last executing test programs: 5.266879146s ago: executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r4, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) 5.162999012s ago: executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x7fffffff, 0x0) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl_fd$Q_QUOTAOFF(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x2d) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@dstopts_2292={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x50b6a79b}}], 0x30}}], 0x2, 0x0) 5.092919022s ago: executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r2, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={0xffffffffffffffff, r2}, 0xc) 4.110145924s ago: executing program 3: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x0, "198b5609c237618839458e3dca5dd9b8"}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x6c}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) epoll_create(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x38}, 0x20) getpid() recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = inotify_init() openat(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) inotify_add_watch(r3, &(0x7f0000001380)='./file1\x00', 0x400017e) read(r3, 0x0, 0x0) 3.219797332s ago: executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11000000}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) ioprio_set$pid(0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) socket$inet_sctp(0x2, 0x5, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x6, 0x0) fcntl$setstatus(r4, 0x4, 0x7c00) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)='5', 0xfdef}], 0x1) dup3(r5, r4, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2], 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x1010}) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="d76c5dceb0b85f6e96846df7984418e8d418d6933d37074a4a0eb9688af6e602b52537e3ed101749da47bba03d6309a344a020f8f4818bbeac4d86b129180e9182f411dfa0e335f795046f1aee120435d71aefe8f66ab5c499bd7b00889b638aee7ff2d6ed9cb034d426958b2a4e159c5db60cb9c22bac8eca89e17d319e9902be98fb3556e2147c4e8d73ecc89eee0c9c1e8106e5c0f6a8c707aed79116627bc2"], &(0x7f0000000380)='GPL\x00', 0x101, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x22}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="0000000000000000200051229dc9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f0000000340)) epoll_create1(0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x102) close(r9) syz_open_dev$tty1(0xc, 0x4, 0x1) 1.201409564s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x6, &(0x7f0000000780)={&(0x7f0000002d80)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x3}]}}]}, 0x3c}}, 0x0) 1.173142648s ago: executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000632f77fbac141416ac14141607089f034d2f87e544026aab845013f2325f1a39010702038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r2, &(0x7f0000000100)=""/147, 0x4, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000002000)=ANY=[@ANYBLOB="b40000000000000079104800000000001500000000000000950000000000000064a4713c632dee78dcdedc2dd03a79b25e129cf901332998131817427671b18e5a21536b8067c9b908d8d923e45efeab0ed09e42a8f0698163fcf16ed614f7b6d78bdf23ceb6026ff46bba78ad988171b6750d64c99ec5668fd520eaa9acbf8f796935a87d33c41257380de521185cda62b36ced8a65b7b3afc9e59f730953dacc2da2cc2233d91576ed3dc9b36a7f951fe75d3dec0d3da4544cc7d823569ecdf7cb152990c9b6b08d8e913ca0f56dbf66f446c2108f01c845baa1954d9586791f2d42d4c8ff12d0652991"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="940000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000640012800b0001006970366772650000540002800800150061db0a0008000100", @ANYRES32, @ANYBLOB="14000700fe8000000000000000000000000000aa08000d005fe1ffff060010004e22000008000500200c000014000600fc"], 0x94}}, 0x0) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) 1.037301s ago: executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x10, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141400}}, 0x1c) r1 = socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xffc0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40900000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x20008004) 1.009782514s ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000013000000180100002020062500000000002020207b1af8ff00000000070000000000000007010000f8ffffffb70200"], &(0x7f0000000180)='syzkaller\x00'}, 0x90) 901.53372ms ago: executing program 4: io_setup(0x0, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x268}}, 0x0) r3 = socket(0x27, 0x80000, 0x7) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0xd) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000dc0)={{{@in=@local, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001100)=0xe8) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES16], 0xd) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x8020800}}], 0x1, 0x44000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001dc0)) sendmmsg$unix(r6, &(0x7f0000001e80)=[{{&(0x7f0000001300), 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000340)="ade3060f8d2a7334779c391a942aac80c7cb89aacb722d10c80cfc1aeb2f71d3308252631f575d6eedd5d19d195336fffbe9ea33bebba9bd4ef3f9c0278c96239e55c950a8b274722a", 0x49}, {0x0}, {&(0x7f00000003c0)="1cf90183216561cdd7adde8e4a4d584659d36d3a42b891de65bfac615e3073d2212df9f842925dad5b75b2e544f4a8074e7fe40fcf6a60647db817d9ff8a063e37e2ca8382fdd7422cf3cec6aab1050000007c0faf5efd4d13283c6339fb", 0x5e}, {&(0x7f00000004c0)="7ed83394a2237772df2ddd69d1dd5d340063c73b840c8ca8a8410321523c27fae00125a70e9ab606cbe0f7c885ffccc4b098579d14f6018f09cd14bd5f6fa03489512e34cdf49748d62f282ef81616d5cf3605aada1326381bddd2480d6b226ac209279020323768b3455092fe5829cdd173", 0x72}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="00005ec100", @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4], 0x78, 0x20000011}}, {{&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000740)="fc8c5fda29c3abd320ff36134b1e1e4a43f6008500e32605c3369b14b9b034e3d07635ebe77b6d422e10810072870433dd118bfd13dea1b7553ef4cfcf5442c43c8ec362bbed2a6586414bd81fdbe0aa78a933f500bab5281f6ed5c497373c318b7484d5027a51394bd4f9dc5743df09030dc4eeb4dacf055b34dbf995b6a2b4ec428de4770862fb386939b0f2c3f4a5ee8c17750ef8a100a297024095ef97e374d4fcbf509e76710a98cf32a213", 0xae}, {&(0x7f0000000800)="c504020e7bd3e1b859acf1ddcd8c9402fe4903e239b0bd2823e6329e40c02c2064f3950eece0b5171c269bbc2cdb474e62e0eea9ca352e16661925a32e9a02038e497dcc8ddc64f996182ecb4723dc2d9b1c62085d37947656096f41c9a4c950df2236c9b8db087a7068921e99b3fc4922e282de8ccb796c3104b1c8dbf6c592eb558f00a2aee7fb4c1b2778e8f61e1a3ee372f9f09de6dd4b7c5fdf3e65043a84a05ec764797efdcfd67bf163f8f68adb5edd86616f33981de9e2a7794f86a8e4bcafd3ebba07b8a5c52d3b9475d10fb7", 0xd1}, {&(0x7f0000000900)="bb09aa49a19e77939be8f43036f2ab91adbd664290a184fc8c838179307a0cc8f2a25a9069c34526169d9899b4527300e493b8e5f83486801fd1db0c16b51c55e145dad2143e7f394341c7acf68ff178b2c818865dfee2481072a2abbfe910baab0a29f22ec1bdcd34856faa5145dbab6513df0e60aa613ca471482e9d53dc16", 0x80}, {&(0x7f0000000980)}, {&(0x7f00000011c0)="68c060dc37fb2bad257ac77d1ac2c8662d5a7c6347290c1e8955ee511edf8dded58cca5f28d5e9d0056af625e6a10eae0dd436dbf82e4fa5066bf9dbad0182c00df0a53cb6602fc335f8095bacacc0f46e57ad6417fa43a611967921d71d77de934d7525f8430d33a06158ea3158f877a991c56b8e67fa9538690bf52f86b02ff102d0717b6f986fa7d75750eea1", 0x8e}, {&(0x7f00000005c0)="b7edb98cd66c9dae9c33cf510a71e0603c7f01a770341c00bf1a879e67698a424bb684059cee0cd39b3f61b716fb5274f23334f230e02b81821d2e9bd94a019f3d40b4cf2882fd7ab20a", 0x4a}, {&(0x7f0000000a40)="fb4aba436e0eb3f6241b06a6a6cfe41abd589f53a9c7f144d104ce5a8a7a133b646e5ade82480c4c68529f2254a8ee5588fd52ae999733359b8e2941dacbc486b8b93a5adbb3eab4b2b69c6c433d19516b3f", 0x52}], 0x7, &(0x7f0000001040)=ANY=[@ANYBLOB="f9ff8006e46d8f9834ad3e22cc524292e6414ea606b003d35aa22347f6e26b52202c22167842a434e7a294b33562df1c7e71c4763066", @ANYRES8, @ANYRES32=r6, @ANYRES32=r4, @ANYRES32], 0x20, 0x240000a0}}, {{&(0x7f0000000c40)=@abs, 0x6e, &(0x7f0000000d80)=[{0x0}], 0x1, &(0x7f0000001140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB, @ANYRES8=0x0, @ANYRESDEC], 0xfffffffffffffea1, 0x8040}}, {{&(0x7f0000000ec0)=@file={0x1929e123194caa73, './file0\x00'}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000000980)="84cb328ea2c19d26be5cfcb5aa380cd214a089a2477e3b81a18f76987e5ab14b3ef03df17159e83d66cc08cb974fc71d05555e918d6676a22d2deef57db2bdd73993481f28a6aae9921da76471baedec9e283b76896403859e4f2e4df95ced873cf3747dec254087f24cc8927391d8a4d8c31776e2f9ac6d877b0bc6d0b9784ce01dceff01025b9cbbd5a8980b29f27d6c0624f039686021", 0x98}, {&(0x7f0000000f40)="df25446c323913c3e6c3fe45e88eccf36481e16da0c452ed65f5d0d3b45526eb2f4265712dab872d7944f24cdf2655b9aa10618e9d4d7c2eb0432afc9c50d94e17d2a5d2e4807cfa5a6907fb0a65a74db1d9d1cb1d99cddc1c636cc1d117ff7dbb60d60826a2fbd1e8a5794bf2e6d0fddf4b3dee2e5842593badf89ae5daea557126343663a0012c50fc19aac9b9419473ce117799b1bc1fe6eb0eef9735a88e100425e083d0215d79e3da68237d1aa86c9b40455f6d7359b6e2736be2f0612bf5eb7fd407403940f1e062f62c", 0xcd}], 0x3, &(0x7f0000001340), 0x0, 0x20000080}}, {{&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000240)="3bb49424cdb2af92c2fe8870d4cd481f589032332026ddc0422f5ddde7b683636a727f3cdc26a4bc9bef9125c90c86c1246e4b0590a7cc487451a9", 0x3b}, {&(0x7f0000001480)="d3d4792640ff5c16da42a86625699c07a3573004a537126d517c2e967609d38d24c9ebff719aa44c0a723d4caef24b0b33ef21166878786a2829a9fc5f427b25919f171bc56f9a628002a8fdf7f92973d00d749aa3c1e8be95243bb89bdc9a97fb9a3aa239c9d080e59b8538601d007e9d35af88e4049e15ac29a90121857fa8801f0d6de254bd78bb258f58b972b5d5af3465ed954ffbfa332291a42d9330e24be0a9fd7126bf82debd3f906a93ae0d123cdeb3d5eb16651a82686235e9", 0xbe}, {&(0x7f0000001580)="9ebdd38e184184a40f1c6818fc1e622e9f77e9274a1a8dd7e3ac8429f876993ac95e52d5addad368e1c5dc623045e67de2df7ad9177e9c5688438f0b492a9fe957d5dfe287419c66508368c1b777dd4ef6c8a65a6b056c4d5b78d975366863d382478f0ea3e6a67e53e697b21fcad1b27f89f4b77dd6d8302fe86427a9ec4c6264d7f93ed68a71df3114329fec139e", 0x8f}], 0x3}}], 0x5, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r10, 0x2) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r11, 0x2) flock(r11, 0x2) close_range(r6, 0xffffffffffffffff, 0x0) 896.677491ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) 845.655499ms ago: executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r4, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd8168", 0x7}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) 803.737216ms ago: executing program 1: socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) socket(0x10, 0x80002, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 783.346249ms ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x10000, &(0x7f00000001c0), 0x1, 0x546, &(0x7f0000000200)="$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") r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd1, &(0x7f0000000380)=0xd, 0x4) getsockopt$MRT(r1, 0x0, 0xd1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd0100000000000000000060000000010021"], 0xfdef) 728.851657ms ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8000f28, 0x0) write(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 655.036389ms ago: executing program 4: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x0, "198b5609c237618839458e3dca5dd9b8"}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x6c}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) epoll_create(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x38}, 0x20) getpid() recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = inotify_init() openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x1ff) inotify_add_watch(r3, &(0x7f0000001380)='./file1\x00', 0x400017e) read(r3, 0x0, 0x0) 643.342111ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x4, 0xff}, 0x48) r1 = open(0x0, 0x82802, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x12, &(0x7f00000004c0)=@framed={{}, [@jmp={0x5, 0x1, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffff0}, @ldst={0x0, 0x1, 0x6, 0x5, 0x8, 0x18, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000180)='GPL\x00'}, 0x90) r3 = syz_io_uring_setup(0x5a91, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x10a}, 0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r4, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x20}}) io_uring_enter(r3, 0x92, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f00000000c0)=ANY=[], 0xfdef) splice(r6, 0x0, r7, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffe}}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0xff9, &(0x7f0000002300)=""/4089, 0x0, 0x0, '\x00', r10}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="180000200000000000170000000000000000000000000009009500000000000000304f9f66a09f96952efaa23067248096988b7f23288136a6ab6445f83011077882a2928a51cb08992da0f62c38b670552edcc27819f018b3c9bbfdc85815bbed8ed1c60a5c0a64283fb351227f1ae57e8048cc7533bb41e0c234848a297cd4bf98c6a36e200b07c1221f18e8f43ff41c9dc5af5803e8ff514ebba34b00bb6be700"/177], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x41000}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) 563.251443ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) r2 = socket(0xa, 0x6, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280), 0x10) getsockopt$inet6_mreq(r2, 0x10d, 0x82, 0x0, &(0x7f0000000040)) 541.816076ms ago: executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r4, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd8168", 0x7}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) 514.39368ms ago: executing program 0: io_setup(0x0, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x268}}, 0x0) r3 = socket(0x27, 0x80000, 0x7) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0xd) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000dc0)={{{@in=@local, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001100)=0xe8) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYRES16], 0xd) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x8020800}}], 0x1, 0x44000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001dc0)) sendmmsg$unix(r6, &(0x7f0000001e80)=[{{&(0x7f0000001300), 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000340)="ade3060f8d2a7334779c391a942aac80c7cb89aacb722d10c80cfc1aeb2f71d3308252631f575d6eedd5d19d195336fffbe9ea33bebba9bd4ef3f9c0278c96239e55c950a8b274722a", 0x49}, {0x0}, {&(0x7f00000003c0)="1cf90183216561cdd7adde8e4a4d584659d36d3a42b891de65bfac615e3073d2212df9f842925dad5b75b2e544f4a8074e7fe40fcf6a60647db817d9ff8a063e37e2ca8382fdd7422cf3cec6aab1050000007c0faf5efd4d13283c6339fb", 0x5e}, {&(0x7f00000004c0)="7ed83394a2237772df2ddd69d1dd5d340063c73b840c8ca8a8410321523c27fae00125a70e9ab606cbe0f7c885ffccc4b098579d14f6018f09cd14bd5f6fa03489512e34cdf49748d62f282ef81616d5cf3605aada1326381bddd2480d6b226ac209279020323768b3455092fe5829cdd173", 0x72}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="00005ec100", @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4], 0x78, 0x20000011}}, {{&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000740)="fc8c5fda29c3abd320ff36134b1e1e4a43f6008500e32605c3369b14b9b034e3d07635ebe77b6d422e10810072870433dd118bfd13dea1b7553ef4cfcf5442c43c8ec362bbed2a6586414bd81fdbe0aa78a933f500bab5281f6ed5c497373c318b7484d5027a51394bd4f9dc5743df09030dc4eeb4dacf055b34dbf995b6a2b4ec428de4770862fb386939b0f2c3f4a5ee8c17750ef8a100a297024095ef97e374d4fcbf509e76710a98cf32a213", 0xae}, {&(0x7f0000000800)="c504020e7bd3e1b859acf1ddcd8c9402fe4903e239b0bd2823e6329e40c02c2064f3950eece0b5171c269bbc2cdb474e62e0eea9ca352e16661925a32e9a02038e497dcc8ddc64f996182ecb4723dc2d9b1c62085d37947656096f41c9a4c950df2236c9b8db087a7068921e99b3fc4922e282de8ccb796c3104b1c8dbf6c592eb558f00a2aee7fb4c1b2778e8f61e1a3ee372f9f09de6dd4b7c5fdf3e65043a84a05ec764797efdcfd67bf163f8f68adb5edd86616f33981de9e2a7794f86a8e4bcafd3ebba07b8a5c52d3b9475d10fb7", 0xd1}, {&(0x7f0000000900)="bb09aa49a19e77939be8f43036f2ab91adbd664290a184fc8c838179307a0cc8f2a25a9069c34526169d9899b4527300e493b8e5f83486801fd1db0c16b51c55e145dad2143e7f394341c7acf68ff178b2c818865dfee2481072a2abbfe910baab0a29f22ec1bdcd34856faa5145dbab6513df0e60aa613ca471482e9d53dc16", 