last executing test programs: 10.575537746s ago: executing program 2 (id=1514): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') ftruncate(0xffffffffffffffff, 0xc17a) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x3}}) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x20001) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r2, 0xee72) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) quotactl$Q_QUOTAOFF(0xffffffff80000302, &(0x7f0000000040)=@filename='./bus\x00', 0x0, 0x0) 10.277596362s ago: executing program 2 (id=1516): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') connect$pppoe(0xffffffffffffffff, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') fsetxattr$security_capability(r5, &(0x7f0000000040), &(0x7f0000000180)=@v2={0x2000000, [{0x7d4, 0x9ca9}, {0x4, 0x10001}]}, 0x14, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40305829, &(0x7f0000000240)=0x20) 9.454205854s ago: executing program 2 (id=1520): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x118) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x110, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 9.04903498s ago: executing program 2 (id=1530): socket$inet(0x2, 0x3, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000010002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)=r6}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @val=@tcx}, 0x40) syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 8.600179269s ago: executing program 2 (id=1522): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0_vlan\x00', 0x0}) unshare(0x62040200) r3 = gettid() sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005f00)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r2, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r3], 0x28}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xffff, 0x1, [0x0]}, 0xa) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)) 8.379350938s ago: executing program 2 (id=1525): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300"], 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, &(0x7f0000000380)={0x40, 0x0, 0x9b, {0x9b, 0xf, "d769bdc55244c7e7c588ad17f3b7cca2c6eabd3185e4802d318fde0e558b14fe4ba6a6d17632715e5e1e7582c8bd4d5771e0eb2b6bfce3485c1424c255014895aea8ae5fc587a4e617a12e9150d9e495e202b0beae0f1362a920a7dc9e361b43b3ead595873b16d9bb2fecdb572d5e5e8de203b0915343d065d53e659fb748246db5843a78e20f297fbe7e6168dd033a584a8a84f6f55895f5"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc09}}, &(0x7f0000000280)={0x0, 0x22, 0x5, {[@global=@item_012={0x1, 0x1, 0x1, "1a"}, @local=@item_012={0x0, 0x2, 0xa}, @main=@item_012={0x0, 0x0, 0xa}, @main=@item_012={0x0, 0x0, 0xb}]}}, &(0x7f0000000480)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x8, 0x1, {0x22, 0x1f7}}}}, &(0x7f0000000600)={0x2c, &(0x7f00000007c0)={0x0, 0x3}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0xa}, &(0x7f0000001040)={0x20, 0x1, 0xa6, "d87990fb08fcbd0d1ce512ba181a3d586e19ef7825b9b684b13cf95224e056596fd40334726c04d446ad4286fbe6655b70f7e935b821840f4427e95f44a9c0380ed353f5228d9de268a58f30be818af02634ffdeff5dbbbb458bfbf78fac5c656f37eeda232c37a0f002396cd4fe5da34495a5137c2d2004c0ad34952cf8a787cba0baf969e232eae3a2b9dc12ee2fadae206c47e90576926c97019199021c9e768377ea8c00"}, &(0x7f00000005c0)={0x20, 0x3, 0x1, 0x7f}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ptrace(0x10, 0x1) inotify_init1(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x4, @tid=r2}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 3.373680325s ago: executing program 3 (id=1578): r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x800448d2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x2, 0x3, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r4, @ANYBLOB="8a84e65cc602399dd7d9bfb2d25326786c7efab172fe0e45013a66aa9d47a2cc6ddb5d840266894ad56b25d00315e6b185df276bdc29dc6cc4f63476866158849811615e63af5ed738be6b4abb3933dee5686a73978c53fcee196a0bcb614bb562a7089ee2fe5125a8d0b52b835db6edf9d571fd00886176594e98000bb277cd5428e4f6ccc1b84af4a3f4690f365dc804def5365737e21abefa8830b914a71d81988279ead1b43f19be730a836507e220114d7f8c6eec48bda6e57436a28bb91b309387ef7f9b21e13becf49e8bb9c0306fd1d6debaaecedb57f8fb512dd42c26631da245151e6947795781999a4e05840d6f40b3ddc53937244eee135a5e22a125b4ef516bdfa292139823b6ba9e1b243cf3904cee01af6124ebc10e50a859d157d8cd7d5dddad7980", @ANYRES16=r1, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r1}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet_sctp(0x2, 0x1, 0x84) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x3) close_range(r0, 0xffffffffffffffff, 0x0) 3.358128877s ago: executing program 3 (id=1579): syz_read_part_table(0x5bc, &(0x7f0000000000)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCXONC(r2, 0x540a, 0x2) 2.510849851s ago: executing program 3 (id=1584): socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x42100) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x72) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) ioctl$BLKTRACESETUP(r1, 0x1276, 0x0) 2.375539523s ago: executing program 4 (id=1588): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001e000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000300)={0x0, 0x0, 0x5f22}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) ioctl$SIOCSIFHWADDR(r2, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 2.343715486s ago: executing program 4 (id=1589): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.235414985s ago: executing program 3 (id=1592): syz_read_part_table(0x5bc, &(0x7f0000000000)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCXONC(r2, 0x540a, 0x2) 2.057383801s ago: executing program 1 (id=1594): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e00000085"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) chdir(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000008c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 1.975748328s ago: executing program 1 (id=1595): socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$igmp6(0xa, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x3, 0x4) socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0xc}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 1.926673892s ago: executing program 1 (id=1596): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000600)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) unshare(0x64000600) 1.344290163s ago: executing program 3 (id=1602): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/224, 0x26, 0xe0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r4, 0x9c3fa077fa966179, 0x1800, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) acct(0xfffffffffffffffe) 1.110017783s ago: executing program 4 (id=1603): socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'xfrm0\x00', 0x0}) r2 = socket(0x11, 0x3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x2}}}}}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000000203030000000000f80900000a00000408000100000000100800044000000013080001000100002909000200000000040200000009000200000000010300000008000540000000080800034000000006090002000000000b00000000090002000000000502"], 0x74}, 0x1, 0x0, 0x0, 0x894}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000100)="6fa4bf90aa8a2fa38a8f6c8fa168f069adfc79fefab3ad472b35afef1abf5976aa851156780bb0fe", 0x28, 0x4800, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="0786dbd848f5"}, 0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x7, 0x5, 0x28, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x44}}, @local, 0x80, 0x1, 0x9, 0x4}}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x5, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x100000, 0x7, 0x0, 0x0, 0x9ac3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r5 = syz_open_dev$sg(&(0x7f0000000140), 0x5, 0x40) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000040)) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0xd4c9e3ef25498f01) 771.250773ms ago: executing program 3 (id=1604): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x6, 0x8, 0x0, 0x3341, r0, 0x0, '\x00', 0x0, r1, 0x4, 0x1, 0x5}, 0x48) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) ptrace(0x10, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) gettid() r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) preadv(r5, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/248, 0xf8}], 0x1, 0x0, 0xc) 769.049853ms ago: executing program 1 (id=1614): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x76, &(0x7f0000000240)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x40, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x11, 0x0, @local, @mcast2, [@dstopts={0x0, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x0, 0x5ae, &(0x7f0000000180)="$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") pipe2$9p(&(0x7f0000000240), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 699.153729ms ago: executing program 1 (id=1605): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000047000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x7fe2, 0x1}, 0x48) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x10080, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r1, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}}) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 591.588159ms ago: executing program 4 (id=1607): ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x1, 0x8, 0x7, 0x3, {{0x5, 0x4, 0x1, 0x1, 0x14, 0x66, 0x0, 0x4, 0x2f, 0x0, @multicast2, @local}}}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000003c0)=0x10, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$inet6(0xa, 0x6, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) sendto$phonet(r0, 0x0, 0x0, 0x844, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003840), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000003f80)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 581.78432ms ago: executing program 1 (id=1608): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) kcmp(0x0, 0x0, 0x0, r0, r0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) mbind(&(0x7f0000b28000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000080)=0x4, 0x0, 0x0) socket(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x104c08e, &(0x7f0000000540)=ANY=[@ANYBLOB='utf8=0,shortname=mixed,uni_xlate=1,shortname=lower,nonumtail=0,rodir,iocharset=cp437,utf8=0,shortname=winnt,tz=UTC,shortname=win95,uny_xlate=1,sys_immutable,rodir,dos1xfloppy,nfs=nostale_ro,nfs=nostale_ro,\x00'], 0x6, 0x2d2, &(0x7f00000008c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fstatfs(r1, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000380), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) utime(&(0x7f00000011c0)='./file0\x00', 0x0) 558.113501ms ago: executing program 0 (id=1609): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x4bd, &(0x7f0000000f00)="$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") write$evdev(0xffffffffffffffff, &(0x7f0000000000), 0x100000008) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x39}) chmod(&(0x7f0000000000)='./file0\x00', 0x94) 531.037634ms ago: executing program 4 (id=1610): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x80000000000000, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000000206010400000000000000000000000005000400000000000013000300686173683a6e65742c69666163650000050005000a0000000c00078008000640000000000900"], 0x58}}, 0x4000400) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0xa, 0x4e22, 0xffffffff, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) sync() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x81c844, &(0x7f0000000240), 0xfe, 0x4df, &(0x7f0000000700)="$eJzs3VFrHFsdAPD/TLJt06Zuqj7UgrXYSlK0m6SxbfChKog+FdT6XmOyDSGbbEk2bbMUTfEDCCIq+KJPvgh+AEH6EUQo6LuoKKKtPvjQe+eyu7O5ae5uktJNtmR/PziZc2Zn939Oljk7Z84wE8DAuhQRExGRZVl2NSKK+fo0T7HVSo3tXr54Mt9ISWTZ3X8nkeTr2p91Ml+eyd92KiK+/Y2I7yUfjbu+WV+eq1TKa3l5sraSvMqy+rWllbnF8mJ5dWZm+ubsrdkbs1M9aedYRNz+2t9/+qNff/3277/w6C/3/jnx/VYDW3a2o5daTS80/xdtwxGxdhjB+mS42cKWG32uCwAAe2sc7388Ij4bEVejGEPNozkAAADgOMm+PBqvktb8HwAAAHA8pRExGklayq/3HY00LZVa1/B+Mk6nlep67fNZcft8wVgU0vtLlfJUfu3AWBSSRnk6v8a2Xb6+qzwTEeci4ifFkWa5NF+tLPT1zAcAAAAMjjO7xv//K7bG/wAAAMAxM9bvCgAAAACHzvgfAAAAjj/jfwAAADjWvnnnTiNl7edfLzzc3FiuPry2UF5fLq1szJfmq2sPSovV6mLznn0r+31epVp98MVY3Xg8WSuv1ybXN+v3Vqobq7V7S689AhsAAAA4Quc+8+zPSURsfWkkba87kS8LEdnQzo2Hj7x6wCFK32Tjvx1ePYCjN9TvCgB945AeBleh3xUA+m6/fqDrxTt/6H1dAACAwzH+qe35/2aKHfP/SV9rBhy2fP4/sa/D4DH/D4PL/B8MrsJeRwAGBXDspQfY1d9+/j/L3qhSAABAz402U5KW8nHAaKRpqRRxtvlYgEJyf6lSnoqIj0XEn4qFk43ydPOdidMDAAAAAAAAAAAAAAAAAAAAAAAAAHBAWZZEBgAAABxrEek/kvz5X+PFK6O7zw+cSP5fbC4j4tEv7v7s8VyttjbdWP+f7fW1n+frr/fjDAYAAACwW3uc3h7HAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAvvXzxZL6djjLuv74aEWOd4g/HqebyVBQi4vR/kxje8b4kIoZ6EH/raUSc7xQ/aVQrxvJa7I6fRsRIn+Of6UF8GGTPGv3PVzrtf2lcai4773/DeXpb3fu/dLv/G+rS/509YIwLz3872TX+04gLw537n3b8pEv8yweM/93v1OvdXst+FTHe8fcneS3WZG3lweT6Zv3a0srcYnmxvDozM31z9tbsjdmpyftLlXL+t2OMH3/6d+/v1f7TXeKP7dP+Kwds/3vPH7/4RCtb2PVSIX6ZZROXO3//57vEb//2fS7/HWiUx9v5rVZ+p4u/+ePFvdq/0KX9+33/Ewds/9Vv/fCvB9wUADgC65v15blKpbwmI3NomZE4wqBz8S40ub4894N8H3snvoI3zvS5YwIAAHruw4P+ftcEAAAAAAAAAAAAAAAAAAAABtd+twGLHtxObHfMrf40FQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgTx8EAAD//+RZ1mU=") write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x2, 0x0, @mcast1, 0x3fe}, {0x2, 0x0, 0x80, @loopback, 0x1}, r2, 0xfffffffc}}, 0x48) 311.114584ms ago: executing program 4 (id=1611): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x10) unlink(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) time(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f00000000c0), 0xfe, 0x4e6, &(0x7f0000000380)="$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") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002480)=@delchain={0x24}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3804402, &(0x7f0000000600)={[{@user_xattr}, {@data_err_abort}, {@resuid}, {@errors_remount}, {@norecovery}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x5}}, {@noinit_itable}, {@nomblk_io_submit}, {@grpquota}, {@nogrpid}]}, 0x1, 0x54f, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbZdnamc8HbnvOvTc995t7v6fn5iQkgKE1kf0oRLwcEd8kEQfbto1GvnFibb/V+1dnsyWJRuPTv5JI8nWt/ZP89/688lJE/PZVxPHCxnZryysLpXI5Xczrk/XKpcna8sqJC5XSfDqfXpyemTn19sz0e+++M7BY3zj7z/ef3P7w1NdHV7/75e6hm0mcjgP5tvY4nsC19spETOTPyVicfmTHqQE0tpMk230A9GUkz/OxyPqAgzGSZz3w//dlRDSAIZXIfxhSrXFA695+QPfBz417H6zdAG2Mf3TttZHY07w32reaPHRnlN3vjg+g/ayNX/+8dTNbYnCvQwBs6dr1iDg5Orqx/0vy/q9/J3vY59E29H/w7NzOxj9vdhr/FNbHP9Fh/LO/Q+72Y+v8L9wdQDNdZeO/9zuOf9cnrcZH8toLzTHfWHL+QjnN+rYXI+JYjO3O6pvN55xavdPotq19/JctWfutsWB+HHdHdz/8mLlSvfQkMbe7dz3ilY7j32T9/Ccdzn/2fJztsY0j6a3Xum3bOv6nq/FTxOsdz/+DGa1k8/nJyeb1MNm6Kjb6+8aR37u1v93xZ+d/3+bxjyft87W1x2/jxz3/pt229Xv970o+a5Z35euulOr1xamIXcnHG9dPP3hsq97aP4v/2NHN+79O1//eiPi8x/hvHP751f7jf7qy+Oce6/w/fuHOR1/80K393s7/W83SsXxNL/1frwf4JM8dAAAAAAAA7DSFiDgQSaG4Xi4UisW193ccjn2FcrVWP36+unRxLpqflR2PsUJrpvtg2/shpvL3w7bq04/UZyLiUER8O7K3WS/OVstz2x08AAAAAAAAAAAAAAAAAAAA7BD7u3z+P/PHyHYfHfDU+cpvGF5b5v8gvukJ2JH8/4fhJf9heMl/GF7yH4aX/IfhJf9heMl/GF7yHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAbq7Jkz2dJYvX91NqvPXV5eWqhePjGX1haKlaXZ4mx18VJxvlqdL6fF2Wplq79XrlYvTU3H0pXJelqrT9aWV85VqksX6+cuVErz6bl07JlEBQAAAAAAAAAAAAAAAAAAAM+X2vLKQqlcThcVFPoqjO6Mw1AYcGG7eyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeOC/AAAA///ktDiZ") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1b4a430, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 