not in datazone - block = 0, count = 4096 [ 1393.352110][T29328] loop3: detected capacity change from 0 to 1024 [ 1393.368978][T29328] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1393.379944][T29305] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7558: lblock 3 mapped to illegal pblock 3 (length 1) [ 1393.399568][T29305] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7558: Failed to acquire dquot type 0 [ 1393.417603][T29328] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 1393.433181][T29328] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1393.439751][T29305] EXT4-fs (loop6): 1 orphan inode deleted [ 1393.467154][T29305] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1393.481612][T29328] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 3: comm syz.3.7564: lblock 3 mapped to illegal pblock 3 (length 1) [ 1393.502258][T29340] netlink: 'syz.7.7567': attribute type 24 has an invalid length. [ 1393.520450][T29328] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7564: Failed to acquire dquot type 0 [ 1393.563431][T29328] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7564: lblock 3 mapped to illegal pblock 3 (length 1) [ 1393.585029][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1393.605226][T29328] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7564: Failed to acquire dquot type 0 [ 1393.625460][T29342] syzkaller0: entered promiscuous mode [ 1393.631011][T29342] syzkaller0: entered allmulticast mode [ 1393.641077][T29328] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.7564: Freeing blocks not in datazone - block = 0, count = 4096 [ 1393.661211][T29328] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.7564: lblock 3 mapped to illegal pblock 3 (length 1) [ 1393.661700][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1393.690205][T29328] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.7564: Failed to acquire dquot type 0 [ 1393.703241][T29328] EXT4-fs (loop3): 1 orphan inode deleted [ 1393.714285][T29328] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1393.717235][T29346] loop5: detected capacity change from 0 to 256 [ 1393.754953][T29346] FAT-fs (loop5): codepage cp861 not found [ 1393.793232][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1393.945088][T29358] loop7: detected capacity change from 0 to 512 [ 1394.033817][T29358] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1394.046441][T29358] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1394.593841][T29369] wg2: left promiscuous mode [ 1394.598617][T29369] wg2: left allmulticast mode [ 1394.922563][T29373] wg2: entered promiscuous mode [ 1394.927482][T29373] wg2: entered allmulticast mode [ 1394.939259][T29366] loop1: detected capacity change from 0 to 1024 [ 1394.988654][T29366] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1395.064926][T29366] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1395.100451][T29366] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1395.127203][T29366] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.7575: lblock 3 mapped to illegal pblock 3 (length 1) [ 1395.196482][T29366] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7575: Failed to acquire dquot type 0 [ 1395.269416][T29366] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7575: lblock 3 mapped to illegal pblock 3 (length 1) [ 1395.329714][T29366] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7575: Failed to acquire dquot type 0 [ 1395.380601][T29366] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.7575: Freeing blocks not in datazone - block = 0, count = 4096 [ 1395.416154][T29366] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.7575: lblock 3 mapped to illegal pblock 3 (length 1) [ 1395.562926][T28917] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1395.595351][T29389] loop6: detected capacity change from 0 to 512 [ 1395.640495][T29389] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1395.653140][T29389] ext4 filesystem being mounted at /350/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1395.790297][T29366] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.7575: Failed to acquire dquot type 0 [ 1395.879520][T29366] EXT4-fs (loop1): 1 orphan inode deleted [ 1396.084421][T29366] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1397.147743][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1397.284408][T29409] netlink: 44 bytes leftover after parsing attributes in process `syz.7.7590'. [ 1397.307910][T29407] netlink: 44 bytes leftover after parsing attributes in process `syz.7.7590'. [ 1397.516842][T29415] hub 9-0:1.0: USB hub found [ 1397.546653][T29415] hub 9-0:1.0: 8 ports detected [ 1397.557233][T29416] wg2: entered promiscuous mode [ 1397.562209][T29416] wg2: entered allmulticast mode [ 1397.703099][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1397.767367][T29422] loop1: detected capacity change from 0 to 512 [ 1397.863414][T29428] wg2: left promiscuous mode [ 1397.868088][T29428] wg2: left allmulticast mode [ 1397.876496][T29422] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1397.889121][T29422] ext4 filesystem being mounted at /334/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1398.119166][T29429] wg2: entered promiscuous mode [ 1398.124225][T29429] wg2: entered allmulticast mode [ 1398.658613][T29437] bridge0: port 1(team0) entered blocking state [ 1398.665247][T29437] bridge0: port 1(team0) entered disabled state [ 1398.703852][T29437] team0: entered allmulticast mode [ 1398.709521][T29437] team_slave_0: entered allmulticast mode [ 1398.715417][T29437] team_slave_1: entered allmulticast mode [ 1398.729621][T29432] loop3: detected capacity change from 0 to 1024 [ 1398.746857][T29437] team0: left allmulticast mode [ 1398.751894][T29437] team_slave_0: left allmulticast mode [ 1398.757609][T29437] team_slave_1: left allmulticast mode [ 1398.774080][T29432] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1399.058024][T23757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1399.603933][T23823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1399.619039][T29449] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7603'. [ 1399.679776][T29453] veth1_macvtap: left promiscuous mode [ 1399.685402][T29453] macsec0: entered allmulticast mode [ 1399.823747][T29456] hub 9-0:1.0: USB hub found [ 1399.842973][T29456] hub 9-0:1.0: 8 ports detected [ 1400.078924][T29469] loop7: detected capacity change from 0 to 256 [ 1400.103167][T29464] loop5: detected capacity change from 0 to 512 [ 1400.289623][T29464] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1400.402759][T29469] FAT-fs (loop7): codepage cp861 not found [ 1400.432994][T29464] EXT4-fs (loop5): 1 truncate cleaned up [ 1400.439821][T29464] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1400.586623][T29478] netlink: 44 bytes leftover after parsing attributes in process `syz.3.7610'. [ 1400.599987][T29477] netlink: 44 bytes leftover after parsing attributes in process `syz.3.7610'. [ 1400.774292][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1400.839516][T29485] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7614'. [ 1400.953163][T29493] loop1: detected capacity change from 0 to 8192 [ 1400.962881][T29493] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1401.155048][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.162949][T29500] FAT-fs (loop1): Filesystem has been set read-only [ 1401.169656][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.177740][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.185629][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.193551][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.201594][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.209448][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.217338][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.225289][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.233201][T29500] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 1401.270181][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 1401.270196][ T29] audit: type=1326 audit(1755845812.708:7155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.302679][ T29] audit: type=1326 audit(1755845812.738:7156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.326339][ T29] audit: type=1326 audit(1755845812.738:7157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.350070][ T29] audit: type=1326 audit(1755845812.738:7158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.373503][ T29] audit: type=1326 audit(1755845812.738:7159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.397322][ T29] audit: type=1326 audit(1755845812.738:7160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.421111][ T29] audit: type=1326 audit(1755845812.738:7161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.444654][ T29] audit: type=1326 audit(1755845812.738:7162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.468141][ T29] audit: type=1326 audit(1755845812.738:7163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.491986][T29504] loop6: detected capacity change from 0 to 1024 [ 1401.519731][ T29] audit: type=1326 audit(1755845812.788:7164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29503 comm="syz.6.7621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84c75bebe9 code=0x7ffc0000 [ 1401.544952][T29504] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1401.579905][T29504] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1401.608426][T29504] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1401.615693][T29504] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7621: lblock 3 mapped to illegal pblock 3 (length 1) [ 1401.631673][T29504] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7621: Failed to acquire dquot type 0 [ 1401.643616][T29504] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7621: lblock 3 mapped to illegal pblock 3 (length 1) [ 1401.659111][T29504] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7621: Failed to acquire dquot type 0 [ 1401.674424][T29504] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7621: Freeing blocks not in datazone - block = 0, count = 4096 [ 1401.688114][T29504] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7621: lblock 3 mapped to illegal pblock 3 (length 1) [ 1401.704816][T29504] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7621: Failed to acquire dquot type 0 [ 1401.725899][T29509] loop5: detected capacity change from 0 to 1024 [ 1401.735563][T29509] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1401.772075][T29504] EXT4-fs (loop6): 1 orphan inode deleted [ 1401.778837][T29509] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1401.809578][T29504] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1401.826482][T29509] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1401.863773][T29509] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 3: comm syz.5.7623: lblock 3 mapped to illegal pblock 3 (length 1) [ 1401.925140][T29509] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7623: Failed to acquire dquot type 0 [ 1401.940544][T23790] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1401.978553][T29509] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7623: lblock 3 mapped to illegal pblock 3 (length 1) [ 1402.002600][T29509] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7623: Failed to acquire dquot type 0 [ 1402.044106][T29523] syzkaller0: entered promiscuous mode [ 1402.049610][T29523] syzkaller0: entered allmulticast mode [ 1402.180027][T29509] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.7623: Freeing blocks not in datazone - block = 