0x80}, {&(0x7f0000000980)}, {&(0x7f00000011c0)="68c060dc37fb2bad257ac77d1ac2c8662d5a7c6347290c1e8955ee511edf8dded58cca5f28d5e9d0056af625e6a10eae0dd436dbf82e4fa5066bf9dbad0182c00df0a53cb6602fc335f8095bacacc0f46e57ad6417fa43a611967921d71d77de934d7525f8430d33a06158ea3158f877a991c56b8e67fa9538690bf52f86b02ff102d0717b6f986fa7d75750eea1", 0x8e}, {&(0x7f00000005c0)="b7edb98cd66c9dae9c33cf510a71e0603c7f01a770341c00bf1a879e67698a424bb684059cee0cd39b3f61b716fb5274f23334f230e02b81821d2e9bd94a019f3d40b4cf2882fd7ab20a", 0x4a}, {&(0x7f0000000a40)="fb4aba436e0eb3f6241b06a6a6cfe41abd589f53a9c7f144d104ce5a8a7a133b646e5ade82480c4c68529f2254a8ee5588fd52ae999733359b8e2941dacbc486b8b93a5adbb3eab4b2b69c6c433d19516b3f", 0x52}], 0x7, &(0x7f0000001040)=ANY=[@ANYBLOB="f9ff8006e46d8f9834ad3e22cc524292e6414ea606b003d35aa22347f6e26b52202c22167842a434e7a294b33562df1c7e71c4763066", @ANYRES8, @ANYRES32=r6, @ANYRES32=r4, @ANYRES32], 0x20, 0x240000a0}}, {{&(0x7f0000000c40)=@abs, 0x6e, &(0x7f0000000d80)=[{0x0}], 0x1, &(0x7f0000001140)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB, @ANYRES8=0x0, @ANYRESDEC], 0xfffffffffffffea1, 0x8040}}, {{&(0x7f0000000ec0)=@file={0x1929e123194caa73, './file0\x00'}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000000980)="84cb328ea2c19d26be5cfcb5aa380cd214a089a2477e3b81a18f76987e5ab14b3ef03df17159e83d66cc08cb974fc71d05555e918d6676a22d2deef57db2bdd73993481f28a6aae9921da76471baedec9e283b76896403859e4f2e4df95ced873cf3747dec254087f24cc8927391d8a4d8c31776e2f9ac6d877b0bc6d0b9784ce01dceff01025b9cbbd5a8980b29f27d6c0624f039686021", 0x98}, {&(0x7f0000000f40)="df25446c323913c3e6c3fe45e88eccf36481e16da0c452ed65f5d0d3b45526eb2f4265712dab872d7944f24cdf2655b9aa10618e9d4d7c2eb0432afc9c50d94e17d2a5d2e4807cfa5a6907fb0a65a74db1d9d1cb1d99cddc1c636cc1d117ff7dbb60d60826a2fbd1e8a5794bf2e6d0fddf4b3dee2e5842593badf89ae5daea557126343663a0012c50fc19aac9b9419473ce117799b1bc1fe6eb0eef9735a88e100425e083d0215d79e3da68237d1aa86c9b40455f6d7359b6e2736be2f0612bf5eb7fd407403940f1e062f62c", 0xcd}], 0x3, &(0x7f0000001340), 0x0, 0x20000080}}, {{&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000240)="3bb49424cdb2af92c2fe8870d4cd481f589032332026ddc0422f5ddde7b683636a727f3cdc26a4bc9bef9125c90c86c1246e4b0590a7cc487451a9", 0x3b}, {&(0x7f0000001480)="d3d4792640ff5c16da42a86625699c07a3573004a537126d517c2e967609d38d24c9ebff719aa44c0a723d4caef24b0b33ef21166878786a2829a9fc5f427b25919f171bc56f9a628002a8fdf7f92973d00d749aa3c1e8be95243bb89bdc9a97fb9a3aa239c9d080e59b8538601d007e9d35af88e4049e15ac29a90121857fa8801f0d6de254bd78bb258f58b972b5d5af3465ed954ffbfa332291a42d9330e24be0a9fd7126bf82debd3f906a93ae0d123cdeb3d5eb16651a82686235e9", 0xbe}, {&(0x7f0000001580)="9ebdd38e184184a40f1c6818fc1e622e9f77e9274a1a8dd7e3ac8429f876993ac95e52d5addad368e1c5dc623045e67de2df7ad9177e9c5688438f0b492a9fe957d5dfe287419c66508368c1b777dd4ef6c8a65a6b056c4d5b78d975366863d382478f0ea3e6a67e53e697b21fcad1b27f89f4b77dd6d8302fe86427a9ec4c6264d7f93ed68a71df3114329fec139e", 0x8f}], 0x3}}], 0x5, 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r10, 0x2) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r11, 0x2) flock(r11, 0x2) close_range(r6, 0xffffffffffffffff, 0x0) 475.520087ms ago: executing program 2: socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) socket(0x10, 0x80002, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 431.397873ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r1 = inotify_init1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380001000000000000000300000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/2168], 0x878) close(r2) inotify_add_watch(r1, &(0x7f0000000000)='./file1\x00', 0x4000801) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) r3 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x44}}, 0x0) mkdir(&(0x7f0000000c00)='./bus\x00', 0x20) mount$cgroup(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000480)='./bus\x00', 0xfffffed3) setgroups(0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x194e, &(0x7f0000000cc0)={[{@mblk_io_submit}, {@sysvgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@data_ordered}, {@block_validity}, {@usrjquota}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '!['}}, {@fowner_eq={'fowner', 0x3d, r5}}]}, 0x3, 0x45b, &(0x7f00000010c0)="$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") r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x10, &(0x7f00000006c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="1ef2f4c869ec0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66000000}, 0x90) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioperm(0x0, 0x3, 0x79ae) process_madvise(0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2848, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x74}, 0x20, 0x0, 0x7f, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r3, 0x0) 379.808731ms ago: executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000900)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000000)="8303ce6d31bbffaaaf02165f025a1abd0a7c677827b7693146a9e409aa910d3ce5ad67b97691e83b70807509ec955245f61f43fc4b31dd1beb7d98922c8c23266f34e0488f06f9ff91490cb43aefa0d72d30ce42d7eea1fac3de77113881ecd03b5542a91f", 0x65}], 0x1, &(0x7f0000000840)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x3}}], 0x30}, 0x0) r2 = dup3(r0, r0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000100)={r1}) 324.65337ms ago: executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') sendmsg$key(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[], 0x3b}}, 0x24004000) io_setup(0x8, &(0x7f0000000600)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000240)=ANY=[], 0xfd, 0x11f3, &(0x7f0000001b80)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$VFAT_IOCTL_READDIR_BOTH(r7, 0x82307202, &(0x7f0000000980)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r5, 0x3, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000500)="3c5bad0432a4a7debae28b1898935c08956cf75fd4ada7eaf0508c9c66497bb31638f002bfe63a87ef50335cb20aefdd838bbd399c9f64052c2a5c339b4e967509b11d69553425c965dda366e1e98556917e923c53e50c4c62ab81792550a0ff17460760eb4a959bd57def1fbbb09f30f580ec2ac65b47b8dcc26299f96f661ebe8fa58d9e46a42f770c10fca2a92c08feda25d37ee1417f1bd5aa262caf33", 0x9f, 0x5a6e, 0x0, 0x1, r4}, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x4e3, r6, &(0x7f0000000680)="0aced0bebbc95d14f4ba4d1fb2f9410d3ba96509a7477e933cae37b425264b5dd32474b05bf09ea0b940051a3c698290011055be9c52e1cd65cec9c673b0bb46bc4f2527a3a2e85350e794679e17018b596ce4d9ffb7ce97fde6148446dce96ffb30a076b5f88b6f2dcc5af56ed32a729030a156b023289773bc43efa9a1c1eda12ad6f57811b9aecf6932c291f1ee57a6168230fdf6530cccff373721bc75bc330040c3392e570686cf9d480c4ea1b7af11aad1227210d82e3d7a8f5af4ffe9009db13568f5441e26625a5f19d1f6ae4f8288a5209627e6c9d2ba", 0xdb, 0x5, 0x0, 0x2}]) flock(0xffffffffffffffff, 0x2) flock(0xffffffffffffffff, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000019c0)=""/4090, 0xffffffffffffff72, 0x1fe000000010000) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000035000100000000000000000004000000040008001800018014001a"], 0x30}}, 0x0) ioctl$int_out(r8, 0x0, &(0x7f0000000780)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000005c0)=ANY=[@ANYRES8=0x0], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000180)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x13}, 0x90) 166.371814ms ago: executing program 3: socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x7fffffff, 0x0) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 101.240265ms ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x10, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141400}}, 0x1c) r1 = socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xffc0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40900000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4008000}, 0x20008004) 80.140088ms ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000013000000180100002020062500000000002020207b1af8ff00000000070000000000000007010000f8ffffffb702000008000000b70300000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x90) 61.43509ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000380)={[{}, {@nombcache}, {@block_validity}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@usrquota}, {@nodelalloc}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) sendmmsg(r1, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000640)="04", 0x1}], 0x1}}], 0x1, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000280)=""/240, 0xf0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r5}, 0x10) r6 = socket$inet6(0xa, 0x1, 0xb702) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000680)) sendmsg$tipc(r4, &(0x7f0000000080)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x8}, 0x3}}, 0x10, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 41.127193ms ago: executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="381000009849ce1c76771f35bf8effded4c2b5ed26f912d5629c09629908000000b071a1c7e921bd290580b0aae5ab4dd103c7", @ANYRES16=r2, @ANYBLOB="01000000000000000000077400060800020000000000080004000000000014000300fe8000000000000000000000000000aa"], 0x38}, 0x1, 0xffffffff00000003}, 0x0) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010034"], 0x1c}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x400400) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x98, r5, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x98}, 0x1, 0x0, 0x0, 0x60}, 0x4000000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r6, 0x10, 0x0, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x2000017f, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000020000950000d4000000000000000000000000000000b361e5a46405a3acb42b00346aaf69719577a32054b0382b6f4608d75979cbc53ea61d378fa0470e3035e12d4f48b6f80ae58681da448da2c9dd9c16206f18932432fb6d86dcd4bd9c176c2042e2939dfae2c77bece88f1446e12b886f3b28a90da5031c5acdeed251b550cd3096b19776c46cc805f0efde29da920e1c1fd3393d9b975e6833027875a317378fb3a65458ae75d1406904f2e67c1a3dc0f956ad5672c361a5"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x90020, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="580000000206010800000020000000000000000005000400000000000900020073797a31000000000c0007800800120000000000050005000a000000050001000680000011000300686173683a69702c706f727400000000beef1ec1c2b1"], 0x58}}, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r9) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 0s ago: executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) kernel console output (not intermixed with test programs): d EOD, truncated [ 402.990195][T24644] loop1: p28 size 8388608 extends beyond EOD, truncated [ 403.149306][T24644] loop1: p29 size 8388608 extends beyond EOD, truncated [ 403.162187][T24695] loop0: detected capacity change from 0 to 512 [ 403.201882][T24695] EXT4-fs error (device loop0): ext4_get_journal_inode:5752: comm syz-executor.0: inode #196608: comm syz-executor.0: iget: illegal inode # [ 403.284977][T24644] loop1: p30 size 8388608 extends beyond EOD, truncated [ 403.293748][T24695] EXT4-fs (loop0): Remounting filesystem read-only [ 403.300287][T24695] EXT4-fs (loop0): no journal found [ 403.305541][T24695] EXT4-fs (loop0): can't get journal size [ 403.396654][T24644] loop1: p31 size 8388608 extends beyond EOD, truncated [ 403.406191][T24695] EXT4-fs (loop0): failed to initialize system zone (-22) [ 403.432653][T24695] EXT4-fs (loop0): mount failed [ 403.459879][T24644] loop1: p32 size 8388608 extends beyond EOD, truncated [ 403.474026][T24644] loop1: p33 size 8388608 extends beyond EOD, truncated [ 403.518729][T24644] loop1: p34 size 8388608 extends beyond EOD, truncated [ 403.534511][T24644] loop1: p35 size 8388608 extends beyond EOD, truncated [ 403.609428][T24644] loop1: p36 size 8388608 extends beyond EOD, truncated [ 403.628087][T24644] loop1: p37 size 8388608 extends beyond EOD, truncated [ 403.636838][T24710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 403.646474][T24644] loop1: p38 size 8388608 extends beyond EOD, truncated [ 403.653943][T24644] loop1: p39 size 8388608 extends beyond EOD, truncated [ 403.664351][T24644] loop1: p40 size 8388608 extends beyond EOD, truncated [ 403.685119][T24644] loop1: p41 size 8388608 extends beyond EOD, truncated [ 403.692720][T24644] loop1: p42 size 8388608 extends beyond EOD, truncated [ 403.727516][T24644] loop1: p43 size 8388608 extends beyond EOD, truncated [ 403.737783][T24644] loop1: p44 size 8388608 extends beyond EOD, truncated [ 403.746117][T24644] loop1: p45 size 8388608 extends beyond EOD, truncated [ 403.753932][T24644] loop1: p46 size 8388608 extends beyond EOD, truncated [ 403.761978][T24644] loop1: p47 size 8388608 extends beyond EOD, truncated [ 403.770540][T24644] loop1: p48 size 8388608 extends beyond EOD, truncated [ 403.781782][T24644] loop1: p49 size 8388608 extends beyond EOD, truncated [ 403.794926][T24644] loop1: p50 size 8388608 extends beyond EOD, truncated [ 403.802463][T24644] loop1: p51 size 8388608 extends beyond EOD, truncated [ 403.811079][T24644] loop1: p52 size 8388608 extends beyond EOD, truncated [ 403.821655][T24644] loop1: p53 size 8388608 extends beyond EOD, truncated [ 403.829250][T24644] loop1: p54 size 8388608 extends beyond EOD, truncated [ 403.842408][T24644] loop1: p55 size 8388608 extends beyond EOD, truncated [ 403.855824][T24644] loop1: p56 size 8388608 extends beyond EOD, truncated [ 403.860314][T24740] loop4: detected capacity change from 0 to 2048 [ 403.874362][T24644] loop1: p57 size 8388608 extends beyond EOD, truncated [ 403.884992][T24644] loop1: p58 size 8388608 extends beyond EOD, truncated [ 403.896368][T24644] loop1: p59 size 8388608 extends beyond EOD, truncated [ 403.896659][T24740] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #2: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 403.911458][T24644] loop1: p60 size 8388608 extends beyond EOD, truncated [ 403.923287][T24740] EXT4-fs (loop4): get root inode failed [ 403.934337][T24740] EXT4-fs (loop4): mount failed [ 403.942394][T24644] loop1: p61 size 8388608 extends beyond EOD, truncated [ 403.953949][T24644] loop1: p62 size 8388608 extends beyond EOD, truncated [ 403.963048][T24644] loop1: p63 size 8388608 extends beyond EOD, truncated [ 403.970704][T24644] loop1: p64 size 8388608 extends beyond EOD, truncated [ 403.979301][T24644] loop1: p65 size 8388608 extends beyond EOD, truncated [ 403.986820][T24644] loop1: p66 size 8388608 extends beyond EOD, truncated [ 403.994378][T24644] loop1: p67 size 8388608 extends beyond EOD, truncated [ 404.001769][T24644] loop1: p68 size 8388608 extends beyond EOD, truncated [ 404.012736][T24644] loop1: p69 size 8388608 extends beyond EOD, truncated [ 404.027027][T24644] loop1: p70 size 8388608 extends beyond EOD, truncated [ 404.034562][T24644] loop1: p71 size 8388608 extends beyond EOD, truncated [ 404.042126][T24644] loop1: p72 size 8388608 extends beyond EOD, truncated [ 404.051057][T24644] loop1: p73 size 8388608 extends beyond EOD, truncated [ 404.059144][T24644] loop1: p74 size 8388608 extends beyond EOD, truncated [ 404.068411][T24644] loop1: p75 size 8388608 extends beyond EOD, truncated [ 404.076049][T24644] loop1: p76 size 8388608 extends beyond EOD, truncated [ 404.083521][T24644] loop1: p77 size 8388608 extends beyond EOD, truncated [ 404.093753][T24644] loop1: p78 size 8388608 extends beyond EOD, truncated [ 404.101459][T24644] loop1: p79 size 8388608 extends beyond EOD, truncated [ 404.110663][T24644] loop1: p80 size 8388608 extends beyond EOD, truncated [ 404.118157][T24644] loop1: p81 size 8388608 extends beyond EOD, truncated [ 404.127379][ T29] kauditd_printk_skb: 17555 callbacks suppressed [ 404.127391][ T29] audit: type=1326 audit(2000000017.020:811128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f601f29d309 code=0x7ffc0000 [ 404.128942][T24644] loop1: p82 size 8388608 extends beyond EOD, [ 404.133775][ T29] audit: type=1326 audit(2000000017.020:811129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 404.157904][T24644] truncated [ 404.164014][ T29] audit: type=1326 audit(2000000017.020:811130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f601f2d7627 