301.656654ms ago: executing program 0 (id=1622): r0 = socket$inet(0x2, 0x3, 0x7b) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$eJzs3c9rI2UYwPEnaTa/lm1yEEVB+qAXvQxt9KwG2QUx4NLdiLuCMLudaMiYlJlQiYitJ6/izX9AcNljbwX1H+jFW7148dZLQdAi4shMZtr8mCRNmpLWfj9Q8kze95mZNzOE5w3M28MPvvm0UXONmtmWZFYlISJyLFKUpEQS4WsyiNPSa0devfnHwYv3Hjx8t1yp3F5XvVO+/1pJVZdXfvzsi1zYbS8j+8WPDo9Kv+8/u//84b/3P6m7Wne12WqrqY9av7XNR7alG3W3YajetS3TtbTedC2n297qttfs1uZmR83mxq38pmO5rprNjjasjrZb2nY6an5s1ptqGIbeysv1kh3Y9hKTc6pP1tfN8owHfDxjHubtb8/zxjQ7TtlcEjFyQy3VJxd6XgAA4FIaqP+/i2qEoiRPCspE31xguP6P4qD+96vO0/r/6Us/t2++v7sc1v976bj6//Vfu/l99b9/9LnX/z8MbA9XRFfe9jSdz1X/43JYSQ+91T/18+v/fDh/D3z14dPVIKD+BwAAAAAAAAAAAAAAAAAAAADgKjj2vILneYXoNfo7fYQg3I62xj1ojCtn1PXPhCsKnNwP+F+69+ChZIMH91LLIvbXW9Wtavc1bI86rkpB/gnuh1B3wYmdoFF9RfnJ3g7zt7eqS0FLWUTFFkvWpCDFvvwgvvNO5faadvXnJ1J5P78m9SC/JAV5Jj6/FJufllde7sk3pCC/PJaW2LIRfo9F+V+uqb79XmUgPxf0i/PmxV8WAAAAAADmylDNhtPn2Pm7YajGtftzeemdnw//PnAyv16NnZ+nCi+kFjt2AAAAAACuCzf9ecO0bctxOyODnEzqkwn3Nn4/8UFqms5+cBAEN8b1WeoZ4Vn3nA7/g8YUJy/TjdS07T8zEvthRku49jVlz/GpmnY0/jN0zk57CRw3Of3YLcdd8c9HZxpOTxD9bDSqj9yddc+jgmjl3Emdn/v2+79mO0QiXLW3t+mN3eyEkQZBYuCdnQk37ZHnTTyfGxf5nQMAAABgMaKiP+dG77y12BMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAamusyaSOCRY8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuCz+CwAA//+9m/li") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x2, 0x903d01) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc9, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) lsetxattr$security_capability(&(0x7f0000000a40)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f00000003c0), &(0x7f0000000380)=@v2={0x2000000, [{0x0, 0x3}, {0x900000, 0x10d}]}, 0x14, 0x0) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) 272.383556ms ago: executing program 0 (id=1612): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioperm(0x0, 0x404, 0x1) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9db, 0x9, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00008, 0x0, 0x50032, 0xffffffffffffffff, 0x0) 225.556901ms ago: executing program 0 (id=1613): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) r1 = socket$inet(0x2, 0x2, 0x0) close(r1) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x4c}}, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/203, 0x3}], 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) writev(r0, &(0x7f0000000580)=[{0x0}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = io_uring_setup(0x8fd, &(0x7f0000000000)={0x0, 0x949f, 0x100, 0xffffffff, 0x2b}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0xfff}], 0x1083) 138.367848ms ago: executing program 0 (id=1615): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000c8, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0x64, r0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x64}}, 0x4000080) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0xa00a14, &(0x7f0000000080)=ANY=[], 0x1, 0x322, &(0x7f0000000580)="$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") r4 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x26d) sendfile(r4, r5, 0x0, 0xe065) 0s ago: executing program 0 (id=1616): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff3ae644850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560602000fff07006706000020000000170200000ee60000bf050000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad35010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc83df03395287"], &(0x7f0000000100)='GPL\x00'}, 0x90) kernel console output (not intermixed with test programs): [ 170.670888][ T8027] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 170.681074][ T8027] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 170.689423][ T8027] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 170.697933][ T8027] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 170.717412][ T4185] hsr_slave_0: left promiscuous mode [ 170.722960][ T4185] hsr_slave_1: left promiscuous mode [ 170.728792][ T4185] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.736251][ T4185] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 170.743617][ T4185] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.751187][ T4185] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 170.760934][ T4185] hsr_slave_0: left promiscuous mode [ 170.766918][ T4185] hsr_slave_1: left promiscuous mode [ 170.774744][ T4185] veth1_macvtap: left promiscuous mode [ 170.780227][ T4185] veth0_macvtap: left promiscuous mode [ 170.785800][ T4185] veth1_vlan: left promiscuous mode [ 170.790988][ T4185] veth0_vlan: left promiscuous mode [ 170.796788][ T4185] veth1_macvtap: left promiscuous mode [ 170.802226][ T4185] veth0_macvtap: left promiscuous mode [ 170.807742][ T4185] veth1_vlan: left promiscuous mode [ 170.812954][ T4185] veth0_vlan: left promiscuous mode [ 170.917645][ T4185] team0 (unregistering): Port device team_slave_1 removed [ 170.927546][ T4185] team0 (unregistering): Port device team_slave_0 removed [ 170.984221][ T4185] team0 (unregistering): Port device team_slave_1 removed [ 170.993741][ T4185] team0 (unregistering): Port device team_slave_0 removed [ 171.056550][ T7997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.068968][ T7997] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.079178][ T8027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.089931][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.097036][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.109753][ T6277] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.116873][ T6277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.126172][ T8027] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.137310][ T4206] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.144488][ T4206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.163317][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.170389][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.236783][ T7997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.251373][ T8027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.310536][ T7997] veth0_vlan: entered promiscuous mode [ 171.325886][ T8027] veth0_vlan: entered promiscuous mode [ 171.332461][ T7997] veth1_vlan: entered promiscuous mode [ 171.341769][ T8027] veth1_vlan: entered promiscuous mode [ 171.356220][ T7997] veth0_macvtap: entered promiscuous mode [ 171.367642][ T8027] veth0_macvtap: entered promiscuous mode [ 171.374356][ T7997] veth1_macvtap: entered promiscuous mode [ 171.383037][ T8027] veth1_macvtap: entered promiscuous mode [ 171.393464][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.404024][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.413843][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.424400][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.434247][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.444782][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.455832][ T8027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.463190][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.473732][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.483648][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.494260][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.504225][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.514751][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.524598][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.535009][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.545732][ T7997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.558281][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.568813][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.578701][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.589236][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.600154][ T8027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.609025][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.619486][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.629371][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.639820][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.649849][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.660520][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.672349][ T7997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.681137][ T7997] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.689933][ T7997] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.698647][ T7997] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.707358][ T7997] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.718371][ T8027] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.727161][ T8027] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.735954][ T8027] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.744643][ T8027] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.832342][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 171.832357][ T29] audit: type=1326 audit(1725822605.859:4418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 171.843474][ T8127] loop2: detected capacity change from 0 to 2048 [ 171.862069][ T29] audit: type=1326 audit(1725822605.859:4419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 171.862094][ T29] audit: type=1326 audit(1725822605.859:4420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 171.862114][ T29] audit: type=1326 audit(1725822605.859:4421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 171.938722][ T29] audit: type=1326 audit(1725822605.859:4422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 171.951926][ T8128] loop0: detected capacity change from 0 to 512 [ 171.962255][ T29] audit: type=1326 audit(1725822605.859:4423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 171.992151][ T29] audit: type=1326 audit(1725822605.859:4424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 171.992467][ T8131] loop4: detected capacity change from 0 to 512 [ 172.015703][ T29] audit: type=1326 audit(1725822605.859:4425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 172.022889][ T8128] EXT4-fs: Ignoring removed oldalloc option [ 172.050059][ T29] audit: type=1326 audit(1725822605.859:4426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 172.054426][ T8127] loop2: p3 < > p4 < > [ 172.074608][ T29] audit: type=1326 audit(1725822605.859:4427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8123 comm="syz.3.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 172.078584][ T8127] loop2: partition table partially beyond EOD, truncated [ 172.110045][ T8130] can0: slcan on ptm0. [ 172.111254][ T8127] loop2: p3 start 4284289 is beyond EOD, truncated [ 172.121580][ T8131] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1127: casefold flag without casefold feature [ 172.135947][ T8128] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1128: Parent and EA inode have the same ino 15 [ 172.139417][ T8131] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1127: couldn't read orphan inode 15 (err -117) [ 172.148817][ T8128] EXT4-fs (loop0): 1 orphan inode deleted [ 172.167781][ T8128] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.171823][ T8131] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.194824][ T8131] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.1127: Directory hole found for htree leaf block 0 [ 172.208656][ T8131] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.1127: Directory hole found for htree leaf block 0 [ 172.672518][ T7982] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.681035][ T8140] loop2: detected capacity change from 0 to 256 [ 172.694139][ T8129] can0 (unregistered): slcan off ptm0. [ 172.702571][ T8140] FAT-fs (loop2): codepage cp866 not found [ 172.730335][ T7530] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.853729][ T8147] bridge0: port 3(vlan2) entered blocking state [ 172.860121][ T8147] bridge0: port 3(vlan2) entered disabled state [ 172.866913][ T8147] vlan2: entered allmulticast mode [ 172.873147][ T8147] vlan2: entered promiscuous mode [ 172.878906][ T8147] bridge0: adding interface vlan2 with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.012750][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.026097][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.240548][ T8160] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1135'. [ 173.278504][ T8160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=8160 comm=syz.3.1135 [ 173.464111][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 173.561398][ T8174] loop3: detected capacity change from 0 to 2048 [ 173.624350][ T8174] loop3: p3 < > p4 < > [ 173.628587][ T8174] loop3: partition table partially beyond EOD, truncated [ 173.637211][ T8174] loop3: p3 start 4284289 is beyond EOD, truncated [ 173.786337][ T8185] loop0: detected capacity change from 0 to 512 [ 173.792904][ T8185] EXT4-fs: Ignoring removed nomblk_io_submit option [ 173.801098][ T8185] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 173.809074][ T8185] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 173.817178][ T8185] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 173.826817][ T8185] EXT4-fs (loop0): Skipping orphan cleanup due to unknown ROCOMPAT features [ 173.836100][ T8185] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 173.860748][ T8185] EXT4-fs warning (device loop0): dx_probe:893: inode #2: comm syz.0.1143: dx entry: limit 65535 != root limit 120 [ 173.873082][ T8185] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.1143: Corrupt directory, running e2fsck is recommended [ 174.519380][ T8196] bridge0: port 3(vlan2) entered blocking state [ 174.525760][ T8196] bridge0: port 3(vlan2) entered disabled state [ 174.532285][ T8196] vlan2: entered allmulticast mode [ 174.538064][ T8196] vlan2: entered promiscuous mode [ 174.543233][ T8196] bridge0: adding interface vlan2 with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 174.589664][ T8200] ebtables: ebtables: counters copy to user failed while replacing table [ 174.600730][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 174.997711][ T8207] netlink: 'syz.4.1150': attribute type 4 has an invalid length. [ 175.054693][ T8211] netlink: 'syz.4.1151': attribute type 21 has an invalid length. [ 175.062549][ T8211] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1151'. [ 175.080027][ T8211] loop4: detected capacity change from 0 to 2048 [ 175.105303][ T8211] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.250410][ T8215] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 