0, count = 4096 [ 1402.214554][T29509] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.7623: lblock 3 mapped to illegal pblock 3 (length 1) [ 1402.385382][T29509] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.7623: Failed to acquire dquot type 0 [ 1402.409516][T29509] EXT4-fs (loop5): 1 orphan inode deleted [ 1402.417375][T29509] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1402.465755][T23859] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1402.533466][T29532] netlink: 44 bytes leftover after parsing attributes in process `syz.6.7629'. [ 1402.711079][T29528] netlink: 44 bytes leftover after parsing attributes in process `syz.6.7629'. [ 1402.982402][T29548] hub 9-0:1.0: USB hub found [ 1402.987121][T29548] hub 9-0:1.0: 8 ports detected [ 1403.029143][T29554] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7639'. [ 1403.165817][T29556] hub 9-0:1.0: USB hub found [ 1403.170805][T29556] hub 9-0:1.0: 8 ports detected [ 1403.203920][T29563] wg2: left promiscuous mode [ 1403.208592][T29563] wg2: left allmulticast mode [ 1403.421049][T29565] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7640'. [ 1403.431562][T29563] wg2: entered promiscuous mode [ 1403.437160][T29563] wg2: entered allmulticast mode [ 1403.639461][T29568] bridge0: port 2(team0) entered blocking state [ 1403.645904][T29568] bridge0: port 2(team0) entered disabled state [ 1404.135103][T29591] netlink: 68 bytes leftover after parsing attributes in process `syz.5.7653'. [ 1404.286650][T29589] loop6: detected capacity change from 0 to 1024 [ 1404.298112][T29589] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1404.360185][T29589] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1404.369382][T29589] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1404.462999][T29589] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.7650: lblock 3 mapped to illegal pblock 3 (length 1) [ 1404.483489][T29602] bridge0: port 1(team0) entered blocking state [ 1404.489891][T29602] bridge0: port 1(team0) entered disabled state [ 1404.496494][T29602] team0: entered allmulticast mode [ 1404.498258][T29589] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7650: Failed to acquire dquot type 0 [ 1404.501694][T29602] team_slave_0: entered allmulticast mode [ 1404.501710][T29602] team_slave_1: entered allmulticast mode [ 1404.505762][T29602] team0: left allmulticast mode [ 1404.524830][T29589] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7650: lblock 3 mapped to illegal pblock 3 (length 1) [ 1404.529510][T29602] team_slave_0: left allmulticast mode [ 1404.549123][T29602] team_slave_1: left allmulticast mode [ 1404.581022][T29589] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7650: Failed to acquire dquot type 0 [ 1404.605224][T29589] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.7650: Freeing blocks not in datazone - block = 0, count = 4096 [ 1404.631598][T29608] loop3: detected capacity change from 0 to 512 [ 1404.641773][T29608] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1404.668277][T29589] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.7650: lblock 3 mapped to illegal pblock 3 (length 1) [ 1404.691548][T29608] EXT4-fs (loop3): 1 truncate cleaned up [ 1404.697775][T29608] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1404.719814][T29589] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7650: Failed to acquire dquot type 0 [ 1404.735667][T29615] wg2: left promiscuous mode [ 1404.740407][T29615] wg2: left allmulticast mode [ 1404.745741][T29589] EXT4-fs (loop6): 1 orphan inode deleted [ 1404.805055][T23790] ================================================================== [ 1404.813279][T23790] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru [ 1404.820955][T23790] [ 1404.823318][T23790] read-write to 0xffff888237d25ea8 of 1 bytes by task 29619 on cpu 1: [ 1404.831676][T23790] folio_add_lru+0xa5/0x1f0 [ 1404.836228][T23790] shmem_get_folio_gfp+0x7ab/0xd60 [ 1404.841366][T23790] shmem_fault+0xf6/0x250 [ 1404.845772][T23790] __do_fault+0xbc/0x200 [ 1404.850041][T23790] handle_mm_fault+0xf78/0x2c20 [ 1404.854909][T23790] __get_user_pages+0x102e/0x1fa0 [ 1404.860052][T23790] __mm_populate+0x243/0x3a0 [ 1404.864722][T23790] vm_mmap_pgoff+0x232/0x2e0 [ 1404.869451][T23790] ksys_mmap_pgoff+0xc2/0x310 [ 1404.874158][T23790] x64_sys_call+0x14a3/0x2ff0 [ 1404.878836][T23790] do_syscall_64+0xd2/0x200 [ 1404.883342][T23790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1404.889243][T23790] [ 1404.891569][T23790] read to 0xffff888237d25ea8 of 1 bytes by task 23790 on cpu 0: [ 1404.899294][T23790] __lru_add_drain_all+0x12b/0x3f0 [ 1404.904441][T23790] lru_add_drain_all+0x10/0x20 [ 1404.909208][T23790] invalidate_bdev+0x47/0x70 [ 1404.913799][T23790] ext4_put_super+0x624/0x7d0 [ 1404.918498][T23790] generic_shutdown_super+0xe6/0x210 [ 1404.923840][T23790] kill_block_super+0x2a/0x70 [ 1404.928532][T23790] ext4_kill_sb+0x42/0x80 [ 1404.932889][T23790] deactivate_locked_super+0x72/0x1c0 [ 1404.938281][T23790] deactivate_super+0x97/0xa0 [ 1404.942983][T23790] cleanup_mnt+0x269/0x2e0 [ 1404.947406][T23790] __cleanup_mnt+0x19/0x20 [ 1404.951827][T23790] task_work_run+0x131/0x1a0 [ 1404.956510][T23790] exit_to_user_mode_loop+0xe4/0x100 [ 1404.961802][T23790] do_syscall_64+0x1d6/0x200 [ 1404.966400][T23790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1404.972303][T23790] [ 1404.974644][T23790] value changed: 0x0c -> 0x0f [ 1404.979316][T23790] [ 1404.981636][T23790] Reported by Kernel Concurrency Sanitizer on: [ 1404.987801][T23790] CPU: 0 UID: 0 PID: 23790 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1404.999710][T23790] Tainted: [W]=WARN [ 1405.003520][T23790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1405.013587][T23790] ==================================================================