code=0x7ffc0000 [ 404.211030][T24644] loop1: p83 size 8388608 extends beyond EOD, [ 404.215574][ T29] audit: type=1326 audit(2000000017.020:811131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f601f29d309 code=0x7ffc0000 [ 404.221751][T24644] truncated [ 404.227671][T24644] loop1: p84 size 8388608 extends beyond EOD, [ 404.245855][ T29] audit: type=1326 audit(2000000017.020:811132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 404.248919][T24644] truncated [ 404.264537][T24644] loop1: p85 size 8388608 extends beyond EOD, [ 404.279586][ T29] audit: type=1326 audit(2000000017.020:811133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f601f2d7627 code=0x7ffc0000 [ 404.282529][T24644] truncated [ 404.285575][T24644] loop1: p86 size 8388608 extends beyond EOD, [ 404.288720][ T29] audit: type=1326 audit(2000000017.020:811134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f601f29d309 code=0x7ffc0000 [ 404.312840][T24644] truncated [ 404.315922][ T29] audit: type=1326 audit(2000000017.020:811135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 404.349891][T24644] loop1: p87 size 8388608 extends beyond EOD, [ 404.374226][ T29] audit: type=1326 audit(2000000017.020:811136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f601f2d7627 code=0x7ffc0000 [ 404.374268][ T29] audit: type=1326 audit(2000000017.020:811137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f601f29d309 code=0x7ffc0000 [ 404.380405][T24644] truncated [ 404.473819][T24644] loop1: p88 size 8388608 extends beyond EOD, truncated [ 404.477308][T24766] loop3: detected capacity change from 0 to 256 [ 404.483228][T24644] loop1: p89 size 8388608 extends beyond EOD, truncated [ 404.499571][T24644] loop1: p90 size 8388608 extends beyond EOD, truncated [ 404.512395][T24644] loop1: p91 size 8388608 extends beyond EOD, truncated [ 404.530047][T24644] loop1: p92 size 8388608 extends beyond EOD, truncated [ 404.717858][T24644] loop1: p93 size 8388608 extends beyond EOD, truncated [ 404.727721][T24775] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 404.733644][T24644] loop1: p94 size 8388608 extends beyond EOD, truncated [ 404.771125][T24644] loop1: p95 size 8388608 extends beyond EOD, truncated [ 404.778194][T24778] loop4: detected capacity change from 0 to 512 [ 404.786123][T24644] loop1: p96 size 8388608 extends beyond EOD, truncated [ 404.793706][T24644] loop1: p97 size 8388608 extends beyond EOD, truncated [ 404.801255][T24644] loop1: p98 size 8388608 extends beyond EOD, truncated [ 404.809100][T24644] loop1: p99 size 8388608 extends beyond EOD, truncated [ 404.817406][T24644] loop1: p100 size 8388608 extends beyond EOD, truncated [ 404.825706][T24778] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 404.827501][T24644] loop1: p101 size 8388608 extends beyond EOD, truncated [ 404.841981][T24644] loop1: p102 size 8388608 extends beyond EOD, truncated [ 404.852509][T24644] loop1: p103 size 8388608 extends beyond EOD, truncated [ 404.860023][T24644] loop1: p104 size 8388608 extends beyond EOD, truncated [ 404.867660][T24644] loop1: p105 size 8388608 extends beyond EOD, truncated [ 404.877950][T24644] loop1: p106 size 8388608 extends beyond EOD, truncated [ 404.880486][T24786] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.885425][T24644] loop1: p107 size 8388608 extends beyond EOD, truncated [ 404.902942][T24644] loop1: p108 size 8388608 extends beyond EOD, truncated [ 404.906334][T24778] loop4: detected capacity change from 0 to 512 [ 404.910476][T24644] loop1: p109 size 8388608 extends beyond EOD, truncated [ 404.925585][T24778] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 404.935111][T24778] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (fffc1829) [ 404.944681][T24778] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 404.956192][T24644] loop1: p110 size 8388608 extends beyond EOD, truncated [ 404.963638][T24644] loop1: p111 size 8388608 extends beyond EOD, truncated [ 404.971202][T24644] loop1: p112 size 8388608 extends beyond EOD, truncated [ 404.978780][T24644] loop1: p113 size 8388608 extends beyond EOD, truncated [ 404.986560][T24644] loop1: p114 size 8388608 extends beyond EOD, truncated [ 404.994550][T24644] loop1: p115 size 8388608 extends beyond EOD, truncated [ 405.007806][T24644] loop1: p116 size 8388608 extends beyond EOD, truncated [ 405.018862][T24644] loop1: p117 size 8388608 extends beyond EOD, truncated [ 405.029672][T24644] loop1: p118 size 8388608 extends beyond EOD, truncated [ 405.031329][T24778] loop4: detected capacity change from 0 to 512 [ 405.037207][T24644] loop1: p119 size 8388608 extends beyond EOD, truncated [ 405.050635][T24644] loop1: p120 size 8388608 extends beyond EOD, truncated [ 405.059082][T24644] loop1: p121 size 8388608 extends beyond EOD, truncated [ 405.068584][T24778] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 405.077600][T24778] EXT4-fs (loop4): invalid journal inode [ 405.083464][T24778] EXT4-fs (loop4): can't get journal size [ 405.094629][T24644] loop1: p122 size 8388608 extends beyond EOD, truncated [ 405.102129][T24778] EXT4-fs (loop4): 1 truncate cleaned up [ 405.112146][T24778] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 405.124380][T24644] loop1: p123 size 8388608 extends beyond EOD, truncated [ 405.132663][T24644] loop1: p124 size 8388608 extends beyond EOD, truncated [ 405.141878][T24644] loop1: p125 size 8388608 extends beyond EOD, truncated [ 405.150171][T24644] loop1: p126 size 8388608 extends beyond EOD, truncated [ 405.159605][T24644] loop1: p127 size 8388608 extends beyond EOD, truncated [ 405.180873][T24798] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.196472][T24644] loop1: p128 size 8388608 extends beyond EOD, truncated [ 405.215188][T24644] loop1: p129 size 8388608 extends beyond EOD, truncated [ 405.228491][T24644] loop1: p130 size 8388608 extends beyond EOD, truncated [ 405.236672][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.258947][T24644] loop1: p131 size 8388608 extends beyond EOD, truncated [ 405.276444][T24644] loop1: p132 size 8388608 extends beyond EOD, truncated [ 405.285433][T24644] loop1: p133 size 8388608 extends beyond EOD, truncated [ 405.299408][T24644] loop1: p134 size 8388608 extends beyond EOD, truncated [ 405.320929][T24644] loop1: p135 size 8388608 extends beyond EOD, truncated [ 405.334759][T24644] loop1: p136 size 8388608 extends beyond EOD, truncated [ 405.346442][T24644] loop1: p137 size 8388608 extends beyond EOD, truncated [ 405.359575][T24644] loop1: p138 size 8388608 extends beyond EOD, truncated [ 405.373557][T24644] loop1: p139 size 8388608 extends beyond EOD, truncated [ 405.374777][T24813] Process accounting resumed [ 405.389963][T24644] loop1: p140 size 8388608 extends beyond EOD, truncated [ 405.400860][T24644] loop1: p141 size 8388608 extends beyond EOD, truncated [ 405.411528][T24644] loop1: p142 size 8388608 extends beyond EOD, truncated [ 405.421354][T24644] loop1: p143 size 8388608 extends beyond EOD, truncated [ 405.429194][T24644] loop1: p144 size 8388608 extends beyond EOD, truncated [ 405.437122][T24644] loop1: p145 size 8388608 extends beyond EOD, truncated [ 405.445021][T24644] loop1: p146 size 8388608 extends beyond EOD, truncated [ 405.452794][T24644] loop1: p147 size 8388608 extends beyond EOD, truncated [ 405.460504][T24644] loop1: p148 size 8388608 extends beyond EOD, truncated [ 405.468492][T24644] loop1: p149 size 8388608 extends beyond EOD, truncated [ 405.476351][T24644] loop1: p150 size 8388608 extends beyond EOD, truncated [ 405.484078][T24644] loop1: p151 size 8388608 extends beyond EOD, truncated [ 405.492364][T24644] loop1: p152 size 8388608 extends beyond EOD, truncated [ 405.500085][T24644] loop1: p153 size 8388608 extends beyond EOD, truncated [ 405.509075][T24644] loop1: p154 size 8388608 extends beyond EOD, truncated [ 405.516751][T24644] loop1: p155 size 8388608 extends beyond EOD, truncated [ 405.516793][T24817] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 405.524477][T24644] loop1: p156 size 8388608 extends beyond EOD, truncated [ 405.540040][T24644] loop1: p157 size 8388608 extends beyond EOD, truncated [ 405.547764][T24644] loop1: p158 size 8388608 extends beyond EOD, truncated [ 405.557927][T24644] loop1: p159 size 8388608 extends beyond EOD, truncated [ 405.567656][T24644] loop1: p160 size 8388608 extends beyond EOD, truncated [ 405.575478][T24644] loop1: p161 size 8388608 extends beyond EOD, truncated [ 405.583314][T24644] loop1: p162 size 8388608 extends beyond EOD, truncated [ 405.591156][T24644] loop1: p163 size 8388608 extends beyond EOD, truncated [ 405.598786][T24644] loop1: p164 size 8388608 extends beyond EOD, truncated [ 405.606546][T24644] loop1: p165 size 8388608 extends beyond EOD, truncated [ 405.614836][T24644] loop1: p166 size 8388608 extends beyond EOD, truncated [ 405.622715][T24644] loop1: p167 size 8388608 extends beyond EOD, truncated [ 405.630551][T24644] loop1: p168 size 8388608 extends beyond EOD, truncated [ 405.638298][T24644] loop1: p169 size 8388608 extends beyond EOD, truncated [ 405.646054][T24644] loop1: p170 size 8388608 extends beyond EOD, truncated [ 405.653791][T24644] loop1: p171 size 8388608 extends beyond EOD, truncated [ 405.661589][T24644] loop1: p172 size 8388608 extends beyond EOD, truncated [ 405.669524][T24644] loop1: p173 size 8388608 extends beyond EOD, truncated [ 405.677169][T24644] loop1: p174 size 8388608 extends beyond EOD, truncated [ 405.685517][T24644] loop1: p175 size 8388608 extends beyond EOD, truncated [ 405.693090][T24644] loop1: p176 size 8388608 extends beyond EOD, truncated [ 405.702342][T24644] loop1: p177 size 8388608 extends beyond EOD, truncated [ 405.710350][T24644] loop1: p178 size 8388608 extends beyond EOD, truncated [ 405.719368][T24644] loop1: p179 size 8388608 extends beyond EOD, truncated [ 405.728487][T24644] loop1: p180 size 8388608 extends beyond EOD, truncated [ 405.737679][T24644] loop1: p181 size 8388608 extends beyond EOD, truncated [ 405.745702][T24644] loop1: p182 size 8388608 extends beyond EOD, truncated [ 405.753458][T24644] loop1: p183 size 8388608 extends beyond EOD, truncated [ 405.762201][T24644] loop1: p184 size 8388608 extends beyond EOD, truncated [ 405.770833][T24644] loop1: p185 size 8388608 extends beyond EOD, truncated [ 405.779690][T24644] loop1: p186 size 8388608 extends beyond EOD, truncated [ 405.788144][T24644] loop1: p187 size 8388608 extends beyond EOD, truncated [ 405.797025][T24644] loop1: p188 size 8388608 extends beyond EOD, truncated [ 405.805442][T24644] loop1: p189 size 8388608 extends beyond EOD, truncated [ 405.813204][T24644] loop1: p190 size 8388608 extends beyond EOD, truncated [ 405.822760][T24644] loop1: p191 size 8388608 extends beyond EOD, truncated [ 405.830965][T24644] loop1: p192 size 8388608 extends beyond EOD, truncated [ 405.840583][T24644] loop1: p193 size 8388608 extends beyond EOD, truncated [ 405.848564][T24644] loop1: p194 size 8388608 extends beyond EOD, truncated [ 405.858921][T24644] loop1: p195 size 8388608 extends beyond EOD, truncated [ 405.877174][T24644] loop1: p196 size 8388608 extends beyond EOD, truncated [ 405.885195][T24644] loop1: p197 size 8388608 extends beyond EOD, truncated [ 405.896200][T24644] loop1: p198 size 8388608 extends beyond EOD, truncated [ 405.904643][T24644] loop1: p199 size 8388608 extends beyond EOD, truncated [ 405.916761][T24644] loop1: p200 size 8388608 extends beyond EOD, truncated [ 405.933135][T24644] loop1: p201 size 8388608 extends beyond EOD, truncated [ 405.948917][T24644] loop1: p202 size 8388608 extends beyond EOD, truncated [ 405.957704][T24644] loop1: p203 size 8388608 extends beyond EOD, truncated [ 405.965915][T24644] loop1: p204 size 8388608 extends beyond EOD, truncated [ 405.973934][T24644] loop1: p205 size 8388608 extends beyond EOD, truncated [ 405.983472][T24644] loop1: p206 size 8388608 extends beyond EOD, truncated [ 405.992590][T24644] loop1: p207 size 8388608 extends beyond EOD, truncated [ 406.016373][T24644] loop1: p208 size 8388608 extends beyond EOD, truncated [ 406.021423][T24839] loop3: detected capacity change from 0 to 1024 [ 406.031343][T24644] loop1: p209 size 8388608 extends beyond EOD, truncated [ 406.041929][T24837] loop4: detected capacity change from 0 to 2048 [ 406.049048][T24644] loop1: p210 size 8388608 extends beyond EOD, truncated [ 406.058439][T24644] loop1: p211 size 8388608 extends beyond EOD, truncated [ 406.061389][T24839] EXT4-fs: Ignoring removed nobh option [ 406.066099][T24644] loop1: p212 size 8388608 extends beyond EOD, truncated [ 406.078942][T24644] loop1: p213 size 8388608 extends beyond EOD, truncated [ 406.082749][T24839] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 406.099569][T24644] loop1: p214 size 8388608 extends beyond EOD, truncated [ 406.122210][T24839] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.133732][T24846] loop2: detected capacity change from 0 to 8192 [ 406.146095][T24644] loop1: p215 size 8388608 extends beyond EOD, truncated [ 406.153738][T24846] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 406.171180][T24644] loop1: p216 size 8388608 extends beyond EOD, truncated [ 406.185614][T24839] veth0_vlan: left promiscuous mode [ 406.213417][T24644] loop1: p217 size 8388608 extends beyond EOD, truncated [ 406.230175][T24644] loop1: p218 size 8388608 extends beyond EOD, truncated [ 406.241069][T24846] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 406.250013][T24846] FAT-fs (loop2): Filesystem has been set read-only [ 406.257932][T24644] loop1: p219 size 8388608 extends beyond EOD, truncated [ 406.265948][T24846] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 406.266781][T24644] loop1: p220 size 8388608 extends beyond EOD, truncated [ 406.275993][T24846] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 406.291644][T24644] loop1: p221 size 8388608 extends beyond EOD, truncated [ 406.300236][T24644] loop1: p222 size 8388608 extends beyond EOD, truncated [ 406.307911][T24644] loop1: p223 size 8388608 extends beyond EOD, truncated [ 406.315506][T24644] loop1: p224 size 8388608 extends beyond EOD, truncated [ 406.323532][T24644] loop1: p225 size 8388608 extends beyond EOD, truncated [ 406.328001][T23684] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 406.331389][T24644] loop1: p226 size 8388608 extends beyond EOD, truncated [ 406.349728][T24644] loop1: p227 size 8388608 extends beyond EOD, truncated [ 406.358745][T24644] loop1: p228 size 8388608 extends beyond EOD, truncated [ 406.366880][T24644] loop1: p229 size 8388608 extends beyond EOD, truncated [ 406.374625][T24644] loop1: p230 size 8388608 extends beyond EOD, truncated [ 406.382322][T24644] loop1: p231 size 8388608 extends beyond EOD, truncated [ 406.391769][T24644] loop1: p232 size 8388608 extends beyond EOD, truncated [ 406.399444][T24644] loop1: p233 size 8388608 extends beyond EOD, truncated [ 406.407765][T24644] loop1: p234 size 8388608 extends beyond EOD, truncated [ 406.415519][T24644] loop1: p235 size 8388608 extends beyond EOD, truncated [ 406.423308][T24644] loop1: p236 size 8388608 extends beyond EOD, truncated [ 406.431098][T24644] loop1: p237 size 8388608 extends beyond EOD, truncated [ 406.438601][T24644] loop1: p238 size 8388608 extends beyond EOD, truncated [ 406.446346][T24644] loop1: p239 size 8388608 extends beyond EOD, truncated [ 406.453771][T24644] loop1: p240 size 8388608 extends beyond EOD, truncated [ 406.461412][T24644] loop1: p241 size 8388608 extends beyond EOD, truncated [ 406.469778][T24644] loop1: p242 size 8388608 extends beyond EOD, truncated [ 406.477313][T24644] loop1: p243 size 8388608 extends beyond EOD, truncated [ 406.485091][T24644] loop1: p244 size 8388608 extends beyond EOD, truncated [ 406.492673][T24644] loop1: p245 size 8388608 extends beyond EOD, truncated [ 406.500583][T24644] loop1: p246 size 8388608 extends beyond EOD, truncated [ 406.508242][T24644] loop1: p247 size 8388608 extends beyond EOD, truncated [ 406.515689][T24644] loop1: p248 size 8388608 extends beyond EOD, truncated [ 406.523127][T24644] loop1: p249 size 8388608 extends