175.265414][ T8215] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 175.277910][ T8215] EXT4-fs (loop4): This should not happen!! Data will be lost [ 175.277910][ T8215] [ 175.287583][ T8215] EXT4-fs (loop4): Total free blocks count 0 [ 175.293570][ T8215] EXT4-fs (loop4): Free/Dirty block details [ 175.299474][ T8215] EXT4-fs (loop4): free_blocks=2415919104 [ 175.305188][ T8215] EXT4-fs (loop4): dirty_blocks=8192 [ 175.310512][ T8215] EXT4-fs (loop4): Block reservation details [ 175.316557][ T8215] EXT4-fs (loop4): i_reserved_data_blocks=512 [ 175.332081][ T8215] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 175.521629][ T8219] loop2: detected capacity change from 0 to 128 [ 175.529803][ T8219] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 175.537540][ T8219] vhci_hcd: invalid port number 219 [ 175.542986][ T8219] vhci_hcd: default hub control req: ecdb v6ab1 i00db l1556 [ 175.750872][ T8230] syz.4.1155[8230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.750996][ T8230] syz.4.1155[8230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.769518][ T8230] SELinux: policydb string length 16 does not match expected length 8 [ 175.789532][ T8230] SELinux: failed to load policy [ 176.670754][ T8229] loop2: detected capacity change from 0 to 1995 [ 176.744544][ T8229] loop2: p3 < > p4 < > [ 176.748775][ T8229] loop2: partition table partially beyond EOD, truncated [ 176.758030][ T8229] loop2: p3 start 4284289 is beyond EOD, truncated [ 176.796297][ T7530] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.895463][ T8251] netlink: 'syz.3.1163': attribute type 21 has an invalid length. [ 176.903533][ T8251] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1163'. [ 176.935301][ T8251] loop3: detected capacity change from 0 to 2048 [ 176.954851][ T8254] SELinux: policydb version -570608695 does not match my version range 15-33 [ 176.963892][ T8254] SELinux: failed to load policy [ 176.964519][ T8251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.077600][ T8263] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 177.101182][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 177.101195][ T29] audit: type=1400 audit(1725822611.129:4444): avc: denied { accept } for pid=8264 comm="syz.2.1167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 177.154454][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.166658][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.251257][ T8266] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 177.277369][ T8266] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 177.289943][ T8266] EXT4-fs (loop3): This should not happen!! Data will be lost [ 177.289943][ T8266] [ 177.299684][ T8266] EXT4-fs (loop3): Total free blocks count 0 [ 177.305685][ T8266] EXT4-fs (loop3): Free/Dirty block details [ 177.311575][ T8266] EXT4-fs (loop3): free_blocks=2415919104 [ 177.317542][ T8266] EXT4-fs (loop3): dirty_blocks=8192 [ 177.322828][ T8266] EXT4-fs (loop3): Block reservation details [ 177.328924][ T8266] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 177.347962][ T8266] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 177.486788][ T8270] loop3: detected capacity change from 0 to 512 [ 177.493477][ T8270] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 177.504929][ T8270] EXT4-fs (loop3): 1 truncate cleaned up [ 177.510955][ T8270] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.552220][ T8273] loop4: detected capacity change from 0 to 128 [ 177.571554][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.601715][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.609270][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.616669][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.624267][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.631673][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.639073][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.646577][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.654008][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.661410][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.668875][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.676297][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.684123][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.691530][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.698934][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.706320][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.713696][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.721157][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.728570][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.735954][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.743321][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.751480][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.756282][ T8282] loop0: detected capacity change from 0 to 128 [ 177.758878][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.772473][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.779896][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.787285][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.794696][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.802113][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.809517][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.816903][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.824311][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.831738][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.839205][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.846680][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.854101][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.861476][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.868868][ T3874] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.877551][ T3874] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 177.894324][ T8284] loop4: detected capacity change from 0 to 2048 [ 177.934423][ T8284] loop4: p3 < > p4 < > [ 177.938602][ T8284] loop4: partition table partially beyond EOD, truncated [ 177.946019][ T8284] loop4: p3 start 4284289 is beyond EOD, truncated [ 178.014005][ T29] audit: type=1326 audit(1725822612.039:4445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8294 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 178.037602][ T29] audit: type=1326 audit(1725822612.039:4446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8294 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 178.061252][ T29] audit: type=1326 audit(1725822612.039:4447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8294 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 178.084753][ T29] audit: type=1326 audit(1725822612.039:4448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8294 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 178.108144][ T29] audit: type=1326 audit(1725822612.039:4449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8294 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 178.131599][ T29] audit: type=1326 audit(1725822612.039:4450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8294 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 178.154984][ T29] audit: type=1326 audit(1725822612.039:4451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8294 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 178.178507][ T29] audit: type=1326 audit(1725822612.039:4452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8294 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 178.202542][ T29] audit: type=1326 audit(1725822612.039:4453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8294 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 178.227805][ T8300] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 178.236255][ T8300] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 178.267696][ T8302] loop3: detected capacity change from 0 to 512 [ 178.285447][ T8302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.298611][ T8302] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.327779][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.347734][ T8312] loop3: detected capacity change from 0 to 512 [ 178.355727][ T8312] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 178.375820][ T8312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.388441][ T8312] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.407359][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.641343][ T8328] syz.3.1191[8328] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.641478][ T8328] syz.3.1191[8328] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.015872][ T8335] loop4: detected capacity change from 0 to 2048 [ 179.050483][ T8338] chnl_net:caif_netlink_parms(): no params data found [ 179.074584][ T8335] loop4: p3 < > p4 < > [ 179.078777][ T8335] loop4: partition table partially beyond EOD, truncated [ 179.086406][ T8335] loop4: p3 start 4284289 is beyond EOD, truncated [ 179.102936][ T8338] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.110030][ T8338] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.117875][ T8338] bridge_slave_0: entered allmulticast mode [ 179.125441][ T8338] bridge_slave_0: entered promiscuous mode [ 179.132924][ T8338] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.140042][ T8338] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.148156][ T8355] syz.2.1195[8355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.148288][ T8355] syz.2.1195[8355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.162458][ T8355] SELinux: policydb string length 16 does not match expected length 8 [ 179.182181][ T8355] SELinux: failed to load policy [ 179.196690][ T8338] bridge_slave_1: entered allmulticast mode [ 179.203594][ T8338] bridge_slave_1: entered promiscuous mode [ 179.231492][ T8338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.243628][ T8338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.275985][ T4185] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.308564][ T8338] team0: Port device team_slave_0 added [ 179.320183][ T4185] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.333683][ T8338] team0: Port device team_slave_1 added [ 179.360728][ T8338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.367794][ T8338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.393754][ T8338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.411310][ T4185] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.424545][ T8338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.431507][ T8338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.457577][ T8338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.542358][ T4185] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.596839][ T8338] hsr_slave_0: entered promiscuous mode [ 179.602901][ T8338] hsr_slave_1: entered promiscuous mode [ 179.631203][ T4185] bridge_slave_1: left allmulticast mode [ 179.636905][ T4185] bridge_slave_1: left promiscuous mode [ 179.642511][ T4185] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.644126][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 179.662009][ T4185] bridge_slave_0: left allmulticast mode [ 179.667755][ T4185] bridge_slave_0: left promiscuous mode [ 179.673437][ T4185] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.756220][ T4185] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 179.785667][ T4185] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 179.796926][ T4185] bond0 (unregistering): Released all slaves [ 179.832034][ T8368] loop2: detected capacity change from 0 to 512 [ 179.839035][ T8368] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 179.865516][ T8368] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.878214][ T8368] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.890733][ T4185] hsr_slave_0: left promiscuous mode [ 179.896731][ T4185] hsr_slave_1: left promiscuous mode [ 179.902632][ T4185] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.902763][ T8027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.910098][ T4185] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 179.928858][ T4185] veth1_macvtap: left promiscuous mode [ 179.934381][ T4185] veth0_macvtap: left promiscuous mode [ 179.939883][ T4185] veth1_vlan: left promiscuous mode [ 179.945364][ T4185] veth0_vlan: left promiscuous mode [ 180.011036][ T4185] team0 (unregistering): Port device team_slave_1 removed [ 180.021155][ T4185] team0 (unregistering): Port device team_slave_0 removed [ 180.285896][ T8338] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 180.294349][ T8338] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 180.302979][ T8338] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 180.311438][ T8338] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 180.342945][ T8338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.356303][ T8338] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.367012][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.374083][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.385182][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.392276][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.463444][ T8338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.482281][ T8382] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1212'. [ 180.574708][ T8338] veth0_vlan: entered promiscuous mode [ 180.585579][ T8338] veth1_vlan: entered promiscuous mode [ 180.605166][ T8338] veth0_macvtap: entered promiscuous mode [ 180.618559][ T8338] veth1_macvtap: entered promiscuous mode [ 180.635423][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.645890][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.655763][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.666218][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.676172][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.684100][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 180.686609][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.708347][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.718794][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.730577][ T8338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.751334][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.762440][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.772542][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.782974][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.792802][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.803239][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.813048][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.823481][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.835314][ T8402] netlink: 'syz.3.1206': attribute type 1 has an invalid length. [ 180.840912][ T8338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.872493][ T8405] loop0: detected capacity