beyond EOD, truncated [ 406.530874][T24644] loop1: p250 size 8388608 extends beyond EOD, truncated [ 406.538775][T24644] loop1: p251 size 8388608 extends beyond EOD, truncated [ 406.546493][T24644] loop1: p252 size 8388608 extends beyond EOD, truncated [ 406.554194][T24644] loop1: p253 size 8388608 extends beyond EOD, truncated [ 406.561785][T24644] loop1: p254 size 8388608 extends beyond EOD, truncated [ 406.569400][T24644] loop1: p255 size 8388608 extends beyond EOD, truncated [ 406.732025][T24856] loop1: detected capacity change from 0 to 8192 [ 406.740399][T24856] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 406.807505][T24856] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 406.816412][T24856] FAT-fs (loop1): Filesystem has been set read-only [ 406.823285][T24856] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 406.832631][T24856] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 406.866991][T22398] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.965072][T24862] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 406.977448][T24864] 9pnet_fd: Insufficient options for proto=fd [ 407.108699][T24879] nftables ruleset with unbound chain [ 407.137391][T24882] loop4: detected capacity change from 0 to 1024 [ 407.147663][T24882] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 407.171746][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.262121][T24886] loop4: detected capacity change from 0 to 1024 [ 407.273092][T24886] EXT4-fs: Ignoring removed nobh option [ 407.290998][T24886] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 407.305993][T24886] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 407.410422][T24893] loop2: detected capacity change from 0 to 2048 [ 407.462135][T24893] loop2: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 407.466334][T24893] loop2: p4 size 8388608 extends beyond EOD, truncated [ 407.569481][T24893] loop2: p5 size 8388608 extends beyond EOD, truncated [ 407.577499][T24893] loop2: p6 size 8388608 extends beyond EOD, truncated [ 407.586402][T24893] loop2: p7 size 8388608 extends beyond EOD, truncated [ 407.594029][T24893] loop2: p8 size 8388608 extends beyond EOD, truncated [ 407.601664][T24893] loop2: p9 size 8388608 extends beyond EOD, truncated [ 407.610762][T24893] loop2: p10 size 8388608 extends beyond EOD, truncated [ 407.618431][T24893] loop2: p11 size 8388608 extends beyond EOD, truncated [ 407.627176][T24893] loop2: p12 size 8388608 extends beyond EOD, truncated [ 407.634809][T24893] loop2: p13 size 8388608 extends beyond EOD, truncated [ 407.643124][T24893] loop2: p14 size 8388608 extends beyond EOD, truncated [ 407.652183][T24893] loop2: p15 size 8388608 extends beyond EOD, truncated [ 407.661724][T24893] loop2: p16 size 8388608 extends beyond EOD, truncated [ 407.671168][T24893] loop2: p17 size 8388608 extends beyond EOD, truncated [ 407.679598][T24893] loop2: p18 size 8388608 extends beyond EOD, truncated [ 407.689288][T24893] loop2: p19 size 8388608 extends beyond EOD, truncated [ 407.696800][T24893] loop2: p20 size 8388608 extends beyond EOD, truncated [ 407.706059][T24893] loop2: p21 size 8388608 extends beyond EOD, truncated [ 407.722916][T24893] loop2: p22 size 8388608 extends beyond EOD, truncated [ 407.731897][T24893] loop2: p23 size 8388608 extends beyond EOD, truncated [ 407.739418][T24893] loop2: p24 size 8388608 extends beyond EOD, truncated [ 407.761512][T24893] loop2: p25 size 8388608 extends beyond EOD, truncated [ 407.770504][T24893] loop2: p26 size 8388608 extends beyond EOD, truncated [ 407.778178][T24893] loop2: p27 size 8388608 extends beyond EOD, truncated [ 407.789275][T24893] loop2: p28 size 8388608 extends beyond EOD, truncated [ 407.797138][T24893] loop2: p29 size 8388608 extends beyond EOD, truncated [ 407.806829][T24893] loop2: p30 size 8388608 extends beyond EOD, truncated [ 407.825553][T24893] loop2: p31 size 8388608 extends beyond EOD, truncated [ 407.833812][T24893] loop2: p32 size 8388608 extends beyond EOD, truncated [ 407.841898][T24893] loop2: p33 size 8388608 extends beyond EOD, truncated [ 407.850866][T24893] loop2: p34 size 8388608 extends beyond EOD, truncated [ 407.858769][T24893] loop2: p35 size 8388608 extends beyond EOD, truncated [ 407.869173][T24893] loop2: p36 size 8388608 extends beyond EOD, truncated [ 407.876858][T24899] 9pnet_fd: Insufficient options for proto=fd [ 407.883554][T24893] loop2: p37 size 8388608 extends beyond EOD, truncated [ 407.895135][T24893] loop2: p38 size 8388608 extends beyond EOD, truncated [ 407.909757][T24893] loop2: p39 size 8388608 extends beyond EOD, truncated [ 407.922803][T24893] loop2: p40 size 8388608 extends beyond EOD, truncated [ 407.935943][T24893] loop2: p41 size 8388608 extends beyond EOD, truncated [ 407.948263][T24893] loop2: p42 size 8388608 extends beyond EOD, truncated [ 407.960872][T24893] loop2: p43 size 8388608 extends beyond EOD, truncated [ 407.974089][T24893] loop2: p44 size 8388608 extends beyond EOD, truncated [ 407.982031][T24893] loop2: p45 size 8388608 extends beyond EOD, truncated [ 407.990371][T24893] loop2: p46 size 8388608 extends beyond EOD, truncated [ 408.007794][T24893] loop2: p47 size 8388608 extends beyond EOD, truncated [ 408.016945][T24893] loop2: p48 size 8388608 extends beyond EOD, truncated [ 408.027014][T24893] loop2: p49 size 8388608 extends beyond EOD, truncated [ 408.034844][T24893] loop2: p50 size 8388608 extends beyond EOD, truncated [ 408.042240][T24893] loop2: p51 size 8388608 extends beyond EOD, truncated [ 408.051667][T24893] loop2: p52 size 8388608 extends beyond EOD, truncated [ 408.059411][T24893] loop2: p53 size 8388608 extends beyond EOD, truncated [ 408.068353][T24893] loop2: p54 size 8388608 extends beyond EOD, truncated [ 408.075973][T24893] loop2: p55 size 8388608 extends beyond EOD, truncated [ 408.083613][T24893] loop2: p56 size 8388608 extends beyond EOD, truncated [ 408.086215][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.091451][T24893] loop2: p57 size 8388608 extends beyond EOD, truncated [ 408.107218][T24893] loop2: p58 size 8388608 extends beyond EOD, truncated [ 408.114786][T24893] loop2: p59 size 8388608 extends beyond EOD, truncated [ 408.122298][T24893] loop2: p60 size 8388608 extends beyond EOD, truncated [ 408.130070][T24893] loop2: p61 size 8388608 extends beyond EOD, truncated [ 408.137788][T24893] loop2: p62 size 8388608 extends beyond EOD, truncated [ 408.145557][T24893] loop2: p63 size 8388608 extends beyond EOD, truncated [ 408.153131][T24893] loop2: p64 size 8388608 extends beyond EOD, truncated [ 408.160680][T24893] loop2: p65 size 8388608 extends beyond EOD, truncated [ 408.169532][T24893] loop2: p66 size 8388608 extends beyond EOD, truncated [ 408.177082][T24893] loop2: p67 size 8388608 extends beyond EOD, truncated [ 408.185999][T24893] loop2: p68 size 8388608 extends beyond EOD, truncated [ 408.193368][T24893] loop2: p69 size 8388608 extends beyond EOD, truncated [ 408.212827][T24893] loop2: p70 size 8388608 extends beyond EOD, truncated [ 408.220280][T24893] loop2: p71 size 8388608 extends beyond EOD, truncated [ 408.229228][T24893] loop2: p72 size 8388608 extends beyond EOD, truncated [ 408.238658][T24893] loop2: p73 size 8388608 extends beyond EOD, truncated [ 408.247948][T24893] loop2: p74 size 8388608 extends beyond EOD, truncated [ 408.255863][T24893] loop2: p75 size 8388608 extends beyond EOD, truncated [ 408.263662][T24893] loop2: p76 size 8388608 extends beyond EOD, truncated [ 408.272709][T24893] loop2: p77 size 8388608 extends beyond EOD, truncated [ 408.293339][T24893] loop2: p78 size 8388608 extends beyond EOD, truncated [ 408.301025][T24893] loop2: p79 size 8388608 extends beyond EOD, truncated [ 408.308647][T24893] loop2: p80 size 8388608 extends beyond EOD, truncated [ 408.316007][T24893] loop2: p81 size 8388608 extends beyond EOD, truncated [ 408.323396][T24893] loop2: p82 size 8388608 extends beyond EOD, truncated [ 408.331148][T24893] loop2: p83 size 8388608 extends beyond EOD, truncated [ 408.338629][T24893] loop2: p84 size 8388608 extends beyond EOD, truncated [ 408.346879][T24893] loop2: p85 size 8388608 extends beyond EOD, truncated [ 408.354302][T24893] loop2: p86 size 8388608 extends beyond EOD, truncated [ 408.362081][T24893] loop2: p87 size 8388608 extends beyond EOD, truncated [ 408.373278][T24893] loop2: p88 size 8388608 extends beyond EOD, truncated [ 408.387936][T24893] loop2: p89 size 8388608 extends beyond EOD, truncated [ 408.398634][T24893] loop2: p90 size 8388608 extends beyond EOD, truncated [ 408.407471][T24893] loop2: p91 size 8388608 extends beyond EOD, truncated [ 408.415289][T24893] loop2: p92 size 8388608 extends beyond EOD, truncated [ 408.423795][T24893] loop2: p93 size 8388608 extends beyond EOD, truncated [ 408.433690][T24893] loop2: p94 size 8388608 extends beyond EOD, truncated [ 408.442216][T24893] loop2: p95 size 8388608 extends beyond EOD, truncated [ 408.449881][T24893] loop2: p96 size 8388608 extends beyond EOD, truncated [ 408.462116][T24893] loop2: p97 size 8388608 extends beyond EOD, truncated [ 408.471342][T24893] loop2: p98 size 8388608 extends beyond EOD, truncated [ 408.480887][T24893] loop2: p99 size 8388608 extends beyond EOD, truncated [ 408.491324][T24893] loop2: p100 size 8388608 extends beyond EOD, truncated [ 408.499318][T24893] loop2: p101 size 8388608 extends beyond EOD, truncated [ 408.514097][T24893] loop2: p102 size 8388608 extends beyond EOD, truncated [ 408.521972][T24893] loop2: p103 size 8388608 extends beyond EOD, truncated [ 408.529634][T24893] loop2: p104 size 8388608 extends beyond EOD, truncated [ 408.537473][T24893] loop2: p105 size 8388608 extends beyond EOD, truncated [ 408.550695][T24893] loop2: p106 size 8388608 extends beyond EOD, truncated [ 408.559775][T24893] loop2: p107 size 8388608 extends beyond EOD, truncated [ 408.566553][T24939] loop4: detected capacity change from 0 to 1024 [ 408.567361][T24893] loop2: p108 size 8388608 extends beyond EOD, truncated [ 408.576476][T24939] EXT4-fs: Ignoring removed nobh option [ 408.580879][T24893] loop2: p109 size 8388608 extends beyond EOD, truncated [ 408.587764][T24939] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 408.604189][T24939] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 408.617440][T24893] loop2: p110 size 8388608 extends beyond EOD, truncated [ 408.625130][T24893] loop2: p111 size 8388608 extends beyond EOD, truncated [ 408.632931][T24893] loop2: p112 size 8388608 extends beyond EOD, truncated [ 408.640637][T24893] loop2: p113 size 8388608 extends beyond EOD, truncated [ 408.649823][T24893] loop2: p114 size 8388608 extends beyond EOD, truncated [ 408.659459][T24893] loop2: p115 size 8388608 extends beyond EOD, truncated [ 408.667736][T24893] loop2: p116 size 8388608 extends beyond EOD, truncated [ 408.676235][T24893] loop2: p117 size 8388608 extends beyond EOD, truncated [ 408.683848][T24893] loop2: p118 size 8388608 extends beyond EOD, truncated [ 408.691839][T24893] loop2: p119 size 8388608 extends beyond EOD, truncated [ 408.699467][T24893] loop2: p120 size 8388608 extends beyond EOD, truncated [ 408.707108][T24893] loop2: p121 size 8388608 extends beyond EOD, truncated [ 408.710476][T24949] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.714993][T24893] loop2: p122 size 8388608 extends beyond EOD, truncated [ 408.731059][T24893] loop2: p123 size 8388608 extends beyond EOD, truncated [ 408.738720][T24893] loop2: p124 size 8388608 extends beyond EOD, truncated [ 408.746421][T24893] loop2: p125 size 8388608 extends beyond EOD, truncated [ 408.754044][T24893] loop2: p126 size 8388608 extends beyond EOD, truncated [ 408.761608][T24893] loop2: p127 size 8388608 extends beyond EOD, truncated [ 408.769164][T24893] loop2: p128 size 8388608 extends beyond EOD, truncated [ 408.776812][T24893] loop2: p129 size 8388608 extends beyond EOD, truncated [ 408.785133][T24893] loop2: p130 size 8388608 extends beyond EOD, truncated [ 408.792765][T24893] loop2: p131 size 8388608 extends beyond EOD, truncated [ 408.800826][T24893] loop2: p132 size 8388608 extends beyond EOD, truncated [ 408.808572][T24893] loop2: p133 size 8388608 extends beyond EOD, truncated [ 408.815586][T24954] loop0: detected capacity change from 0 to 1024 [ 408.822569][T24893] loop2: p134 size 8388608 extends beyond EOD, truncated [ 408.826855][T24954] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 408.830194][T24893] loop2: p135 size 8388608 extends beyond EOD, truncated [ 408.849285][T24893] loop2: p136 size 8388608 extends beyond EOD, truncated [ 408.856930][T24893] loop2: p137 size 8388608 extends beyond EOD, truncated [ 408.857126][T22564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.864331][T24893] loop2: p138 size 8388608 extends beyond EOD, truncated [ 408.880819][T24893] loop2: p139 size 8388608 extends beyond EOD, truncated [ 408.888347][T24893] loop2: p140 size 8388608 extends beyond EOD, truncated [ 408.896777][T24893] loop2: p141 size 8388608 extends beyond EOD, truncated [ 408.904408][T24893] loop2: p142 size 8388608 extends beyond EOD, truncated [ 408.912062][T24893] loop2: p143 size 8388608 extends beyond EOD, truncated [ 408.919487][T24893] loop2: p144 size 8388608 extends beyond EOD, truncated [ 408.927153][T24893] loop2: p145 size 8388608 extends beyond EOD, truncated [ 408.935037][T24893] loop2: p146 size 8388608 extends beyond EOD, truncated [ 408.942617][T24893] loop2: p147 size 8388608 extends beyond EOD, truncated [ 408.950151][T24893] loop2: p148 size 8388608 extends beyond EOD, truncated [ 408.957805][T24893] loop2: p149 size 8388608 extends beyond EOD, truncated [ 408.965286][T24893] loop2: p150 size 8388608 extends beyond EOD, truncated [ 408.972936][T24893] loop2: p151 size 8388608 extends beyond EOD, truncated [ 408.980524][T24893] loop2: p152 size 8388608 extends beyond EOD, truncated [ 408.988073][T24893] loop2: p153 size 8388608 extends beyond EOD, truncated [ 408.995953][T24893] loop2: p154 size 8388608 extends beyond EOD, truncated [ 409.003564][T24893] loop2: p155 size 8388608 extends beyond EOD, truncated [ 409.011113][T24893] loop2: p156 size 8388608 extends beyond EOD, truncated [ 409.018857][T24893] loop2: p157 size 8388608 extends beyond EOD, truncated [ 409.026455][T24893] loop2: p158 size 8388608 extends beyond EOD, truncated [ 409.034170][T24893] loop2: p159 size 8388608 extends beyond EOD, truncated [ 409.041718][T24893] loop2: p160 size 8388608 extends beyond EOD, truncated [ 409.049298][T24893] loop2: p161 size 8388608 extends beyond EOD, truncated [ 409.056863][T24893] loop2: p162 size 8388608 extends beyond EOD, truncated [ 409.064484][T24893] loop2: p163 size 8388608 extends beyond EOD, truncated [ 409.072044][T24893] loop2: p164 size 8388608 extends beyond EOD, truncated [ 409.079572][T24893] loop2: p165 size 8388608 extends beyond EOD, truncated [ 409.087175][T24893] loop2: p166 size 8388608 extends beyond EOD, truncated [ 409.096245][T24893] loop2: p167 size 8388608 extends beyond EOD, truncated [ 409.103752][T24893] loop2: p168 size 8388608 extends beyond EOD, truncated [ 409.111382][T24893] loop2: p169 size 8388608 extends beyond EOD, truncated [ 409.119135][T24893] loop2: p170 size 8388608 extends beyond EOD, truncated [ 409.126661][T24893] loop2: p171 size 8388608 extends beyond EOD, truncated [ 409.134411][T24893] loop2: p172 size 8388608 extends beyond EOD, truncated [ 409.142224][T24893] loop2: p173 size 8388608 extends beyond EOD, truncated [ 409.151311][T24893] loop2: p174 size 8388608 extends beyond EOD, truncated [ 409.159484][T24893] loop2: p175 size 8388608 extends beyond EOD, truncated [ 409.160275][ T29] kauditd_printk_skb: 15240 callbacks suppressed [ 409.160347][ T29] audit: type=1326 audit(2000000022.060:826378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 409.170194][T24893] loop2: p176 size 8388608 extends beyond EOD, truncated [ 409.197405][ T29] audit: type=1326 audit(2000000022.060:826379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 409.206824][T24893] loop2: p177 size 8388608 extends beyond EOD, [ 409.228598][ T29] audit: type=1326 audit(2000000022.060:826380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 409.259415][T24893] truncated [ 409.259714][ T29] audit: type=1326 audit(2000000022.130:826381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 409.286870][ T29] audit: type=1326 audit(2000000022.130:826382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 409.311306][ T29] audit: type=1326 audit(2000000022.130:826383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 409.338041][ T29] audit: type=1326 audit(2000000022.230:826384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f601f2d9ea9 code=0x7ffc0000 [ 409.348890][T24893] loop2: p178 size 8388608 extends beyond EOD, [ 409.362310][ T29] audit: type=1326 audit(2000000022.230:826385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f601f2d7627 code=0x7ffc0000 [ 409.362339][ T29] audit: type=1326 audit(2000000022.230:826386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f601f29d309 code=0x7ffc0000 [ 409.362359][ T29] audit: type=1326 audit(2000000022.230:826387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f601f2d7627 code=0x7ffc0000 [ 409.441350][T24893] truncated [ 409.461290][T24893] loop2: p179 size 8388608 extends beyond EOD, truncated [ 409.469166][T24893] loop2: p180 size 8388608 extends beyond EOD, truncated [ 409.483604][T24893] loop2: p181 size 8388608 extends beyond EOD, truncated [ 409.492377][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.493388][T24893] loop2: p182 size 8388608 extends beyond EOD, truncated [ 409.509923][T24893] loop2: p183 size 8388608 extends beyond EOD, truncated [ 409.521490][T24893] loop2: p184 size 8388608 extends beyond EOD, truncated [ 409.529468][T24893] loop2: p185 size 8388608 extends beyond EOD, truncated [ 409.537830][T24893] loop2: p186 size 8388608 extends beyond EOD, truncated [ 409.551920][T24893] loop2: p187 size 8388608 extends beyond EOD, truncated [ 409.560273][T24893] loop2: p188 size 8388608 extends beyond EOD, truncated [ 409.575022][T24893] loop2: p189 size 8388608 extends beyond EOD, truncated [ 409.599279][T24976] loop4: detected capacity change from 0 to 2048 [ 409.606692][T24893] loop2: p190 size 8388608 extends beyond EOD, truncated [ 409.614479][T24893] loop2: p191 size 8388608 extends beyond EOD, truncated [ 409.622176][T24893] loop2: p192 size 8388608 extends beyond EOD, truncated [ 409.629950][T24893] loop2: p193 size 8388608 extends beyond EOD, truncated [ 409.637621][T24893] loop2: p194 size 8388608 extends beyond EOD, truncated [ 409.645257][T24893] loop2: p195 size 8388608 extends beyond EOD, truncated [ 409.653209][T24893] loop2: p196 size 8388608 extends beyond EOD, truncated [ 409.660807][T24893] loop2: p197 size 8388608 extends beyond EOD, truncated [ 409.668371][T24976] loop4: p1 p2 p4 [ 409.673578][T24976] loop4: p4 start 4294967040 is beyond EOD, truncated [ 409.683556][T24893] loop2: p198 size 8388608 extends beyond EOD, truncated [ 409.691671][T24893] loop2: p199 size 8388608 extends beyond EOD, truncated [ 409.702631][T24893] loop2: p200 size 8388608 extends beyond EOD, truncated [ 409.710269][T24893] loop2: p201 size 8388608 extends beyond EOD, truncated [ 409.718022][T24893] loop2: p202 size 8388608 extends beyond EOD, truncated [ 409.726039][T24893] loop2: p203 size 8388608 extends beyond EOD, truncated [ 409.730202][T24984] loop1: detected capacity change from 0 to 1024 [ 409.733667][T24893] loop2: p204 size 8388608 extends beyond EOD, truncated [ 409.750683][T24893] loop2: p205 size 8388608 extends beyond EOD, truncated [ 409.757974][T24976] loop4: detected capacity change from 0 to 512 [ 409.770365][T24893] loop2: p206 size 8388608 extends beyond EOD, truncated [ 409.776528][T24984] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.778212][T24893] loop2: p207 size 8388608 extends beyond EOD, truncated [ 409.805237][T24893] loop2: p208 size 8388608 extends beyond EOD, truncated [ 409.813202][T24893] loop2: p209 size 8388608 extends beyond EOD, truncated [ 409.820993][T24893] loop2: p210 size 8388608 extends beyond EOD, truncated [ 409.829000][T24893] loop2: p211 size 8388608 extends beyond EOD, truncated [ 409.836583][T24893] loop2: p212 size 8388608 extends beyond EOD, truncated [ 409.844189][T24893] loop2: p213 size 8388608 extends beyond EOD, truncated [ 409.851663][T24893] loop2: p214 size 8388608 extends beyond EOD, truncated [ 409.859683][T24893] loop2: p215 size 8388608 extends beyond EOD, truncated [ 409.862969][T20800] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.871201][T24990] loop3: detected capacity change from 0 to 1024 [ 409.882337][T24893] loop2: p216 size 8388608 extends beyond EOD, truncated [ 409.890137][T24893] loop2: p217 size 8388608 extends beyond EOD, truncated [ 409.892297][T24976] loop4: detected capacity change from 0 to 256 [ 409.897699][T24893] loop2: p218 size 8388608 extends beyond EOD, truncated [ 409.913365][T24893] loop2: p219 size 8388608 extends beyond EOD, truncated [ 409.921205][T24893] loop2: p220 size 8388608 extends beyond EOD, truncated [ 409.928796][T24893] loop2: p221 size 8388608 extends beyond EOD, truncated [ 409.936286][T24893] loop2: p222 size 8388608 extends beyond EOD, truncated [ 409.937259][T24990] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.943760][T24893] loop2: p223 size 8388608 extends beyond EOD, truncated [ 409.963027][T24893] loop2: p224 size 8388608 extends beyond EOD, truncated [ 409.970655][T24893] loop2: p225 size 8388608 extends beyond EOD, truncated [ 409.978571][T24893] loop2: p226 size 8388608 extends beyond EOD, truncated [ 409.988780][T24893] loop2: p227 size 8388608 extends beyond EOD, truncated [ 409.992873][T24998] loop0: detected capacity change from 0 to 1024 [ 409.996363][T24893] loop2: p228 size 8388608 extends beyond EOD, truncated [ 410.009850][T24893] loop2: p229 size 8388608 extends beyond EOD, truncated [ 410.018224][T24893] loop2: p230 size 8388608 extends beyond EOD, truncated [ 410.025718][T24893] loop2: p231 size 8388608 extends beyond EOD, truncated [ 410.036031][T24893] loop2: p232 size 8388608 extends beyond EOD, truncated [ 410.043484][T24893] loop2: p233 size 8388608 extends beyond EOD, truncated [ 410.051127][T24893] loop2: p234 size 8388608 extends beyond EOD, truncated [ 410.058683][T24893] loop2: p235 size 8388608 extends beyond EOD, truncated [ 410.061394][T24998] EXT4-fs: Ignoring removed nobh option [ 410.066380][T24893] loop2: p236 size 8388608 extends beyond EOD, truncated [ 410.079174][T24893] loop2: p237 size 8388608 extends beyond EOD, truncated [ 410.080245][T24997] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 410.088046][T24893] loop2: p238 size 8388608 extends beyond EOD, truncated [ 410.096791][T22398] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.101916][T24893] loop2: p239 size 8388608 extends beyond EOD, truncated [ 410.110845][T24998] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 410.118121][T24893] loop2: p240 size 8388608 extends beyond EOD, truncated [ 410.135031][T24893] loop2: p241 size 8388608 extends beyond EOD, truncated [ 410.139312][T24998] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 410.142487][T24893] loop2: p242 size 8388608 extends beyond EOD, truncated [ 410.162067][T24893] loop2: p243 size 8388608 extends beyond EOD, truncated [ 410.169574][T24893] loop2: p244 size 8388608 extends beyond EOD, truncated [ 410.177307][T24893] loop2: p245 size 8388608 extends beyond EOD, truncated [ 410.185012][T24893] loop2: p246 size 8388608 extends beyond EOD, truncated [ 410.195103][T24893] loop2: p247 size 8388608 extends beyond EOD, truncated [ 410.202386][T24998] veth0_vlan: left promiscuous mode [ 410.202568][T24893] loop2: p248 size 8388608 extends beyond EOD, truncated [ 410.203027][T24893] loop2: p249 size 8388608 extends beyond EOD, truncated [ 410.203419][T24893] loop2: p250 size 8388608 extends beyond EOD, truncated [ 410.203796][T24893] loop2: p251 size 8388608 extends beyond EOD, truncated [ 410.208660][T24893] loop2: p252 size 8388608 extends beyond EOD, truncated [ 410.245815][T24893] loop2: p253 size 8388608 extends beyond EOD, truncated [ 410.263051][T24893] loop2: p254 size 8388608 extends beyond EOD, truncated [ 410.271681][T24893] loop2: p255 size 8388608 extends beyond EOD, truncated [ 410.462004][T25021] loop1: detected capacity change from 0 to 8192 [ 410.470436][T25021] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 410.538169][T25021] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 410.547011][T25021] FAT-fs (loop1): Filesystem has been set read-only [ 410.554016][T25021] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 410.563713][T25021] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 410.709664][T25026] gretap0: entered promiscuous mode [ 410.715122][T25026] macsec1: entered promiscuous mode [ 410.720426][T25026] macsec1: entered allmulticast mode [ 410.725847][T25026] gretap0: entered allmulticast mode [ 410.733236][T25026] gretap0: left allmulticast mode [ 410.738438][T25026] gretap0: left promiscuous mode [ 410.841246][T22564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.928098][T25036] geneve2: entered promiscuous mode [ 410.933343][T25036] geneve2: entered allmulticast mode [ 411.150942][T25044] loop4: detected capacity change from 0 to 1024 [ 411.161695][T25044] EXT4-fs: Ignoring removed nobh option [ 411.172809][T25048] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 411.178896][T25044] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 411.214102][T25044] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.499506][T25060] loop3: detected capacity change from 0 to 164 [ 411.530238][T25060] isofs_fill_super: get root inode failed [ 411.539094][T25062] loop2: detected capacity change from 0 to 1024 [ 411.559898][T25062] EXT4-fs: Ignoring removed nobh option [ 411.576941][T25062] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 411.606528][T25062] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.701684][T25068] loop1: detected capacity change from 0 to 2048 [ 411.797398][T25071] 9pnet_fd: Insufficient options for proto=fd [ 411.829588][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.035912][T25079] loop0: detected capacity change from 0 to 2048 [ 412.094806][T25079] loop0: p2 p3 p7 [ 412.241120][T23684] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.492850][T25093] loop2: detected capacity change from 0 to 1024 [ 412.500442][T25093] EXT4-fs: Ignoring removed nobh option [ 412.506355][T25093] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 412.518887][T25093] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 412.576121][T25096] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 412.871988][T25107] loop0: detected capacity change from 0 to 1024 [ 412.880037][T25107] EXT4-fs: Ignoring removed nobh option [ 412.886182][T25107] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 412.899967][T25107] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 413.088338][ T3203] team0: left allmulticast mode [ 413.093261][ T3203] team_slave_0: left allmulticast mode [ 413.098920][ T3203] team_slave_1: left allmulticast mode [ 413.104517][ T3203] team0: left promiscuous mode [ 413.109392][ T3203] team_slave_0: left promiscuous mode [ 413.114939][ T3203] team_slave_1: left promiscuous mode [ 413.120447][ T3203] bridge0: port 3(team0) entered disabled state [ 413.128605][ T3203] bridge_slave_1: left allmulticast mode [ 413.134345][ T3203] bridge_slave_1: left promiscuous mode [ 413.140057][ T3203] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.151215][T23684] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.164059][ T3203] bridge_slave_0: left allmulticast mode [ 413.169809][ T3203] bridge_slave_0: left promiscuous mode [ 413.175500][ T3203] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.248322][T25156] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 413.520878][T22564] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.584788][T25170] loop0: detected capacity change from 0 to 1024 [ 413.592174][T25170] EXT4-fs: Ignoring removed nobh option [ 413.597965][T25170] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 413.617786][ T3203] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 413.628463][ T3203] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 413.639556][ T3203] bond0 (unregistering): Released all slaves [ 413.648686][ T3203] bond1 (unregistering): Released all slaves [ 413.688655][T25176] loop2: detected capacity change from 0 to 1024 [ 413.697358][T25176] EXT4-fs: Ignoring removed nobh option [ 413.703155][T25176] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 413.715266][ T3203] tipc: Disabling bearer [ 413.720486][ T3203] tipc: Left network mode [ 413.801186][ T3203] hsr_slave_0: left promiscuous mode [ 413.857410][T25186] loop4: detected capacity change from 0 to 1024 [ 413.865709][ T3203] hsr_slave_1: left promiscuous mode [ 413.872812][ T3203] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 413.880310][ T3203] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 413.889740][ T3203] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 413.897246][ T3203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 413.908759][ T3203] veth1_macvtap: left promiscuous mode [ 413.914482][ T3203] veth0_macvtap: left promiscuous mode [ 413.920004][ T3203] veth1_vlan: left promiscuous mode [ 414.061388][ T3203] team0 (unregistering): Port device team_slave_1 removed [ 414.072867][ T3203] team0 (unregistering): Port device team_slave_0 removed [ 414.122319][T25202] ip_vti0: Master is either lo or non-ether device [ 414.164324][ T29] kauditd_printk_skb: 11844 callbacks suppressed [ 414.164338][ T29] audit: type=1326 audit(2000000027.050:838232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f577881bea9 code=0x7ffc0000 [ 414.195779][ T29] audit: type=1326 audit(2000000027.060:838233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5778819627 code=0x7ffc0000 [ 414.220502][ T29] audit: type=1326 audit(2000000027.060:838234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f57787df309 code=0x7ffc0000 [ 414.231818][T25208] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 414.244806][ T29] audit: type=1326 audit(2000000027.060:838235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5778819627 code=0x7ffc0000 [ 414.244834][ T29] audit: type=1326 audit(2000000027.060:838236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f57787df309 code=0x7ffc0000 [ 414.244855][ T29] audit: type=1326 audit(2000000027.060:838237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5778819627 code=0x7ffc0000 [ 414.325688][ T29] audit: type=1326 audit(2000000027.060:838238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f57787df309 code=0x7ffc0000 [ 414.349874][ T29] audit: type=1326 audit(2000000027.060:838239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5778819627 code=0x7ffc0000 [ 414.374567][ T29] audit: type=1326 audit(2000000027.060:838240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f57787df309 code=0x7ffc0000 [ 414.398728][ T29] audit: type=1326 audit(2000000027.060:838241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5778819627 code=0x7ffc0000 [ 414.593518][T25224] loop1: detected capacity change from 0 to 1024 [ 414.703967][T25227] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 414.893964][T25235] loop1: detected capacity change from 0 to 1024 [ 414.925167][T25235] EXT4-fs: Ignoring removed nobh option [ 414.940794][T25235] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 414.992192][T25245] loop2: detected capacity change from 0 to 1024 [ 415.000172][T25245] EXT4-fs: Ignoring removed nobh option [ 415.006907][T25245] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 415.404986][T25255] loop0: detected capacity change from 0 to 1024 [ 415.960264][T25286] loop1: detected capacity change from 0 to 1024 [ 416.007357][T25286] EXT4-fs mount: 14 callbacks suppressed [ 416.007371][T25286] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 416.037831][T20800] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.169299][T25309] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.377005][T25322] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 