change from 0 to 256 [ 180.873083][ T8338] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.887575][ T8338] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.896315][ T8338] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.905290][ T8338] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.910950][ T8407] loop4: detected capacity change from 0 to 2048 [ 180.939248][ T8409] loop3: detected capacity change from 0 to 128 [ 180.974619][ T8407] loop4: p3 < > p4 < > [ 180.978812][ T8407] loop4: partition table partially beyond EOD, truncated [ 180.988938][ T8407] loop4: p3 start 4284289 is beyond EOD, truncated [ 181.006222][ T8415] netlink: 'syz.1.1193': attribute type 21 has an invalid length. [ 181.014444][ T8415] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1193'. [ 181.018765][ T8413] loop3: detected capacity change from 0 to 512 [ 181.051461][ T8413] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.075400][ T8413] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.307994][ T8432] EXT4-fs error (device loop3): ext4_search_dir:1505: inode #2: block 3: comm syz.3.1211: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 181.331747][ T8432] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.1211: Directory hole found for htree leaf block 0 [ 181.469188][ T8433] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8433 comm=syz.0.1217 [ 181.714079][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 181.719260][ T8445] loop2: detected capacity change from 0 to 512 [ 181.743195][ T8445] EXT4-fs: Ignoring removed nomblk_io_submit option [ 181.758573][ T8445] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 181.766580][ T8445] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 181.774853][ T8445] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 181.784429][ T8445] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 181.793751][ T8445] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 181.827422][ T8453] loop4: detected capacity change from 0 to 512 [ 181.883363][ T8455] EXT4-fs warning (device loop2): dx_probe:893: inode #2: comm syz.2.1221: dx entry: limit 65535 != root limit 120 [ 181.897796][ T8455] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.1221: Corrupt directory, running e2fsck is recommended [ 181.913784][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.923701][ T8453] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 181.934799][ T8453] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 181.949712][ T8453] EXT4-fs (loop4): 1 truncate cleaned up [ 181.960184][ T8453] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.072561][ T8453] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 182.102044][ T7982] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.633272][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 182.633285][ T29] audit: type=1400 audit(1725822616.659:4599): avc: denied { bind } for pid=8474 comm="syz.1.1230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 182.661597][ T8475] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1230'. [ 182.672496][ T8475] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1230'. [ 183.062426][ T8483] netlink: 'syz.1.1234': attribute type 1 has an invalid length. [ 183.112145][ T29] audit: type=1326 audit(1725822617.139:4600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 183.135594][ T29] audit: type=1326 audit(1725822617.139:4601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 183.236927][ T29] audit: type=1326 audit(1725822617.139:4602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 183.260351][ T29] audit: type=1326 audit(1725822617.139:4603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 183.284181][ T29] audit: type=1326 audit(1725822617.139:4604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 183.307707][ T29] audit: type=1326 audit(1725822617.139:4605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 183.331261][ T29] audit: type=1326 audit(1725822617.139:4606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 183.354709][ T29] audit: type=1326 audit(1725822617.139:4607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 183.379338][ T29] audit: type=1326 audit(1725822617.189:4608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8488 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 183.414667][ T8491] vxcan1: tx address claim with dlc 1 [ 183.450184][ T8493] loop0: detected capacity change from 0 to 1024 [ 183.531902][ T8499] syz.1.1238[8499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.531977][ T8499] syz.1.1238[8499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.546699][ T8499] SELinux: policydb string length 16 does not match expected length 8 [ 183.566631][ T8499] SELinux: failed to load policy [ 183.724016][ T8493] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.114957][ T8506] loop3: detected capacity change from 0 to 512 [ 184.127348][ T8506] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 184.137605][ T7530] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.165456][ T8506] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.179543][ T8509] syzkaller0: entered promiscuous mode [ 184.185181][ T8509] syzkaller0: entered allmulticast mode [ 184.191687][ T8506] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.232230][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.308637][ T8521] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1246'. [ 184.564061][ T8526] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 184.585675][ T8528] loop4: detected capacity change from 0 to 4096 [ 184.646826][ T8526] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 184.691745][ T8528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.730111][ T8027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.753353][ T7982] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.771767][ T8534] vxcan1: tx address claim with dlc 1 [ 185.124284][ T8569] syz.3.1255[8569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.124436][ T8569] syz.3.1255[8569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.139121][ T8569] SELinux: policydb string length 16 does not match expected length 8 [ 185.158973][ T8569] SELinux: failed to load policy [ 185.875064][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 185.887209][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 185.913250][ T8575] syz.3.1260[8575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.913340][ T8575] syz.3.1260[8575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.001643][ T8579] loop4: detected capacity change from 0 to 512 [ 186.043161][ T8575] loop3: detected capacity change from 0 to 512 [ 186.060259][ T8575] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 186.076560][ T8579] EXT4-fs: Ignoring removed nomblk_io_submit option [ 186.086068][ T8582] loop2: detected capacity change from 0 to 2048 [ 186.092828][ T8579] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 186.100801][ T8579] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 186.109080][ T8579] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 186.117938][ T8575] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #17: comm syz.3.1260: iget: bad i_size value: -6917529027641081756 [ 186.118630][ T8579] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 186.140898][ T8579] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 186.160127][ T8575] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1260: couldn't read orphan inode 17 (err -117) [ 186.161018][ T8575] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.162633][ T8575] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1260: bg 0: block 65: padding at end of block bitmap is not set [ 186.162856][ T8575] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.1260: Failed to acquire dquot type 0 [ 186.196207][ T8582] loop2: p3 < > p4 < > [ 186.196217][ T8582] loop2: partition table partially beyond EOD, truncated [ 186.196250][ T8582] loop2: p3 start 4284289 is beyond EOD, truncated [ 186.202867][ T8579] EXT4-fs warning (device loop4): dx_probe:893: inode #2: comm syz.4.1262: dx entry: limit 65535 != root limit 120 [ 186.275468][ T8579] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.1262: Corrupt directory, running e2fsck is recommended [ 186.291471][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.621019][ T8615] syz.0.1272[8615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.621138][ T8615] syz.0.1272[8615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.635338][ T8615] SELinux: policydb string length 16 does not match expected length 8 [ 186.655082][ T8615] SELinux: failed to load policy [ 187.378079][ T8623] vxcan1: tx address claim with dlc 1 [ 187.631305][ T8639] syz.1.1291[8639] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.631522][ T8639] syz.1.1291[8639] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.647239][ T8639] SELinux: policydb string length 16 does not match expected length 8 [ 187.667118][ T8639] SELinux: failed to load policy [ 188.498781][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 188.498792][ T29] audit: type=1326 audit(1725822622.529:4914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8620 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1d9fe13ea7 code=0x7ffc0000 [ 188.591029][ T29] audit: type=1326 audit(1725822622.569:4915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8620 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1d9fdb8859 code=0x7ffc0000 [ 188.614442][ T29] audit: type=1326 audit(1725822622.569:4916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8620 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1d9fe13ea7 code=0x7ffc0000 [ 188.637728][ T29] audit: type=1326 audit(1725822622.569:4917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8620 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1d9fdb8859 code=0x7ffc0000 [ 188.661036][ T29] audit: type=1326 audit(1725822622.569:4918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8620 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1d9fe1cef9 code=0x7ffc0000 [ 188.685070][ T8646] syz.0.1285[8646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.685115][ T8646] syz.0.1285[8646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.710420][ T29] audit: type=1326 audit(1725822622.739:4919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8647 comm="syz.2.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a3fafcef9 code=0x7ffc0000 [ 188.745419][ T29] audit: type=1326 audit(1725822622.739:4920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8647 comm="syz.2.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f5a3fafcef9 code=0x7ffc0000 [ 188.769098][ T29] audit: type=1326 audit(1725822622.739:4921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8647 comm="syz.2.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a3fafcef9 code=0x7ffc0000 [ 188.792495][ T29] audit: type=1326 audit(1725822622.739:4922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8647 comm="syz.2.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a3fafcef9 code=0x7ffc0000 [ 188.815911][ T29] audit: type=1326 audit(1725822622.739:4923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8647 comm="syz.2.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a3fafcef9 code=0x7ffc0000 [ 188.865675][ T8642] veth0_vlan: left promiscuous mode [ 188.871586][ T8642] veth0_vlan: entered promiscuous mode [ 188.885678][ T8646] tipc: Started in network mode [ 188.890647][ T8646] tipc: Node identity ac1414aa, cluster identity 4711 [ 188.897752][ T8646] tipc: New replicast peer: 100.1.1.1 [ 188.903171][ T8646] tipc: Enabled bearer , priority 10 [ 188.953150][ T8654] loop2: detected capacity change from 0 to 2048 [ 188.966697][ T8654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.980436][ T8654] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.991924][ T7982] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.085889][ T8670] loop3: detected capacity change from 0 to 512 [ 189.102638][ T8679] vxcan1: tx address claim with dlc 1 [ 189.135847][ T8670] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.148783][ T8670] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.157721][ T8683] loop4: detected capacity change from 0 to 512 [ 189.172215][ T8680] dvmrp1: entered allmulticast mode [ 189.181967][ T8670] bridge0: port 4(bond0) entered blocking state [ 189.188300][ T8670] bridge0: port 4(bond0) entered disabled state [ 189.200081][ T8670] bond0: entered allmulticast mode [ 189.205262][ T8670] bond_slave_0: entered allmulticast mode [ 189.210990][ T8670] bond_slave_1: entered allmulticast mode [ 189.219171][ T8670] bond0: entered promiscuous mode [ 189.224384][ T8670] bond_slave_0: entered promiscuous mode [ 189.230062][ T8670] bond_slave_1: entered promiscuous mode [ 189.237009][ T8670] bridge0: port 4(bond0) entered blocking state [ 189.243366][ T8670] bridge0: port 4(bond0) entered forwarding state [ 189.256492][ T8689] bond_slave_0: entered promiscuous mode [ 189.262143][ T8689] bond_slave_1: entered promiscuous mode [ 189.267934][ T8689] vlan2: entered promiscuous mode [ 189.272964][ T8689] bond0: entered promiscuous mode [ 189.279079][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.288305][ T8689] bond0: left promiscuous mode [ 189.293253][ T8689] bond_slave_0: left promiscuous mode [ 189.298687][ T8689] bond_slave_1: left promiscuous mode [ 189.333742][ T8693] loop2: detected capacity change from 0 to 512 [ 189.346435][ T8693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.360273][ T8693] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.386342][ T8693] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 189.411658][ T8027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.416247][ T8700] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 189.503047][ T8704] SELinux: policydb string SE Li~ux does not match my string SE Linux [ 189.511379][ T8704] SELinux: failed to load policy [ 189.719039][ T8711] syzkaller0: entered promiscuous mode [ 189.724625][ T8711] syzkaller0: entered allmulticast mode [ 189.863243][ T8719] loop4: detected capacity change from 0 to 512 [ 189.871763][ T8719] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 189.886892][ T8719] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.899727][ T8719] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.914746][ T3999] tipc: Node number set to 2886997162 [ 189.921082][ T7982] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.926307][ T8726] loop0: detected capacity change from 0 to 512 [ 190.070445][ T8740] netlink: 9 bytes leftover after parsing attributes in process `syz.0.1321'. [ 190.079947][ T8740] gretap0: entered promiscuous mode [ 190.113843][ T8740] loop0: detected capacity change from 0 to 128 [ 190.135407][ T8740] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 190.190532][ T8740] ext4 filesystem being mounted at /76/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 190.236141][ T7530] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 190.357002][ T8750] syzkaller1: entered promiscuous mode [ 190.362538][ T8750] syzkaller1: entered allmulticast mode [ 190.466464][ T8757] loop2: detected capacity change from 0 to 512 [ 190.494913][ T8757] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 190.527766][ T8757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.556396][ T8757] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.570791][ T8758] syzkaller0: entered promiscuous mode [ 190.576305][ T8758] syzkaller0: entered allmulticast mode [ 190.593645][ T8027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.789029][ T8774] loop2: detected capacity change from 0 to 512 [ 190.853434][ T8780] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.864440][ T8780] batadv_slave_0: entered promiscuous mode [ 191.009835][ T8793] loop2: detected capacity change from 0 to 512 [ 191.017393][ T8793] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 191.029079][ T8793] EXT4-fs (loop2): orphan cleanup on readonly fs [ 191.039679][ T8793] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #3: comm syz.2.1340: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 191.058468][ T8803] syz.1.1343[8803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.058539][ T8803] syz.1.1343[8803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.059837][ T8793] EXT4-fs error (device loop2): ext4_quota_enable:7025: comm syz.2.1340: Bad quota inode: 3, type: 0 [ 191.093823][ T8793] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 191.108477][ T8793] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 191.116709][ T8793] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 191.138166][ T8803] netlink: 'syz.1.1343': attribute type 14 has an invalid length. [ 191.207370][ T8808] loop3: detected capacity change from 0 to 2048 [ 191.235621][ T8808] loop3: p3 < > p4 < > [ 191.239799][ T8808] loop3: partition table partially beyond EOD, truncated [ 191.248842][ T8808] loop3: p3 start 4284289 is beyond EOD, truncated [ 191.771799][ T8826] loop0: detected capacity change from 0 to 2048 [ 191.805527][ T8826] loop0: p1 < > p4 [ 191.810376][ T8826] loop0: p4 size 8388608 extends beyond EOD, truncated [ 191.898405][ T8027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.351188][ T8833] loop3: detected capacity change from 0 to 2048 [ 192.379434][ T8833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.392682][ T8833] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.414600][ T8848] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1357'. [ 192.426268][ T8848] gretap0: entered promiscuous mode [ 192.552524][ T8862] syzkaller1: entered promiscuous mode [ 192.558044][ T8862] syzkaller1: entered allmulticast mode [ 192.631791][ T8866] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1364'. [ 192.887921][ T8871] loop2: detected capacity change from 0 to 8192 [ 192.940613][ T8886] syzkaller1: entered promiscuous mode [ 192.945129][ T8871] loop2: p1 p2 p4 [ 192.946113][ T8886] syzkaller1: entered allmulticast mode [ 192.949939][ T8871] loop2: p1 start 83821824 is beyond EOD, truncated [ 192.962155][ T8871] loop2: p2 start 4293394690 is beyond EOD, truncated [ 192.968948][ T8871] loop2: p4 size 50331904 extends beyond EOD, truncated [ 193.142945][ T8895] loop4: detected capacity change from 0 to 512 [ 193.160882][ T8895] EXT4-fs: Ignoring removed bh option [ 193.179787][ T8895] EXT4-fs (loop4): 1 truncate cleaned up [ 193.197253][ T8895] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.509143][ T8902] loop0: detected capacity change from 0 to 2048 [ 193.527907][ T8902] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.551510][ T8902] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.591130][ T8910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1377'. [ 193.618492][ T8916] loop2: detected capacity change from 0 to 2048 [ 193.632637][ T8920] loop3: detected capacity change from 0 to 512 [ 193.639696][ T8920] EXT4-fs: Ignoring removed i_version option [ 193.645683][ T8922] loop0: detected capacity change from 0 to 512 [ 193.652064][ T8920] EXT4-fs: Ignoring removed nobh option [ 193.653049][ T8922] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 193.658290][ T8920] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 193.676597][ T8916] loop2: p3 < > p4 < > [ 193.677361][ T8922] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.680795][ T8916] loop2: partition table partially beyond EOD, truncated [ 193.680868][ T8916] loop2: p3 start 4284289 is beyond EOD, [ 193.694802][ T8922] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.700301][ T8916] truncated [ 193.711517][ T29] kauditd_printk_skb: 421 callbacks suppressed [ 193.711529][ T29] audit: type=1326 audit(1725822627.739:5345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.752777][ T8920] EXT4-fs (loop3): 1 truncate cleaned up [ 193.758127][ T29] audit: type=1326 audit(1725822627.749:5346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.758988][ T8920] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.781798][ T29] audit: type=1326 audit(1725822627.749:5347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.781822][ T29] audit: type=1326 audit(1725822627.749:5348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.840608][ T29] audit: type=1326 audit(1725822627.749:5349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.864105][ T29] audit: type=1326 audit(1725822627.749:5350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.887482][ T29] audit: type=1326 audit(1725822627.749:5351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.910862][ T29] audit: type=1326 audit(1725822627.749:5352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.934333][ T29] audit: type=1326 audit(1725822627.749:5353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.957735][ T29] audit: type=1326 audit(1725822627.749:5354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8926 comm="syz.1.1384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 193.983430][ T7530] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.015709][ T7982] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.028401][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.046745][ T8940] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:ac1e:0001 with DS=0xd [ 194.060526][ T8941] loop0: detected capacity change from 0 to 256 [ 194.102135][ T8943] loop4: detected capacity change from 0 to 2048 [ 194.111209][ T8941] FAT-fs (loop0): codepage cp866 not found [ 194.122562][ T8943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.136390][ T8943] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.596147][ T8962] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1393'. [ 194.636330][ T8967] bridge0: entered allmulticast mode [ 194.644992][ T8971] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1398'. [ 194.657651][ T8967] bridge_slave_1: left allmulticast mode [ 194.663397][ T8967] bridge_slave_1: left promiscuous mode [ 194.669149][ T8967] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.678756][ T8967] bridge_slave_0: left allmulticast mode [ 194.684551][ T8967] bridge_slave_0: left promiscuous mode [ 194.690225][ T8967] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.702621][ T8967] bridge0 (unregistering): left allmulticast mode [ 194.963429][ T8990] bond_slave_0: entered promiscuous mode [ 194.969127][ T8990] bond_slave_1: entered promiscuous mode [ 194.976034][ T8990] vlan3: entered promiscuous mode [ 194.981120][ T8990] bond0: entered promiscuous mode [ 195.001557][ T8990] bond0: left promiscuous mode [ 195.007007][ T8990] bond_slave_0: left promiscuous mode [ 195.012406][ T8990] bond_slave_1: left promiscuous mode [ 195.095270][ T8995] netlink: 'syz.1.1405': attribute type 4 has an invalid length. [ 195.107550][ T8994] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1405'. [ 195.126520][ T8997] loop0: detected capacity change from 0 to 2048 [ 195.167210][ T8997] loop0: p3 < > p4 < > [ 195.171480][ T8997] loop0: partition table partially beyond EOD, truncated [ 195.186217][ T8997] loop0: p3 start 4284289 is beyond EOD, truncated [ 195.987529][ T9021] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1412'. [ 196.042076][ T9023] loop0: detected capacity change from 0 to 2048 [ 196.074209][ T9023] loop0: p3 < > p4 < > [ 196.078386][ T9023] loop0: partition table partially beyond EOD, truncated [ 196.086696][ T9023] loop0: p3 start 4284289 is beyond EOD, truncated [ 196.166880][ T9019] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1414'. [ 196.371767][ T9045] loop3: detected capacity change from 0 to 1024 [ 196.378995][ T9045] EXT4-fs: Ignoring removed orlov option [ 196.386627][ T9046] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1419'. [ 196.468315][ T9045] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.101380][ T9068] loop0: detected capacity change from 0 to 512 [ 197.108484][ T9068] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 197.126158][ T9068] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.138737][ T9068] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.162369][ T7530] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.266813][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.287875][ T9080] loop4: detected capacity change from 0 to 512 [ 197.299758][ T9080] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 197.320514][ T9082] loop3: detected capacity change from 0 to 2048 [ 197.336111][ T9082] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.350106][ T9080] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.364916][ T9082] sd 0:0:1:0: device reset [ 197.376978][ T9090] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.389473][ T9080] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.402689][ T4206] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 197.418884][ T9090] batadv_slave_0: entered promiscuous mode [ 197.425887][ T4206] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 28 [ 197.438195][ T4206] EXT4-fs (loop3): This should not happen!! Data will be lost [ 197.438195][ T4206] [ 197.447921][ T4206] EXT4-fs (loop3): Total free blocks count 0 [ 197.454101][ T4206] EXT4-fs (loop3): Free/Dirty block details [ 197.460104][ T4206] EXT4-fs (loop3): free_blocks=2415919104 [ 197.465838][ T4206] EXT4-fs (loop3): dirty_blocks=16 [ 197.471695][ T4206] EXT4-fs (loop3): Block reservation details [ 197.477815][ T4206] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 197.511877][ T7997] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.542916][ T7982] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.612251][ T9092] loop2: detected capacity change from 0 to 512 [ 197.639792][ T9101] loop4: detected capacity change from 0 to 512 [ 197.647503][ T9101] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 197.690289][ T9101] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.729455][ T9101] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.798527][ T7982] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.822671][ T9092] loop2: detected capacity change from 0 to 1024 [ 197.847687][ T9092] EXT4-fs: Ignoring removed nomblk_io_submit option [ 197.870042][ T9092] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 197.891129][ T9109] bond1: entered promiscuous mode [ 197.896274][ T9109] bond1: entered allmulticast mode [ 197.918261][ T9109] 8021q: adding VLAN 0 to HW filter on device bond1 [ 197.922098][ T9092] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.947630][ T9109] bond1 (unregistering): Released all slaves [ 197.956905][ T9092] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 197.979804][ T8027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.037788][ T9117] loop4: detected capacity change from 0 to 128 [ 198.083525][ T9117] syz.4.1446: attempt to access beyond end of device [ 198.083525][ T9117] loop4: rw=2049, sector=209, nr_sectors = 1 limit=128 [ 198.233418][ T9122] loop2: detected capacity change from 0 to 512 [ 198.255110][ T9122] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.1447: casefold flag without casefold feature [ 198.278217][ T9122] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1447: couldn't read orphan inode 15 (err -117) [ 198.295347][ T9122] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.320128][ T9122] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.1447: Directory hole found for htree leaf block 0 [ 198.347540][ T9076] syz.0.1433 (9076) used greatest stack depth: 6528 bytes left [ 198.349183][ T9122] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.1447: Directory hole found for htree leaf block 0 [ 198.540775][ T9133] loop3: detected capacity change from 0 to 2048 [ 198.584429][ T9133] loop3: p3 < > p4 < > [ 198.588616][ T9133] loop3: partition table partially beyond EOD, truncated [ 198.605937][ T9133] loop3: p3 start 4284289 is beyond EOD, truncated [ 198.615636][ T9137] loop0: detected capacity change from 0 to 512 [ 198.623205][ T9137] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 198.635801][ T9137] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.649439][ T9137] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.672053][ T7530] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.714588][ T9143] loop0: detected capacity change from 0 to 1764 [ 198.926364][ T9151] loop4: detected capacity change from 0 to 512 [ 198.933141][ T9151] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 198.946098][ T9151] block device autoloading is deprecated and will be removed. [ 198.953800][ T9151] syz.4.1457: attempt to access beyond end of device [ 198.953800][ T9151] loop75: rw=0, sector=2, nr_sectors = 2 limit=0 [ 198.967047][ T9151] EXT4-fs (loop4): couldn't read superblock of external journal [ 199.006666][ T8027] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.112803][ T9161] loop4: detected capacity change from 0 to 512 [ 199.119753][ T9161] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 199.130574][ T9161] EXT4-fs (loop4): orphan cleanup on readonly fs [ 199.137496][ T9161] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz.4.1462: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 199.155025][ T9161] EXT4-fs error (device loop4): ext4_quota_enable:7025: comm syz.4.1462: Bad quota inode: 3, type: 0 [ 199.166264][ T9161] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 199.180959][ T9161] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 199.189332][ T9161] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 199.455203][ T9165] loop3: detected capacity change from 0 to 256 [ 199.688489][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 199.688510][ T29] audit: type=1326 audit(1725822633.719:5567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.718719][ T29] audit: type=1326 audit(1725822633.719:5568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.742140][ T29] audit: type=1326 audit(1725822633.719:5569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.765445][ T29] audit: type=1326 audit(1725822633.719:5570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.788895][ T29] audit: type=1326 audit(1725822633.719:5571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.812277][ T29] audit: type=1326 audit(1725822633.719:5572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.836670][ T29] audit: type=1326 audit(1725822633.719:5573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.860168][ T29] audit: type=1326 audit(1725822633.719:5574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.883649][ T29] audit: type=1326 audit(1725822633.719:5575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.907350][ T29] audit: type=1326 audit(1725822633.719:5576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9166 comm="syz.1.