416.387771][T25322] ucma_write: process 659 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. [ 416.610953][T25346] loop2: detected capacity change from 0 to 1024 [ 416.633849][T25346] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 416.665203][T23684] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.145193][T25397] loop3: detected capacity change from 0 to 8192 [ 417.153691][T25397] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 417.228594][T25397] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 417.237459][T25397] FAT-fs (loop3): Filesystem has been set read-only [ 417.263473][T25397] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 417.272659][T25397] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 417.913412][T25452] loop2: detected capacity change from 0 to 8192 [ 417.923511][T25452] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 417.985314][T22398] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 418.001010][T25452] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 418.009939][T25452] FAT-fs (loop2): Filesystem has been set read-only [ 418.018866][T25452] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 418.027977][T25452] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 418.067530][T25455] loop1: detected capacity change from 0 to 256 [ 418.118091][T23684] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 418.418549][T25509] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 418.855526][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.918150][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.001850][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.068439][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.107463][T25547] loop4: detected capacity change from 0 to 2048 [ 419.118674][T25547] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 419.149090][T25547] bpf: Bad value for 'uid' [ 419.159867][ T50] bridge_slave_1: left allmulticast mode [ 419.165610][ T50] bridge_slave_1: left promiscuous mode [ 419.171287][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.267892][T25561] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.277925][T25561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.292867][T25561] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 419.406690][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.416954][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.427285][ T50] bond0 (unregistering): Released all slaves [ 419.435402][T25547] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 419.464590][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.536075][ T50] hsr_slave_0: left promiscuous mode [ 419.541659][ T50] hsr_slave_1: left promiscuous mode [ 419.547918][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 419.555382][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 419.563140][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 419.570665][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 419.579575][ T50] veth1_macvtap: left promiscuous mode [ 419.585068][ T50] veth0_macvtap: left promiscuous mode [ 419.590576][ T50] veth1_vlan: left promiscuous mode [ 419.663031][ T50] team0 (unregistering): Port device team_slave_1 removed [ 419.673671][ T50] team0 (unregistering): Port device team_slave_0 removed [ 419.806778][T25554] chnl_net:caif_netlink_parms(): no params data found [ 419.866342][T25554] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.873435][T25554] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.880876][T25554] bridge_slave_0: entered allmulticast mode [ 419.887555][T25554] bridge_slave_0: entered promiscuous mode [ 419.896501][T25562] chnl_net:caif_netlink_parms(): no params data found [ 419.906980][T25554] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.914058][T25554] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.921381][T25554] bridge_slave_1: entered allmulticast mode [ 419.927889][T25554] bridge_slave_1: entered promiscuous mode [ 419.973019][ T50] IPVS: stop unused estimator thread 0... [ 419.977415][T25554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 419.999521][T25554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.015264][T25562] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.022319][T25562] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.029580][T25562] bridge_slave_0: entered allmulticast mode [ 420.036289][T25562] bridge_slave_0: entered promiscuous mode [ 420.043468][T25562] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.051182][T25562] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.058583][T25562] bridge_slave_1: entered allmulticast mode [ 420.065323][T25562] bridge_slave_1: entered promiscuous mode [ 420.078062][T25554] team0: Port device team_slave_0 added [ 420.095081][T25562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.105404][T25554] team0: Port device team_slave_1 added [ 420.115920][T25611] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.125071][T25613] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.128789][T25611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.147605][T25562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.156715][T25615] loop4: detected capacity change from 0 to 256 [ 420.163921][T25554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.164706][T25615] FAT-fs (loop4): Unrecognized mount option "rtname=win95" or missing value [ 420.170884][T25554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.205650][T25554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.217852][T25616] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 420.246204][T25615] loop4: detected capacity change from 0 to 256 [ 420.252878][T25615] FAT-fs (loop4): Unrecognized mount option "rtname=win95" or missing value [ 420.267470][T25554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.274449][T25554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.300552][T25554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.318794][T25562] team0: Port device team_slave_0 added [ 420.334738][T25562] team0: Port device team_slave_1 added [ 420.362326][T25554] hsr_slave_0: entered promiscuous mode [ 420.368563][T25554] hsr_slave_1: entered promiscuous mode [ 420.384645][T25562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.391781][T25562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.417747][T25562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.424028][T25628] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.438931][T25562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.445908][T25562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.471969][T25562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.506387][T25562] hsr_slave_0: entered promiscuous mode [ 420.512678][T25562] hsr_slave_1: entered promiscuous mode [ 420.518875][T25562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 420.526888][T25562] Cannot create hsr debugfs directory [ 420.534843][ T29] kauditd_printk_skb: 26401 callbacks suppressed [ 420.534855][ T29] audit: type=1326 audit(2000000033.430:864643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 420.545385][T25638] loop4: detected capacity change from 0 to 8192 [ 420.565564][ T29] audit: type=1326 audit(2000000033.430:864644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 420.574435][T25638] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 420.607060][ T29] audit: type=1326 audit(2000000033.490:864645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 420.631284][ T29] audit: type=1326 audit(2000000033.500:864646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 420.655456][ T29] audit: type=1326 audit(2000000033.500:864647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 420.685882][ T29] audit: type=1326 audit(2000000033.580:864648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 420.710182][ T29] audit: type=1326 audit(2000000033.580:864649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 420.734519][ T29] audit: type=1326 audit(2000000033.580:864650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 420.758739][ T29] audit: type=1326 audit(2000000033.580:864651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 420.760096][T25638] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 420.783418][ T29] audit: type=1326 audit(2000000033.580:864652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 420.791959][T25638] FAT-fs (loop4): Filesystem has been set read-only [ 420.829598][T25638] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 420.884041][T25638] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 421.014024][T21751] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 421.263920][T25650] loop3: detected capacity change from 0 to 8192 [ 421.277770][T25650] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 421.355735][T25650] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 421.364610][T25650] FAT-fs (loop3): Filesystem has been set read-only [ 421.371550][T25650] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 421.382985][T25650] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 421.384585][T25659] loop2: detected capacity change from 0 to 512 [ 421.403151][T25659] EXT4-fs: Ignoring removed oldalloc option [ 421.424208][T25659] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz-executor.2: Parent and EA inode have the same ino 15 [ 421.438762][T25659] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz-executor.2: Parent and EA inode have the same ino 15 [ 421.444987][T25636] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.451793][T25659] EXT4-fs (loop2): 1 orphan inode deleted [ 421.468277][T25659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.483197][T25659] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.508398][T25636] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.587512][T25636] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.629451][T25554] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 421.638285][T25554] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 421.650709][T25636] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.662723][T25554] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 421.673414][T25554] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 421.712859][T25636] bridge_slave_0: left allmulticast mode [ 421.718734][T25636] bridge_slave_0: left promiscuous mode [ 421.724692][T25636] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.732907][T25636] veth1_to_bond: left allmulticast mode [ 421.738826][T25636] veth1_to_bond: left promiscuous mode [ 421.744809][T25636] bridge1: port 2(veth1_to_bond) entered disabled state [ 421.752636][T25636] bridge_slave_1: left allmulticast mode [ 421.758303][T25636] bridge_slave_1: left promiscuous mode [ 421.763946][T25636] bridge1: port 1(bridge_slave_1) entered disabled state [ 421.808318][T25679] loop4: detected capacity change from 0 to 1024 [ 421.817889][T25679] EXT4-fs: Ignoring removed nobh option [ 421.824040][T25679] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 421.835051][T25679] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.906413][T25636] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 421.917007][T25636] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 421.926963][T25636] bond0 (unregistering): Released all slaves [ 421.950061][T25554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.962120][T25554] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.975280][ T3948] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.982999][ T3948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.992950][T25636] tipc: Left network mode [ 422.000369][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.007466][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.049818][T22398] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 422.080461][T25636] hsr_slave_0: left promiscuous mode [ 422.087495][T25636] hsr_slave_1: left promiscuous mode [ 422.093153][T25636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 422.100590][T25636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 422.109941][T25636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 422.117537][T25636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 422.129427][T25636] veth1_macvtap: left promiscuous mode [ 422.135007][T25636] veth0_macvtap: left promiscuous mode [ 422.140539][T25636] veth1_vlan: left promiscuous mode [ 422.176056][T25636] infiniband syz2: set down [ 422.224357][T25636] team0 (unregistering): Port device team_slave_1 removed [ 422.232233][T25641] smc: removing ib device syz2 [ 422.237654][T25636] team0 (unregistering): Port device team_slave_0 removed [ 422.277558][T25554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.372092][T25554] veth0_vlan: entered promiscuous mode [ 422.382607][T25554] veth1_vlan: entered promiscuous mode [ 422.399527][T25554] veth0_macvtap: entered promiscuous mode [ 422.412578][T25554] veth1_macvtap: entered promiscuous mode [ 422.427633][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 422.438175][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.448115][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 422.458671][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.468543][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 422.478969][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.488796][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 422.499241][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.499261][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 422.519566][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.536932][T25554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.545418][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 422.555875][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.565743][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 422.576162][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.586009][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 422.596470][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.606279][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 422.616746][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.626563][T25554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 422.636992][T25554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.652977][T25554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.663525][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.677713][T25554] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.686578][T25554] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.695449][T25554] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.704193][T25554] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.730047][T25562] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 422.767622][T25562] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 422.794278][T25562] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 422.807455][T25562] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 422.818022][T25726] loop4: detected capacity change from 0 to 1024 [ 422.826920][T25726] EXT4-fs: Ignoring removed nobh option [ 422.832929][T25726] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 422.852587][T25726] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 422.893342][T25562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.913247][T25562] 8021q: adding VLAN 0 to HW filter on device team0 [ 422.925536][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.932675][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.972555][T25562] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 422.983041][T25562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 422.999732][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.006822][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.169584][T25562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.247729][T25562] veth0_vlan: entered promiscuous mode [ 423.260849][T25562] veth1_vlan: entered promiscuous mode [ 423.280899][T25562] veth0_macvtap: entered promiscuous mode [ 423.288972][T25562] veth1_macvtap: entered promiscuous mode [ 423.301489][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.312038][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.321926][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.332773][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.333203][T25758] loop3: detected capacity change from 0 to 1024 [ 423.342631][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.342648][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.342668][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.354718][T25758] EXT4-fs: Ignoring removed nobh option [ 423.359564][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.372552][T25758] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 423.379843][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.389693][T25758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 423.395243][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.436928][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.447361][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.458191][T25562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 423.469250][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.479784][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.489657][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.500116][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.509980][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.520461][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.530292][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.540745][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.550670][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.561179][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.571265][T25562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.581816][T25562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.593031][T25562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 423.612590][T25562] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.621576][T25562] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.630321][T25562] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.639055][T25562] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.660803][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.969002][T25799] loop0: detected capacity change from 0 to 1024 [ 423.996343][T25799] EXT4-fs: Ignoring removed nobh option [ 424.003729][T25799] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 424.014798][T25799] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 424.108148][T22398] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.852319][T25842] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 425.344265][T25896] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 425.629400][T25915] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 425.649216][T25918] loop1: detected capacity change from 0 to 128 [ 425.801742][T25923] bond2: entered promiscuous mode [ 425.806919][T25923] bond2: entered allmulticast mode [ 425.812361][T25923] 8021q: adding VLAN 0 to HW filter on device bond2 [ 426.058770][T25944] loop3: detected capacity change from 0 to 512 [ 426.075267][T25944] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 426.083294][T25944] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 426.093456][T25944] System zones: 0-1, 15-15, 18-18, 34-34 [ 426.099575][T25944] EXT4-fs (loop3): orphan cleanup on readonly fs [ 426.106398][T25944] __quota_error: 4745 callbacks suppressed [ 426.106411][T25944] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 426.122032][T25944] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 426.123826][T25948] xt_CT: You must specify a L4 protocol and not use inversions on it [ 426.136679][T25944] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 426.154387][ T29] audit: type=1400 audit(2000000039.020:869398): avc: denied { accept } for pid=25937 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 426.176238][T25944] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 40: padding at end of block bitmap is not set [ 426.191361][T25944] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 426.200852][T25944] EXT4-fs (loop3): 1 truncate cleaned up [ 426.207788][T25944] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 426.277708][T25944] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: bad e_name length [ 426.292441][T25944] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 426.303483][T25944] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: bad e_name length [ 426.319644][T25944] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 426.328852][ T29] audit: type=1400 audit(2000000039.230:869399): avc: denied { read } for pid=25943 comm="syz-executor.3" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 426.353371][T25944] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: bad e_name length [ 426.369485][T25944] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 426.378733][ T29] audit: type=1400 audit(2000000039.280:869400): avc: denied { open } for pid=25943 comm="syz-executor.3" path="/root/syzkaller-testdir3038474744/syzkaller.sh0cyq/210/file2/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 426.421289][T22398] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.146938][ T29] audit: type=1326 audit(2000000040.040:869401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25972 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05961eea9 code=0x7ffc0000 [ 427.173336][ T29] audit: type=1326 audit(2000000040.040:869402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25972 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05961eea9 code=0x7ffc0000 [ 427.197734][ T29] audit: type=1326 audit(2000000040.040:869403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25972 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd05961eea9 code=0x7ffc0000 [ 427.221902][ T29] audit: type=1326 audit(2000000040.060:869404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25972 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05961eea9 code=0x7ffc0000 [ 427.246349][ T29] audit: type=1326 audit(2000000040.060:869405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25972 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05961eea9 code=0x7ffc0000 [ 427.279422][ T29] audit: type=1326 audit(2000000040.070:869406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25972 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd05961eea9 code=0x7ffc0000 [ 427.350547][T25986] Process accounting resumed [ 427.540193][T25996] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 427.902389][T25562] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.059697][T26026] loop1: detected capacity change from 0 to 1024 [ 428.067257][T26026] EXT4-fs: Ignoring removed nobh option [ 428.073268][T26026] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 428.086299][T26026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 428.086641][T26028] Process accounting resumed [ 430.028897][T26084] loop2: detected capacity change from 0 to 8192 [ 430.037144][T26084] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 430.106467][T26084] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 430.115298][T26084] FAT-fs (loop2): Filesystem has been set read-only [ 430.124940][T26084] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 430.133920][T26084] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 430.190247][T23684] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 430.371926][T25554] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.116898][ T29] kauditd_printk_skb: 33819 callbacks suppressed [ 431.116912][ T29] audit: type=1326 audit(2000000044.000:903226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 431.147691][ T29] audit: type=1326 audit(2000000044.010:903227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 431.152963][T26122] loop1: detected capacity change from 0 to 8192 [ 431.171862][ T29] audit: type=1326 audit(2000000044.010:903228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 431.171887][ T29] audit: type=1326 audit(2000000044.010:903229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 431.171907][ T29] audit: type=1326 audit(2000000044.010:903230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 431.212660][T26122] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 431.227036][ T29] audit: type=1326 audit(2000000044.010:903232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26093 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c5b9eea9 code=0x7ffc0000 [ 431.285460][ T29] audit: type=1326 audit(2000000044.010:903231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 431.285483][ T29] audit: type=1326 audit(2000000044.010:903233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 431.285505][ T29] audit: type=1326 audit(2000000044.010:903234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 431.333344][T26122] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 431.334069][ T29] audit: type=1326 audit(2000000044.010:903235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 431.358086][T26122] FAT-fs (loop1): Filesystem has been set read-only [ 431.377087][T26122] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 431.428970][T26135] loop3: detected capacity change from 0 to 1024 [ 431.436571][T26135] EXT4-fs: Ignoring removed nobh option [ 431.459211][T26135] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 431.476301][T26139] loop0: detected capacity change from 0 to 1024 [ 431.481592][T26122] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 431.492554][T26139] EXT4-fs: Ignoring removed nobh option [ 431.504818][T26135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 431.518477][T26139] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 431.531948][T26147] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 431.549987][T25554] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 431.559523][T26139] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 431.629235][T26159] Process accounting resumed [ 432.127963][T22398] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.175811][T25562] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.746895][T26193] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 433.938140][T26230] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 434.793300][T26267] loop2: detected capacity change from 0 to 1024 [ 434.801775][T26267] EXT4-fs: Ignoring removed nobh option [ 434.808158][T26267] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 434.819517][T26267] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 434.821251][T26269] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 435.107325][T26284] Process accounting resumed [ 435.668566][T23684] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.725841][T26313] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 436.082920][T26339] loop1: detected capacity change from 0 to 1024 [ 436.117545][T26339] EXT4-fs: Ignoring removed nobh option [ 436.125889][ T29] kauditd_printk_skb: 35526 callbacks suppressed [ 436.125962][ T29] audit: type=1326 audit(2000000049.010:938762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 436.135433][T26339] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 436.156617][ T29] audit: type=1326 audit(2000000049.020:938763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 436.189413][ T29] audit: type=1326 audit(2000000049.020:938764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 436.213715][ T29] audit: type=1326 audit(2000000049.020:938765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 436.233435][T26339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 436.238199][ T29] audit: type=1326 audit(2000000049.020:938766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 436.274739][ T29] audit: type=1326 audit(2000000049.020:938767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 436.300185][ T29] audit: type=1326 audit(2000000049.020:938768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 436.324407][ T29] audit: type=1326 audit(2000000049.020:938769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 436.348745][ T29] audit: type=1326 audit(2000000049.020:938770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 436.372977][ T29] audit: type=1326 audit(2000000049.020:938771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 436.589734][T26371] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 436.943739][T25554] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 437.681104][T26418] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 437.843354][T26427] loop2: detected capacity change from 0 to 1024 [ 437.851571][T26427] EXT4-fs: Ignoring removed nobh option [ 437.859172][T26427] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 437.874471][T26427] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 439.096023][T23684] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 440.108331][T26495] loop3: detected capacity change from 0 to 1024 [ 440.130426][T26495] EXT4-fs: Ignoring removed nobh option [ 440.486865][T26495] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 440.980191][T26495] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 441.057622][T26515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 441.067257][T26515] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 441.094641][T26518] loop4: detected capacity change from 0 to 1024 [ 441.101975][T26518] EXT4-fs: Ignoring removed nobh option [ 441.107824][T26518] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 441.118602][T26518] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 441.160862][ T29] kauditd_printk_skb: 19708 callbacks suppressed [ 441.160877][ T29] audit: type=1326 audit(2000000054.050:958480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 441.203239][ T29] audit: type=1326 audit(2000000054.050:958481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 441.226833][T22398] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 441.227469][ T29] audit: type=1326 audit(2000000054.050:958482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 441.260845][ T29] audit: type=1326 audit(2000000054.060:958483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 441.285197][ T29] audit: type=1326 audit(2000000054.060:958484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 441.310134][ T29] audit: type=1326 audit(2000000054.060:958485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 441.334867][ T29] audit: type=1326 audit(2000000054.080:958486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 441.359332][ T29] audit: type=1326 audit(2000000054.100:958487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 441.383618][ T29] audit: type=1326 audit(2000000054.100:958488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 441.407905][ T29] audit: type=1326 audit(2000000054.100:958489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26511 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 441.794315][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 441.941831][ C1] vcan0: j1939_tp_rxtimer: 0xffff88813b449a00: rx timeout, send abort [ 441.981050][T26552] loop4: detected capacity change from 0 to 1024 [ 442.008882][T26552] EXT4-fs: Ignoring removed nobh option [ 442.021035][T26552] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 442.038657][T26552] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 442.155932][T26567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26567 comm=syz-executor.0 [ 442.332597][T26574] loop1: detected capacity change from 0 to 1024 [ 442.341577][T26574] EXT4-fs: Ignoring removed nobh option [ 442.347682][T26574] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 442.360310][T26574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 442.450087][ C1] vcan0: j1939_tp_rxtimer: 0xffff88813b449a00: abort rx timeout. Force session deactivation [ 442.639604][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 