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009b69cef9 code=0x7ffc0000 [ 199.938513][ T9171] vlan2: entered allmulticast mode [ 200.018310][ T7982] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.055808][ T9177] loop4: detected capacity change from 0 to 256 [ 200.088928][ T9177] FAT-fs (loop4): codepage cp866 not found [ 200.950282][ T9201] vxcan1: tx address claim with dlc 1 [ 200.981395][ T9200] loop3: detected capacity change from 0 to 128 [ 200.996585][ T9200] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 201.017076][ T9200] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.101922][ T7997] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 201.209604][ T9211] loop3: detected capacity change from 0 to 512 [ 201.220955][ T9211] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 201.237319][ T9211] EXT4-fs (loop3): orphan cleanup on readonly fs [ 201.244651][ T9211] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #3: comm syz.3.1478: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 201.269084][ T9211] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.1478: Bad quota inode: 3, type: 0 [ 201.285213][ T9211] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 201.299892][ T9211] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 202.137778][ T9231] loop3: detected capacity change from 0 to 512 [ 202.144279][ T9231] devtmpfs: Unknown parameter 'errors' [ 202.166153][ T9234] syz.4.1487[9234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.166279][ T9234] syz.4.1487[9234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.197791][ T9238] loop4: detected capacity change from 0 to 764 [ 202.309647][ T9244] loop3: detected capacity change from 0 to 512 [ 202.331654][ T9246] SELinux: failed to load policy [ 202.345560][ T9248] loop4: detected capacity change from 0 to 512 [ 202.352678][ T9248] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 202.394002][ T9248] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.789112][ T9260] loop3: detected capacity change from 0 to 2048 [ 202.854237][ T9260] loop3: p3 < > p4 < > [ 202.858441][ T9260] loop3: partition table partially beyond EOD, truncated [ 202.866835][ T9260] loop3: p3 start 4284289 is beyond EOD, truncated [ 202.913302][ T9263] bridge0: entered allmulticast mode [ 202.919036][ T9263] bridge_slave_1: left allmulticast mode [ 202.924699][ T9263] bridge_slave_1: left promiscuous mode [ 202.930394][ T9263] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.939874][ T9263] bridge_slave_0: left allmulticast mode [ 202.945541][ T9263] bridge_slave_0: left promiscuous mode [ 202.951198][ T9263] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.965998][ T9263] bridge0 (unregistering): left allmulticast mode [ 203.154675][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 203.366704][ T9277] loop4: detected capacity change from 0 to 512 [ 203.379787][ T9279] loop1: detected capacity change from 0 to 512 [ 203.388334][ T9277] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.406065][ T9279] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.419943][ T9279] EXT4-fs error (device loop1): ext4_generic_delete_entry:2678: inode #2: block 3: comm syz.1.1504: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 203.441659][ T9279] EXT4-fs error (device loop1) in ext4_delete_entry:2749: Corrupt filesystem [ 203.450813][ T9279] EXT4-fs warning (device loop1): ext4_rename_delete:3731: inode #2: comm syz.1.1504: Deleting old file: nlink 4, error=-117 [ 203.473999][ T9277] loop4: detected capacity change from 512 to 511 [ 203.480596][ T9284] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1503: bg 0: block 16032: padding at end of block bitmap is not set [ 203.495477][ T9284] EXT4-fs error (device loop4): ext4_discard_preallocations:5606: comm syz.4.1503: Error -117 reading block bitmap for 0 [ 203.508197][ T9284] EXT4-fs error (device loop4): ext4_discard_preallocations:5606: comm syz.4.1503: Error -117 reading block bitmap for 0 [ 203.529934][ T7982] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz-executor: path /84/file1: bad entry in directory: directory entry overrun - offset=2016, inode=2, rec_len=2036, size=2048 fake=1 [ 203.552204][ T7982] EXT4-fs error (device loop4): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 12 [ 203.568310][ T7982] EXT4-fs error (device loop4): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 12 [ 203.712721][ T9293] loop2: detected capacity change from 0 to 2048 [ 203.777201][ T9297] netlink: '+}[@': attribute type 10 has an invalid length. [ 203.794492][ T9299] loop3: detected capacity change from 0 to 512 [ 203.794672][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 203.802249][ T9299] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.1505: casefold flag without casefold feature [ 203.837207][ T9297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.890903][ T9297] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 203.912339][ T6280] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.934374][ T9299] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1505: couldn't read orphan inode 15 (err -117) [ 204.054680][ T6280] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.112081][ T9299] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.1505: Directory hole found for htree leaf block 0 [ 204.136901][ T9299] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.1505: Directory hole found for htree leaf block 0 [ 204.189628][ T6280] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.268456][ T9302] chnl_net:caif_netlink_parms(): no params data found [ 204.291176][ T6280] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.320190][ T9302] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.327450][ T9302] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.336858][ T9302] bridge_slave_0: entered allmulticast mode [ 204.343654][ T9302] bridge_slave_0: entered promiscuous mode [ 204.350947][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.358187][ T9302] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.365819][ T9302] bridge_slave_1: entered allmulticast mode [ 204.372320][ T9302] bridge_slave_1: entered promiscuous mode [ 204.396137][ T9302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.419532][ T9302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.493207][ T9354] loop1: detected capacity change from 0 to 2048 [ 204.515584][ T9354] loop1: p3 < > p4 < > [ 204.519839][ T9354] loop1: partition table partially beyond EOD, truncated [ 204.527797][ T9354] loop1: p3 start 4284289 is beyond EOD, truncated [ 204.535094][ T6280] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 204.549168][ T6280] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 204.559329][ T6280] bond0 (unregistering): Released all slaves [ 204.573459][ T9302] team0: Port device team_slave_0 added [ 204.579816][ T9302] team0: Port device team_slave_1 added [ 204.593598][ T9302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.600615][ T9302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.626515][ T9302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.637743][ T9302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.644816][ T9302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.670706][ T9302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.694625][ T9302] hsr_slave_0: entered promiscuous mode [ 204.700683][ T9302] hsr_slave_1: entered promiscuous mode [ 204.706569][ T9302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.714159][ T9302] Cannot create hsr debugfs directory [ 204.721016][ T6280] hsr_slave_0: left promiscuous mode [ 204.726760][ T6280] hsr_slave_1: left promiscuous mode [ 204.732525][ T6280] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.739968][ T6280] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.747420][ T6280] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.756309][ T6280] veth1_macvtap: left promiscuous mode [ 204.761761][ T6280] veth0_macvtap: left promiscuous mode [ 204.767263][ T6280] veth1_vlan: left promiscuous mode [ 204.772548][ T6280] veth0_vlan: left promiscuous mode [ 204.840297][ T6280] team0 (unregistering): Port device team_slave_1 removed [ 204.850282][ T6280] team0 (unregistering): Port device team_slave_0 removed [ 205.178442][ T9302] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.187021][ T9302] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.195705][ T9302] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 205.204143][ T9302] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 205.237029][ T9302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.252585][ T9302] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.262875][ T4206] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.270146][ T4206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.281350][ T6280] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.288453][ T6280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.358822][ T9302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.461994][ T9302] veth0_vlan: entered promiscuous mode [ 205.470065][ T9302] veth1_vlan: entered promiscuous mode [ 205.486493][ T9302] veth0_macvtap: entered promiscuous mode [ 205.493826][ T9302] veth1_macvtap: entered promiscuous mode [ 205.503546][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.514152][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.524035][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.534535][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.544524][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.555014][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.565819][ T9302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.576420][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.586863][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.596684][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.607141][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.616980][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.627453][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.637371][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.647780][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.658410][ T9302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.668375][ T9302] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.677141][ T9302] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.685870][ T9302] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.694646][ T9302] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.741427][ T9389] loop3: detected capacity change from 0 to 1024 [ 205.749439][ T9389] EXT4-fs: Ignoring removed nobh option [ 205.755291][ T9389] EXT4-fs: Ignoring removed orlov option [ 205.786200][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 205.786213][ T29] audit: type=1326 audit(1725822639.819:5691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 205.816895][ T29] audit: type=1326 audit(1725822639.819:5692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 205.840572][ T29] audit: type=1326 audit(1725822639.819:5693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 205.863908][ T29] audit: type=1326 audit(1725822639.819:5694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 205.887340][ T29] audit: type=1326 audit(1725822639.819:5695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 205.910837][ T29] audit: type=1326 audit(1725822639.819:5696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 205.934169][ T29] audit: type=1326 audit(1725822639.819:5697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 205.957576][ T29] audit: type=1326 audit(1725822639.819:5698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 205.980941][ T29] audit: type=1326 audit(1725822639.819:5699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 206.004306][ T29] audit: type=1326 audit(1725822639.819:5700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe21d6cef9 code=0x7ffc0000 [ 206.190983][ T9399] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1521'. [ 206.273492][ T9401] loop1: detected capacity change from 0 to 512 [ 206.280610][ T9401] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 206.290821][ T9401] EXT4-fs (loop1): orphan cleanup on readonly fs [ 206.297350][ T9401] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #3: comm syz.1.1524: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 206.315257][ T9401] EXT4-fs error (device loop1): ext4_quota_enable:7025: comm syz.1.1524: Bad quota inode: 3, type: 0 [ 206.318024][ T9404] 9pnet_fd: Insufficient options for proto=fd [ 206.328862][ T9401] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 206.347003][ T9401] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 206.353834][ T9397] veth0_vlan: left promiscuous mode [ 206.360438][ T9397] veth0_vlan: entered promiscuous mode [ 206.406428][ T9408] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.415280][ T9408] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 206.486708][ T9411] loop4: detected capacity change from 0 to 2048 [ 206.514487][ T9411] loop4: p3 < > p4 < > [ 206.518763][ T9411] loop4: partition table partially beyond EOD, truncated [ 206.526103][ T9411] loop4: p3 start 4284289 is beyond EOD, truncated [ 207.060442][ T9416] macsec0: entered promiscuous mode [ 207.076354][ T9416] macsec0: entered allmulticast mode [ 207.081764][ T9416] veth1_macvtap: entered allmulticast mode [ 207.135310][ T9418] loop3: detected capacity change from 0 to 512 [ 207.146254][ T9418] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 207.154759][ T9418] EXT4-fs (loop3): orphan cleanup on readonly fs [ 207.161384][ T9418] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 207.177263][ T9418] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 207.184564][ T9418] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1532: bg 0: block 40: padding at end of block bitmap is not set [ 207.199104][ T9418] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 207.208355][ T9418] EXT4-fs (loop3): 1 truncate cleaned up [ 207.292379][ T9427] loop3: detected capacity change from 0 to 256 [ 207.299963][ T9427] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 207.377089][ T9423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 207.386686][ T9423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.399178][ T9423] loop1: detected capacity change from 0 to 128 [ 207.414113][ T9435] loop4: detected capacity change from 0 to 2048 [ 207.454168][ T9435] loop4: p3 < > p4 < > [ 207.458327][ T9435] loop4: partition table partially beyond EOD, truncated [ 207.465727][ T9435] loop4: p3 start 4284289 is beyond EOD, truncated [ 207.945559][ T9442] loop1: detected capacity change from 0 to 512 [ 207.951984][ T9442] devtmpfs: Unknown parameter 'errors' [ 207.978434][ T9444] loop1: detected capacity change from 0 to 512 [ 208.378385][ T9457] loop4: detected capacity change from 0 to 2048 [ 208.434599][ T9457] loop4: p3 < > p4 < > [ 208.438855][ T9457] loop4: partition table partially beyond EOD, truncated [ 208.448489][ T9457] loop4: p3 start 4284289 is beyond EOD, truncated [ 208.487961][ T9455] hub 9-0:1.0: USB hub found [ 208.492617][ T9455] hub 9-0:1.0: 8 ports detected [ 208.515826][ T9459] loop3: detected capacity change from 0 to 1024 [ 208.522716][ T9459] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 208.533631][ T9459] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 208.544270][ T9459] JBD2: no valid journal superblock found [ 208.550040][ T9459] EXT4-fs (loop3): Could not load journal inode [ 208.576799][ T9462] loop3: detected capacity change from 0 to 128 [ 208.583553][ T9462] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 208.619039][ T9462] syz.3.1550: attempt to access beyond end of device [ 208.619039][ T9462] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 208.632527][ T9462] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 208.648325][ T28] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 208.665340][ T9465] loop3: detected capacity change from 0 to 512 [ 208.672155][ T9465] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 208.685467][ T9465] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.899603][ T9472] chnl_net:caif_netlink_parms(): no params data found [ 208.935611][ T9472] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.942773][ T9472] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.949977][ T9472] bridge_slave_0: entered allmulticast mode [ 208.956786][ T9472] bridge_slave_0: entered promiscuous mode [ 208.963345][ T9472] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.970526][ T9472] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.977725][ T9472] bridge_slave_1: entered allmulticast mode [ 208.984183][ T9472] bridge_slave_1: entered promiscuous mode [ 208.997461][ T6277] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.014385][ T9472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.024855][ T9472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.042760][ T9472] team0: Port device team_slave_0 added [ 209.049001][ T9472] team0: Port device team_slave_1 added [ 209.057326][ T6277] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.076525][ T9472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.083506][ T9472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.110756][ T9472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.121899][ T9472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.128970][ T9472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.154890][ T9472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.168242][ T6277] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.193519][ T9472] hsr_slave_0: entered promiscuous mode [ 209.204634][ T9472] hsr_slave_1: entered promiscuous mode [ 209.214033][ T9472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.215827][ T9496] loop4: detected capacity change from 0 to 512 [ 209.221569][ T9472] Cannot create hsr debugfs directory [ 209.226746][ T9492] loop1: detected capacity change from 0 to 2048 [ 209.230999][ T9496] devtmpfs: Unknown parameter 'errors' [ 209.238728][ T9494] loop3: detected capacity change from 0 to 512 [ 209.252481][ T9494] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 209.263438][ T9494] EXT4-fs (loop3): 1 truncate cleaned up [ 209.264245][ T6277] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.285651][ T9492] loop1: p3 < > p4 < > [ 209.289814][ T9492] loop1: partition table partially beyond EOD, truncated [ 209.291945][ T9499] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1557'. [ 209.327982][ T9492] loop1: p3 start 4284289 is beyond EOD, truncated [ 209.360901][ T9504] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1559'. [ 209.386561][ T6277] bridge_slave_1: left allmulticast mode [ 209.392279][ T6277] bridge_slave_1: left promiscuous mode [ 209.397985][ T6277] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.407476][ T6277] bridge_slave_0: left allmulticast mode [ 209.413208][ T6277] bridge_slave_0: left promiscuous mode [ 209.418913][ T6277] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.419461][ T9512] rdma_op ffff88811058cd80 conn xmit_rdma 0000000000000000 [ 209.456945][ T9514] loop4: detected capacity change from 0 to 512 [ 209.463541][ T6277] bond0: left promiscuous mode [ 209.468439][ T6277] bond_slave_0: left promiscuous mode [ 209.468782][ T9514] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 209.473831][ T6277] bond_slave_1: left promiscuous mode [ 209.491181][ T9515] 9pnet_fd: Insufficient options for proto=fd [ 209.499288][ T9514] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.534228][ T9519] loop4: detected capacity change from 0 to 512 [ 209.541160][ T9519] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 209.556721][ T9519] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #17: comm syz.4.1564: iget: bad i_size value: -6917529027641081756 [ 209.570163][ T9519] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1564: couldn't read orphan inode 17 (err -117) [ 209.585787][ T9519] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1564: bg 0: block 65: padding at end of block bitmap is not set [ 209.600220][ T9519] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1564: Failed to acquire dquot type 0 [ 209.615687][ T6277] team0: Port device vlan2 removed [ 209.623992][ T6277] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.636440][ T6277] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.646941][ T6277] bond0 (unregistering): Released all slaves [ 209.647036][ T9523] loop4: detected capacity change from 0 to 2048 [ 209.695146][ T6277] tipc: Disabling bearer [ 209.700138][ T6277] tipc: Left network mode [ 209.705814][ T9523] loop4: p3 < > p4 < > [ 209.709978][ T9523] loop4: partition table partially beyond EOD, truncated [ 209.717405][ T9523] loop4: p3 start 4284289 is beyond EOD, truncated [ 209.776440][ T6277] hsr_slave_0: left promiscuous mode [ 209.782716][ T6277] hsr_slave_1: left promiscuous mode [ 209.796127][ T6277] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.803552][ T6277] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.811337][ T6277] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.818848][ T6277] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.827655][ T6277] veth1_macvtap: left promiscuous mode [ 209.833140][ T6277] veth0_macvtap: left promiscuous mode [ 209.838669][ T6277] veth1_vlan: left promiscuous mode [ 209.843888][ T6277] veth0_vlan: left promiscuous mode [ 209.915178][ T6277] team0 (unregistering): Port device team_slave_1 removed [ 209.925302][ T6277] team0 (unregistering): Port device team_slave_0 removed [ 210.156195][ T9472] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.164511][ T9472] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.172652][ T9472] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.180900][ T9472] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 210.214716][ T9472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.225765][ T9472] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.235706][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.242822][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.253911][ T4206] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.261029][ T4206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.322245][ T9472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.390895][ T9472] veth0_vlan: entered promiscuous mode [ 210.399249][ T9472] veth1_vlan: entered promiscuous mode [ 210.414111][ T9472] veth0_macvtap: entered promiscuous mode [ 210.422806][ T9472] veth1_macvtap: entered promiscuous mode [ 210.432716][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.443418][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.453369][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.463816][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.473752][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.484296][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.500461][ T9472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.518657][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.519297][ T9540] loop4: detected capacity change from 0 to 512 [ 210.529133][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.545332][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.555808][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.565627][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.576042][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.585876][ T9472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.596488][ T9472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.611742][ T9472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.628843][ T9472] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.637730][ T9472] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.637763][ T9472] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.637792][ T9472] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.661272][ T9548] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1570'. [ 210.677835][ T9548] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 210.685510][ T9548] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 210.693144][ T9548] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 210.700693][ T9548] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 210.723107][ T9543] syz.3.1569: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 210.737993][ T9543] CPU: 0 UID: 0 PID: 9543 Comm: syz.3.1569 Not tainted 6.11.0-rc6-syzkaller-00355-g5dadc1be8fc5 #0 [ 210.748684][ T9543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 210.758731][ T9543] Call Trace: [ 210.761993][ T9543] [ 210.764912][ T9543] dump_stack_lvl+0xf2/0x150 [ 210.769512][ T9543] dump_stack+0x15/0x20 [ 210.773654][ T9543] warn_alloc+0x145/0x1b0 [ 210.777979][ T9543] ? sched_clock+0x4a/0x70 [ 210.782399][ T9543] ? __vmalloc_node_range_noprof+0x88/0xec0 [ 210.788292][ T9543] ? reweight_entity+0x28/0x360 [ 210.793210][ T9543] __vmalloc_node_range_noprof+0xaa/0xec0 [ 210.798928][ T9543] ? ttwu_do_activate+0x1c7/0x200 [ 210.803949][ T9543] ? __rcu_read_unlock+0x4e/0x70 [ 210.808892][ T9543] ? avc_has_perm_noaudit+0x1cc/0x210 [ 210.814303][ T9543] ? xskq_create+0x36/0xd0 [ 210.818776][ T9543] vmalloc_user_noprof+0x59/0x70 [ 210.823712][ T9543] ? xskq_create+0x79/0xd0 [ 210.828158][ T9543] xskq_create+0x79/0xd0 [ 210.832472][ T9543] xsk_init_queue+0x82/0xd0 [ 210.837027][ T9543] xsk_setsockopt+0x409/0x520 [ 210.841732][ T9543] ? __pfx_xsk_setsockopt+0x10/0x10 [ 210.846921][ T9543] __sys_setsockopt+0x1d8/0x250 [ 210.851837][ T9543] __x64_sys_setsockopt+0x66/0x80 [ 210.856876][ T9543] x64_sys_call+0x278d/0x2d60 [ 210.861545][ T9543] do_syscall_64+0xc9/0x1c0 [ 210.866106][ T9543] ? clear_bhb_loop+0x55/0xb0 [ 210.870816][ T9543] ? clear_bhb_loop+0x55/0xb0 [ 210.875555][ T9543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.881448][ T9543] RIP: 0033:0x7fbe21d6cef9 [ 210.885858][ T9543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.905532][ T9543] RSP: 002b:00007fbe209c6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 210.913931][ T9543] RAX: ffffffffffffffda RBX: 00007fbe21f26058 RCX: 00007fbe21d6cef9 [ 210.921891][ T9543] RDX: 0000000000000002 RSI: 000000000000011b RDI: 000000000000000a [ 210.929930][ T9543] RBP: 00007fbe21ddf046 R08: 0000000000000020 R09: 0000000000000000 [ 210.937939][ T9543] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 210.945896][ T9543] R13: 0000000000000000 R14: 00007fbe21f26058 R15: 00007ffd16ac3618 [ 210.953869][ T9543] [ 210.956929][ T9543] Mem-Info: [ 210.960377][ T9543] active_anon:24995 inactive_anon:2 isolated_anon:0 [ 210.960377][ T9543] active_file:4033 inactive_file:13430 isolated_file:0 [ 210.960377][ T9543] unevictable:0 dirty:169 writeback:0 [ 210.960377][ T9543] slab_reclaimable:2751 slab_unreclaimable:15267 [ 210.960377][ T9543] mapped:20466 shmem:250 pagetables:675 [ 210.960377][ T9543] sec_pagetables:0 bounce:0 [ 210.960377][ T9543] kernel_misc_reclaimable:0 [ 210.960377][ T9543] free:1888382 free_pcp:1986 free_cma:0 [ 211.005313][ T9543] Node 0 active_anon:99980kB inactive_anon:8kB active_file:16132kB inactive_file:53720kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:81864kB dirty:676kB writeback:0kB shmem:1000kB writeback_tmp:0kB kernel_stack:3488kB pagetables:2700kB sec_pagetables:0kB all_unreclaimable? no [ 211.005476][ T9543] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 211.005576][ T9543] lowmem_reserve[]: 0 2866 7844 0 [ 211.005630][ T9543] Node 0 DMA32 free:2950336kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953968kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 211.005685][ T9543] lowmem_reserve[]: 0 0 4978 0 [ 211.005706][ T9543] Node 0 Normal free:4588076kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:99980kB inactive_anon:8kB active_file:16132kB inactive_file:53720kB unevictable:0kB writepending:676kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:3980kB local_pcp:3300kB free_cma:0kB [ 211.005835][ T9543] lowmem_reserve[]: 0 0 0 0 [ 211.005856][ T9543] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 211.006009][ T9543] Node 0 DMA32: 2*4kB (M) 1*8kB (M) [ 211.088418][ T9550] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1571'. [ 211.094008][ T9543] 3*16kB (M) 2*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950336kB [ 211.173262][ T9543] Node 0 Normal: 1631*4kB (UME) 1312*8kB (UME) 362*16kB (UM) 233*32kB (UME) 162*64kB (UME) 137*128kB (UME) 124*256kB (UME) 111*512kB (UME) 83*1024kB (UME) 41*2048kB (UME) 1043*4096kB (UM) = 4587836kB [ 211.192966][ T9543] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 211.202268][ T9543] 17707 total pagecache pages [ 211.206993][ T9543] 2 pages in swap cache [ 211.211133][ T9543] Free swap = 124188kB [ 211.215294][ T9543] Total swap = 124996kB [ 211.219448][ T9543] 2097051 pages RAM [ 211.223239][ T9543] 0 pages HighMem/MovableOnly [ 211.227932][ T9543] 80167 pages reserved [ 211.245454][ T9553] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1572'. [ 211.306915][ T9561] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1574'. [ 211.320113][ T9563] netlink: '+}[@': attribute type 10 has an invalid length. [ 211.333813][ T9563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.342764][ T9563] batadv0: entered promiscuous mode [ 211.348166][ T9563] batadv0: entered allmulticast mode [ 211.354488][ T9563] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 211.417480][ T9567] loop0: detected capacity change from 0 to 512 [ 211.432847][ T9574] loop3: detected capacity change from 0 to 2048 [ 211.471191][ T9567] loop0: detected capacity change from 0 to 1024 [ 211.475571][ T9574] loop3: p3 < > p4 < > [ 211.481799][ T9574] loop3: partition table partially beyond EOD, truncated [ 211.491329][ T9574] loop3: p3 start 4284289 is beyond EOD, truncated [ 211.500414][ T9567] EXT4-fs: Ignoring removed nomblk_io_submit option [ 211.519948][ T9567] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 211.632051][ T9567] EXT4-fs mount: 26 callbacks suppressed [ 211.632099][ T9567] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.664186][ T28] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 211.673458][ T28] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 211.704282][ T9567] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 211.786016][ T9472] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.988544][ T9587] loop0: detected capacity change from 0 to 2048 [ 211.995411][ T9587] EXT4-fs: Ignoring removed mblk_io_submit option [ 212.005465][ T9587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.022616][ T9587] vlan2: entered promiscuous mode [ 212.028128][ T9587] dummy0: entered promiscuous mode [ 212.035571][ T9587] team0: Port device vlan2 added [ 212.050878][ T9472] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.075307][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 212.075318][ T29] audit: type=1326 audit(1725822646.109:5800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.107935][ T29] audit: type=1326 audit(1725822646.139:5801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.131516][ T29] audit: type=1326 audit(1725822646.139:5802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.155139][ T29] audit: type=1326 audit(1725822646.139:5803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.178560][ T29] audit: type=1326 audit(1725822646.139:5804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.202097][ T29] audit: type=1326 audit(1725822646.139:5805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.225486][ T29] audit: type=1326 audit(1725822646.139:5806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.248883][ T29] audit: type=1326 audit(1725822646.139:5807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.272298][ T29] audit: type=1326 audit(1725822646.139:5808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.295749][ T29] audit: type=1326 audit(1725822646.139:5809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9591 comm="syz.0.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f7662cbcef9 code=0x7ffc0000 [ 212.360396][ T9597] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1585'. [ 212.421824][ T9601] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1587'. [ 212.484142][ T9610] loop0: detected capacity change from 0 to 2048 [ 212.545177][ T9610] loop0: p1 < > p4 [ 212.549807][ T9610] loop0: p4 size 8388608 extends beyond EOD, truncated [ 212.554899][ T9616] loop3: detected capacity change from 0 to 2048 [ 212.584870][ T9616] loop3: p3 < > p4 < > [ 212.589042][ T9616] loop3: partition table partially beyond EOD, truncated [ 212.643791][ T9616] loop3: p3 start 4284289 is beyond EOD, truncated [ 212.781660][ T9620] 9pnet_fd: Insufficient options for proto=fd [ 212.903779][ T9625] delete_channel: no stack [ 212.978021][ T9631] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1599'. [ 213.616872][ T9643] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 213.712206][ T9646] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1603'. [ 214.016407][ T9654] loop1: detected capacity change from 0 to 1024 [ 214.023279][ T9654] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 214.034329][ T9654] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 214.047518][ T9654] JBD2: no valid journal superblock found [ 214.053266][ T9654] EXT4-fs (loop1): Could not load journal inode [ 214.090047][ T9656] netlink: '+}[@': attribute type 10 has an invalid length. [ 214.117837][ T9656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.136494][ T9656] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 214.226372][ T9666] loop0: detected capacity change from 0 to 512 [ 214.233752][ T9666] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 214.256713][ T9666] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.271565][ T9669] loop1: detected capacity change from 0 to 256 [ 214.279811][ T9666] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.310829][ T9472] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.325756][ T9673] loop4: detected capacity change from 0 to 512 [ 214.344711][ T9673] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 214.353227][ T9673] EXT4-fs (loop4): orphan cleanup on readonly fs [ 214.360537][ T9673] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 214.376879][ T9673] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 214.384231][ T9673] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1610: bg 0: block 40: padding at end of block bitmap is not set [ 214.399472][ T9673] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 214.410567][ T9673] EXT4-fs (loop4): 1 truncate cleaned up [ 214.417522][ T9673] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 214.464003][ T9302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.479597][ T9677] loop0: detected capacity change from 0 to 128 [ 214.560923][ T9679] loop4: detected capacity change from 0 to 512 [ 214.668898][ T9685] loop0: detected capacity change from 0 to 128 [ 214.684433][ T9685] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 214.696717][ T9679] loop4: detected capacity change from 0 to 1024 [ 214.709359][ T9679] EXT4-fs: Ignoring removed nomblk_io_submit option [ 214.719825][ T9679] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 214.735430][ T9685] syz.0.1615: attempt to access beyond end of device [ 214.735430][ T9685] loop0: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 214.748860][ T9685] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 214.778641][ T9679] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.792791][ T63] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 214.822862][ T9679] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 214.842766][ T9302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.943461][ T9664] syz.1.1608 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 214.957620][ T9664] CPU: 1 UID: 0 PID: 9664 Comm: syz.1.1608 Not tainted 6.11.0-rc6-syzkaller-00355-g5dadc1be8fc5 #0 [ 214.968290][ T9664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 214.978340][ T9664] Call Trace: [ 214.981614][ T9664] [ 214.984595][ T9664] dump_stack_lvl+0xf2/0x150 [ 214.989185][ T9664] dump_stack+0x15/0x20 [ 214.993315][ T9664] dump_header+0x83/0x2d0 [ 214.997701][ T9664] oom_kill_process+0x341/0x4c0 [ 215.002533][ T9664] out_of_memory+0x9af/0xbe0 [ 215.007113][ T9664] ? __rcu_read_unlock+0x4e/0x70 [ 215.012030][ T9664] mem_cgroup_out_of_memory+0x13e/0x190 [ 215.017620][ T9664] try_charge_memcg+0x51b/0x810 [ 215.022449][ T9664] obj_cgroup_charge_pages+0xbd/0x1a0 [ 215.027836][ T9664] __memcg_kmem_charge_page+0x9d/0x170 [ 215.033309][ T9664] __alloc_pages_noprof+0x1bc/0x360 [ 215.038552][ T9664] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 215.043905][ T9664] alloc_pages_noprof+0xe1/0x100 [ 215.048896][ T9664] __vmalloc_node_range_noprof+0x736/0xec0 [ 215.054772][ T9664] __kvmalloc_node_noprof+0x121/0x170 [ 215.060160][ T9664] ? ip_set_alloc+0x1f/0x30 [ 215.064646][ T9664] ip_set_alloc+0x1f/0x30 [ 215.068965][ T9664] hash_netiface_create+0x273/0x730 [ 215.074170][ T9664] ? __nla_parse+0x40/0x60 [ 215.078610][ T9664] ? __pfx_hash_netiface_create+0x10/0x10 [ 215.084307][ T9664] ip_set_create+0x359/0x8a0 [ 215.088907][ T9664] ? strnstr+0xf1/0x100 [ 215.093067][ T9664] ? __nla_parse+0x40/0x60 [ 215.097589][ T9664] nfnetlink_rcv_msg+0x4a9/0x570 [ 215.102512][ T9664] netlink_rcv_skb+0x12c/0x230 [ 215.107319][ T9664] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 215.112757][ T9664] nfnetlink_rcv+0x16c/0x15e0 [ 215.117412][ T9664] ? kmem_cache_free+0xd8/0x280 [ 215.122391][ T9664] ? nlmon_xmit+0x51/0x60 [ 215.126699][ T9664] ? __kfree_skb+0x102/0x150 [ 215.131364][ T9664] ? consume_skb+0x57/0x180 [ 215.135844][ T9664] ? nlmon_xmit+0x51/0x60 [ 215.140261][ T9664] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 215.145524][ T9664] ? __dev_queue_xmit+0xb86/0x1fe0 [ 215.150650][ T9664] ? ref_tracker_free+0x3a5/0x410 [ 215.155714][ T9664] ? __dev_queue_xmit+0x161/0x1fe0 [ 215.160837][ T9664] ? __netlink_deliver_tap+0x495/0x4c0 [ 215.166280][ T9664] netlink_unicast+0x599/0x670 [ 215.171089][ T9664] netlink_sendmsg+0x5cc/0x6e0 [ 215.175842][ T9664] ? __pfx_netlink_sendmsg+0x10/0x10 [ 215.181103][ T9664] __sock_sendmsg+0x140/0x180 [ 215.185824][ T9664] ____sys_sendmsg+0x312/0x410 [ 215.190567][ T9664] __sys_sendmsg+0x1e9/0x280 [ 215.195133][ T9664] ? futex_wait+0x18e/0x1c0 [ 215.199676][ T9664] __x64_sys_sendmsg+0x46/0x50 [ 215.204417][ T9664] x64_sys_call+0x2689/0x2d60 [ 215.209096][ T9664] do_syscall_64+0xc9/0x1c0 [ 215.213574][ T9664] ? clear_bhb_loop+0x55/0xb0 [ 215.218245][ T9664] ? clear_bhb_loop+0x55/0xb0 [ 215.222894][ T9664] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.228782][ T9664] RIP: 0033:0x7f009b69cef9 [ 215.233247][ T9664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.252906][ T9664] RSP: 002b:00007f009a317038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 215.261322][ T9664] RAX: ffffffffffffffda RBX: 00007f009b855f80 RCX: 00007f009b69cef9 [ 215.269272][ T9664] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 215.277342][ T9664] RBP: 00007f009b70f046 R08: 0000000000000000 R09: 0000000000000000 [ 215.285402][ T9664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 215.293406][ T9664] R13: 0000000000000000 R14: 00007f009b855f80 R15: 00007ffc98c56628 [ 215.301413][ T9664] [ 215.304760][ T9664] memory: usage 307200kB, limit 307200kB, failcnt 172 [ 215.311513][ T9664] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 215.319871][ T9664] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 215.327175][ T9664] Memory cgroup stats for /syz1: [ 215.327491][ T9664] cache 0 [ 215.335451][ T9664] rss 0 [ 215.338201][ T9664] shmem 0 [ 215.341131][ T9664] mapped_file 0 [ 215.344614][ T9664] dirty 0 [ 215.347577][ T9664] writeback 0 [ 215.350902][ T9664] workingset_refault_anon 29 [ 215.355500][ T9664] workingset_refault_file 1172 [ 215.360310][ T9664] swap 200704 [ 215.363563][ T9664] swapcached 4096 [ 215.367289][ T9664] pgpgin 252906 [ 215.370784][ T9664] pgpgout 252905 [ 215.374348][ T9664] pgfault 276480 [ 215.377879][ T9664] pgmajfault 27 [ 215.381308][ T9664] inactive_anon 0 [ 215.384976][ T9664] active_anon 4096 [ 215.388721][ T9664] inactive_file 0 [ 215.392347][ T9664] active_file 0 [ 215.395907][ T9664] unevictable 0 [ 215.399355][ T9664] hierarchical_memory_limit 314572800 [ 215.404784][ T9664] hierarchical_memsw_limit 9223372036854771712 [ 215.410943][ T9664] total_cache 0 [ 215.414402][ T9664] total_rss 0 [ 215.417667][ T9664] total_shmem 0 [ 215.421094][ T9664] total_mapped_file 0 [ 215.425137][ T9664] total_dirty 0 [ 215.428585][ T9664] total_writeback 0 [ 215.432369][ T9664] total_workingset_refault_anon 29 [ 215.437477][ T9664] total_workingset_refault_file 1172 [ 215.442787][ T9664] total_swap 200704 [ 215.446584][ T9664] total_swapcached 4096 [ 215.450732][ T9664] total_pgpgin 252906 [ 215.454740][ T9664] total_pgpgout 252905 [ 215.458809][ T9664] total_pgfault 276497 [ 215.462845][ T9664] total_pgmajfault 27 [ 215.466821][ T9664] total_inactive_anon 0 [ 215.471001][ T9664] total_active_anon 4096 [ 215.475269][ T9664] total_inactive_file 0 [ 215.479483][ T9664] total_active_file 0 [ 215.483434][ T9664] total_unevictable 0 [ 215.487407][ T9664] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.1608,pid=9663,uid=0 [ 215.502233][ T9664] Memory cgroup out of memory: Killed process 9663 (syz.1.1608) total-vm:89116kB, anon-rss:604kB, file-rss:16048kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 215.533770][ T9663] ================================================================== [ 215.541861][ T9663] BUG: KCSAN: data-race in mem_cgroup_iter / mem_cgroup_iter [ 215.549233][ T9663] [ 215.551551][ T9663] read-write to 0xffff888107a50668 of 4 bytes by task 8338 on cpu 0: [ 215.559604][ T9663] mem_cgroup_iter+0x28e/0x380 [ 215.564358][ T9663] shrink_node+0x74a/0x1d40 [ 215.568856][ T9663] do_try_to_free_pages+0x3c6/0xc50 [ 215.574060][ T9663] try_to_free_mem_cgroup_pages+0x1f3/0x4f0 [ 215.579951][ T9663] try_charge_memcg+0x2bc/0x810 [ 215.584793][ T9663] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 215.590863][ T9663] __read_swap_cache_async+0x2b7/0x520 [ 215.596323][ T9663] swap_cluster_readahead+0x276/0x3f0 [ 215.601698][ T9663] swapin_readahead+0xe4/0x760 [ 215.606457][ T9663] do_swap_page+0x3da/0x1ef0 [ 215.611045][ T9663] handle_mm_fault+0x8cb/0x2a30 [ 215.615897][ T9663] exc_page_fault+0x3b9/0x650 [ 215.620578][ T9663] asm_exc_page_fault+0x26/0x30 [ 215.625429][ T9663] [ 215.627745][ T9663] read to 0xffff888107a50668 of 4 bytes by task 9663 on cpu 1: [ 215.635285][ T9663] mem_cgroup_iter+0x93/0x380 [ 215.639958][ T9663] shrink_node+0x74a/0x1d40 [ 215.644461][ T9663] do_try_to_free_pages+0x3c6/0xc50 [ 215.649659][ T9663] try_to_free_mem_cgroup_pages+0x1f3/0x4f0 [ 215.655559][ T9663] try_charge_memcg+0x2bc/0x810 [ 215.660402][ T9663] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 215.666465][ T9663] __read_swap_cache_async+0x2b7/0x520 [ 215.671931][ T9663] swap_cluster_readahead+0x276/0x3f0 [ 215.677307][ T9663] swapin_readahead+0xe4/0x760 [ 215.682070][ T9663] do_swap_page+0x3da/0x1ef0 [ 215.686654][ T9663] handle_mm_fault+0x8cb/0x2a30 [ 215.691507][ T9663] exc_page_fault+0x3b9/0x650 [ 215.696191][ T9663] asm_exc_page_fault+0x26/0x30 [ 215.701049][ T9663] [ 215.703358][ T9663] value changed: 0x0000081f -> 0x00000820 [ 215.709057][ T9663] [ 215.711363][ T9663] Reported by Kernel Concurrency Sanitizer on: [ 215.717497][ T9663] CPU: 1 UID: 0 PID: 9663 Comm: syz.1.1608 Not tainted 6.11.0-rc6-syzkaller-00355-g5dadc1be8fc5 #0 [ 215.728163][ T9663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 215.738212][ T9663] ==================================================================