442.901763][T26599] Process accounting resumed [ 442.969733][T25554] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.056075][T26606] loop1: detected capacity change from 0 to 2048 [ 443.207949][T26623] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 443.216091][T26623] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 443.269435][T26625] loop1: detected capacity change from 0 to 1024 [ 443.285501][T26625] EXT4-fs: Ignoring removed nobh option [ 443.293743][T26625] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 443.316579][T26625] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.509229][T26630] loop3: detected capacity change from 0 to 512 [ 443.526078][T26630] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.538962][T26630] ext4 filesystem being mounted at /root/syzkaller-testdir3038474744/syzkaller.sh0cyq/262/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 443.555649][T26630] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 443.600810][T22398] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.765740][T26640] loop2: detected capacity change from 0 to 1024 [ 443.773364][T26640] EXT4-fs: Ignoring removed nobh option [ 443.779426][T26640] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 443.792094][T26640] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.867947][T26650] loop4: detected capacity change from 0 to 512 [ 443.875363][T26650] EXT4-fs: Ignoring removed nomblk_io_submit option [ 443.894876][T26650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.898390][T26655] Process accounting resumed [ 443.921348][T26650] ext4 filesystem being mounted at /root/syzkaller-testdir3059922726/syzkaller.nyCDWp/347/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 443.970315][T25554] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.989361][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 444.061239][T26671] gretap0: entered promiscuous mode [ 444.067710][T26671] macsec1: entered promiscuous mode [ 444.072960][T26671] macsec1: entered allmulticast mode [ 444.078350][T26671] gretap0: entered allmulticast mode [ 444.091462][T26671] gretap0: left allmulticast mode [ 444.096639][T26671] gretap0: left promiscuous mode [ 444.301749][T26689] loop0: detected capacity change from 0 to 1024 [ 444.309609][T26689] EXT4-fs: Ignoring removed nobh option [ 444.315466][T26689] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 444.326374][T26689] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 444.421715][T23684] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 444.886822][T26725] loop2: detected capacity change from 0 to 164 [ 444.896338][T26725] syz-executor.2: attempt to access beyond end of device [ 444.896338][T26725] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 444.912818][T26725] syz-executor.2: attempt to access beyond end of device [ 444.912818][T26725] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 444.928801][T26725] syz-executor.2: attempt to access beyond end of device [ 444.928801][T26725] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 444.943255][T26725] syz-executor.2: attempt to access beyond end of device [ 444.943255][T26725] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 444.979417][T26725] syz-executor.2: attempt to access beyond end of device [ 444.979417][T26725] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 444.998392][T26729] loop4: detected capacity change from 0 to 1024 [ 445.008742][T26730] syz-executor.2: attempt to access beyond end of device [ 445.008742][T26730] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 445.024203][T26729] EXT4-fs: Ignoring removed nobh option [ 445.039856][T25562] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.051728][T26729] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 445.062342][T26725] syz-executor.2: attempt to access beyond end of device [ 445.062342][T26725] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 445.079482][T26730] syz-executor.2: attempt to access beyond end of device [ 445.079482][T26730] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 445.102990][T26729] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.125835][T26725] syz-executor.2: attempt to access beyond end of device [ 445.125835][T26725] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 445.140958][T26725] syz-executor.2: attempt to access beyond end of device [ 445.140958][T26725] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 445.705411][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 446.164183][ T29] kauditd_printk_skb: 14612 callbacks suppressed [ 446.164198][ T29] audit: type=1326 audit(2000000059.050:973102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26751 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b7ac4aea9 code=0x7ffc0000 [ 446.194977][ T29] audit: type=1326 audit(2000000059.050:973103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 446.219242][ T29] audit: type=1326 audit(2000000059.060:973104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 446.243344][ T29] audit: type=1326 audit(2000000059.060:973105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 446.267586][ T29] audit: type=1326 audit(2000000059.060:973106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 446.291820][ T29] audit: type=1326 audit(2000000059.060:973107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 446.315906][ T29] audit: type=1326 audit(2000000059.060:973108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 446.340160][ T29] audit: type=1326 audit(2000000059.060:973109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 446.364342][ T29] audit: type=1326 audit(2000000059.060:973110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 446.388457][ T29] audit: type=1326 audit(2000000059.060:973111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 447.336651][T26829] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 447.499186][T26840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26840 comm=syz-executor.3 [ 447.988915][T26888] loop2: detected capacity change from 0 to 8192 [ 450.837073][T26978] loop0: detected capacity change from 0 to 256 [ 451.175997][ T29] kauditd_printk_skb: 15100 callbacks suppressed [ 451.176017][ T29] audit: type=1326 audit(2000000064.060:988213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26979 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f71c5b9c627 code=0x7ffc0000 [ 451.286131][ T29] audit: type=1326 audit(2000000064.110:988214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26979 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f71c5b62309 code=0x7ffc0000 [ 451.310425][ T29] audit: type=1326 audit(2000000064.110:988215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26979 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c5b9eea9 code=0x7ffc0000 [ 451.334848][ T29] audit: type=1326 audit(2000000064.110:988216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26979 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f71c5b9c627 code=0x7ffc0000 [ 451.359333][ T29] audit: type=1326 audit(2000000064.110:988217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26979 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f71c5b62309 code=0x7ffc0000 [ 451.383454][ T29] audit: type=1326 audit(2000000064.110:988218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26979 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c5b9eea9 code=0x7ffc0000 [ 451.407744][ T29] audit: type=1326 audit(2000000064.060:988200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 451.431926][ T29] audit: type=1326 audit(2000000064.110:988220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 451.456655][ T29] audit: type=1326 audit(2000000064.110:988221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 451.480884][ T29] audit: type=1326 audit(2000000064.110:988222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 451.862304][T27013] loop4: detected capacity change from 0 to 1024 [ 451.869739][T27013] EXT4-fs: Ignoring removed nobh option [ 451.875758][T27013] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 451.887109][T27013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 452.017722][T27011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 452.027843][T27011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 452.646415][T21751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.830973][T27039] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 453.261817][T27058] loop0: detected capacity change from 0 to 1024 [ 453.281936][T27058] EXT4-fs: Ignoring removed nobh option [ 453.294017][T27058] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 453.311425][T27058] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 453.361521][T27053] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 453.371743][T27053] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(10) [ 453.378453][T27053] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 453.386124][T27053] vhci_hcd vhci_hcd.0: Device attached [ 453.403965][T27053] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 453.432900][T27053] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(14) [ 453.439516][T27053] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 453.447268][T27053] vhci_hcd vhci_hcd.0: Device attached [ 453.459336][T27068] vhci_hcd: connection closed [ 453.459714][ T3203] vhci_hcd: stop threads [ 453.468891][ T3203] vhci_hcd: release socket [ 453.469564][T27065] vhci_hcd: connection closed [ 453.474402][ T3203] vhci_hcd: disconnect device [ 453.484886][ T3203] vhci_hcd: stop threads [ 453.489258][ T3203] vhci_hcd: release socket [ 453.493667][ T3203] vhci_hcd: disconnect device [ 453.933118][T25562] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 454.213113][T27090] Process accounting resumed [ 454.848716][T27099] loop1: detected capacity change from 0 to 1024 [ 454.877831][T27099] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 455.002943][T27099] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 455.174221][T27099] EXT4-fs (loop1): orphan cleanup on readonly fs [ 455.197048][T27099] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz-executor.1: Freeing blocks not in datazone - block = 0, count = 4096 [ 455.230516][T27099] EXT4-fs (loop1): 1 orphan inode deleted [ 455.250099][T27099] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 455.281470][T25554] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.863248][T27128] loop0: detected capacity change from 0 to 164 [ 456.184212][ T29] kauditd_printk_skb: 22381 callbacks suppressed [ 456.184228][ T29] audit: type=1326 audit(2000000069.070:1010603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 456.202278][T27136] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 456.214973][ T29] audit: type=1326 audit(2000000069.070:1010604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 456.248582][ T29] audit: type=1326 audit(2000000069.070:1010605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 456.272983][ T29] audit: type=1326 audit(2000000069.070:1010606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 456.297369][ T29] audit: type=1326 audit(2000000069.070:1010607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 456.321654][ T29] audit: type=1326 audit(2000000069.080:1010608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 456.347346][ T29] audit: type=1326 audit(2000000069.080:1010609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfa1ea9 code=0x7ffc0000 [ 456.354251][ T3178] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 456.371835][ T29] audit: type=1326 audit(2000000069.080:1010610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 456.403753][ T29] audit: type=1326 audit(2000000069.080:1010611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8efbf65309 code=0x7ffc0000 [ 456.403777][ T29] audit: type=1326 audit(2000000069.080:1010612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8efbf9f627 code=0x7ffc0000 [ 456.480651][T27150] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 456.484310][ T3179] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 456.559342][T27158] bond1 (unregistering): Released all slaves [ 456.565420][ T3179] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 456.587467][T27162] loop1: detected capacity change from 0 to 512 [ 456.594877][T27162] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 456.605340][T27162] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #15: comm syz-executor.1: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 456.624235][T27162] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 456.637637][T27162] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 456.650518][T27162] ext2 filesystem being mounted at /root/syzkaller-testdir2464849700/syzkaller.uryKgw/104/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 456.680449][ T3179] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 456.719825][T25554] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.754298][ T3179] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 456.805703][ T24] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 456.953329][T27197] loop2: detected capacity change from 0 to 512 [ 456.959797][ T24] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 457.044308][ T24] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 457.114310][ T24] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 457.156780][T27204] loop2: detected capacity change from 0 to 8192 [ 457.183410][T27204] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 457.204335][ T24] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 457.218024][T27204] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 457.328819][T27214] loop0: detected capacity change from 0 to 1024 [ 457.339313][T27214] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 457.367054][T25562] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 457.379177][T25562] ================================================================== [ 457.387274][T25562] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru_vma [ 457.395260][T25562] [ 457.397576][T25562] read-write to 0xffff888237d2ac08 of 1 bytes by task 27219 on cpu 1: [ 457.405719][T25562] folio_add_lru_vma+0x74/0x170 [ 457.410577][T25562] handle_mm_fault+0x2411/0x2a80 [ 457.415603][T25562] __get_user_pages+0x49d/0xf10 [ 457.420460][T25562] get_user_pages_remote+0x1df/0x790 [ 457.425750][T25562] get_arg_page+0x189/0x380 [ 457.430250][T25562] copy_string_kernel+0x119/0x280 [ 457.435274][T25562] kernel_execve+0x3c5/0x670 [ 457.439862][T25562] call_usermodehelper_exec_async+0x19d/0x250 [ 457.445930][T25562] ret_from_fork+0x4b/0x60 [ 457.450476][T25562] ret_from_fork_asm+0x1a/0x30 [ 457.455253][T25562] [ 457.457567][T25562] read to 0xffff888237d2ac08 of 1 bytes by task 25562 on cpu 0: [ 457.465193][T25562] __lru_add_drain_all+0x12c/0x410 [ 457.470307][T25562] lru_add_drain_all+0x10/0x20 [ 457.475063][T25562] invalidate_bdev+0x47/0x70 [ 457.479649][T25562] ext4_put_super+0x51b/0x7e0 [ 457.484337][T25562] generic_shutdown_super+0xde/0x210 [ 457.489622][T25562] kill_block_super+0x2a/0x70 [ 457.494303][T25562] ext4_kill_sb+0x44/0x80 [ 457.498649][T25562] deactivate_locked_super+0x7d/0x1c0 [ 457.504027][T25562] deactivate_super+0x9f/0xb0 [ 457.508706][T25562] cleanup_mnt+0x268/0x2e0 [ 457.513148][T25562] __cleanup_mnt+0x19/0x20 [ 457.517568][T25562] task_work_run+0x13a/0x1a0 [ 457.522162][T25562] syscall_exit_to_user_mode+0xbe/0x130 [ 457.527718][T25562] do_syscall_64+0xd6/0x1c0 [ 457.532219][T25562] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 457.538124][T25562] [ 457.540442][T25562] value changed: 0x00 -> 0x01 [ 457.545107][T25562] [ 457.547427][T25562] Reported by Kernel Concurrency Sanitizer on: [ 457.553585][T25562] CPU: 0 PID: 25562 Comm: syz-executor.0 Not tainted 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 457.564082][T25562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 2033/05/18 03:34:30 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 457.574232][T25562] ==================================================================