last executing test programs: 3m46.216894958s ago: executing program 32 (id=1139): ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 1m38.131253299s ago: executing program 33 (id=6974): r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1005e2, 0x2, 0x0, 0x0, 0x2, 0x1000000}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m5.794158088s ago: executing program 34 (id=8541): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xd0f, 0x70bd30, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8, 0x2, 0xfff}}]}, 0x38}}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001140)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd25, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffe0, 0xa}, {0x0, 0x10}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) 58.685272528s ago: executing program 35 (id=8839): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x37) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854529f45826cb35be51682e30944313e2ca73845d177d601880221daeccfda56b75cfe2bad94f000066b2ddab614fec2236da7d88ea07c9ee"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 58.55439624s ago: executing program 36 (id=8844): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0)=0x8, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100626f6e640000000018000280140008800800030001"], 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) 50.543955481s ago: executing program 37 (id=9125): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 50.392881143s ago: executing program 38 (id=9139): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'team_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r1, @ANYBLOB="da"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22a0b}}, 0x20}}, 0x8004) 43.997740344s ago: executing program 9 (id=9336): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000b80), 0x3, 0x4d5, &(0x7f0000001300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8004587d, &(0x7f0000000340)={0x2, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(r0, r0, 0x0, 0x80000000) 43.930583514s ago: executing program 9 (id=9339): r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = syz_io_uring_setup(0xed1, &(0x7f0000000400)={0x0, 0x586d, 0x10300, 0xfffffffe, 0x103}, &(0x7f00000005c0)=0x0, &(0x7f0000000600)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0xa3d, 0x0, 0x0, 0x0, 0xff39) shutdown(r0, 0x0) 43.889771605s ago: executing program 9 (id=9342): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x6, 0x4) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)={0x2, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x300, 0x0) 43.826981496s ago: executing program 9 (id=9346): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000200)="18", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000240)={0xa, 0x4e24, 0xffffe227, @dev={0xfe, 0x80, '\x00', 0x14}, 0x6}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000280)='Q8', 0x2}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x7f, &(0x7f00000001c0)="020000000980ffff", 0x8) 43.039007076s ago: executing program 6 (id=9373): r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x38}, 0x9}]}, &(0x7f0000000040)=0x10) shutdown(r1, 0x2) 42.938718767s ago: executing program 9 (id=9378): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001c00)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="01a4acc7cf28ab9f6c7fc745c30bfc165466072a660bbf56352083db9d40454a67f8010000004bd29585885c89773ca3ba28a1e85ffe2a9220e0ecd440e345b745bf2146835ad015c801f95be5b890e44fb3dfbe8e88a1e5176e584c970207f23b0073ca5375abddf56331be396eaa2398ea66b93a74fd4147e826abed1b5d1de578682288c19ac23c1ccc1cdd936d2571c3510b0000000000000000000000000000000000f32bb3874c926a8944caa4677d2eae3bc831e748000000", 0xfffffffffffffe88, 0x0, 0x0, 0x0) 42.852891648s ago: executing program 1 (id=9380): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 42.852230708s ago: executing program 6 (id=9389): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x4000000000002ab}, 0x18) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000000c0)=""/160, 0xa0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) 42.811966919s ago: executing program 1 (id=9382): r0 = socket$netlink(0x10, 0x3, 0x14) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) 42.774854569s ago: executing program 6 (id=9395): unshare(0x22020400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='attr/current\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffff7}, 0x18) read$char_usb(r0, &(0x7f0000000a00)=""/127, 0x7f) 42.759991409s ago: executing program 1 (id=9385): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf251500000008000300", @ANYRES32=r2, @ANYBLOB="050029"], 0x28}, 0x1, 0x0, 0x0, 0x23c95238d8c2d42c}, 0xc4) 42.716848519s ago: executing program 1 (id=9387): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x5}, 0x18) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}}, 0x0) 42.716689099s ago: executing program 6 (id=9388): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076657468315f746f5f7465616d"], 0x110}}, 0x0) 42.68569613s ago: executing program 6 (id=9391): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000002600000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000000)={0x23, 0x0, 0x7, 0x1}, 0x10) 42.68535602s ago: executing program 1 (id=9392): r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') write$selinux_user(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t r'], 0x27) 42.432243093s ago: executing program 6 (id=9393): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 42.408522663s ago: executing program 39 (id=9393): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 42.403287674s ago: executing program 1 (id=9396): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 42.347054174s ago: executing program 40 (id=9396): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 39.835235106s ago: executing program 9 (id=9399): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x201000, 0x1000}, 0x20) 39.835145886s ago: executing program 41 (id=9399): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x201000, 0x1000}, 0x20) 34.294659716s ago: executing program 0 (id=9539): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6}}, 0x20) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r1, 0xffffffffffffffff, 0x0) 34.261745767s ago: executing program 0 (id=9540): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = socket$unix(0x1, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 33.772154623s ago: executing program 0 (id=9551): perf_event_open(&(0x7f0000000080)={0x1, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x91c, 0x4156, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x12640, 0x0, 0xfffffffe, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003040)={&(0x7f0000002d40), 0x6e, 0x0}, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4040c00) 33.735258963s ago: executing program 3 (id=9544): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 33.711252283s ago: executing program 3 (id=9545): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x7c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_EXPRESSIONS={0x38, 0x12, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x1000}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x110}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc4}}, 0x20050800) 33.598480695s ago: executing program 3 (id=9563): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0xd, 0xd, 0xc, 0xb, 0x59c, 0xffffffffffffffff}) ioctl$SG_BLKTRACETEARDOWN(r0, 0x1276, 0x0) 33.559829496s ago: executing program 3 (id=9554): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) write$cgroup_int(r0, 0x0, 0x2) 33.419673367s ago: executing program 3 (id=9568): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x880, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) 33.381132498s ago: executing program 0 (id=9559): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000200)=[{r0, 0x2188}], 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 32.347269561s ago: executing program 0 (id=9582): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8442, 0x5c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x101000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc4}}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 32.336516361s ago: executing program 3 (id=9584): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) getrusage(0x1, &(0x7f0000000280)) 32.336384701s ago: executing program 42 (id=9584): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) getrusage(0x1, &(0x7f0000000280)) 32.241937592s ago: executing program 0 (id=9587): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a"], 0x40}}, 0x0) 32.241838222s ago: executing program 43 (id=9587): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a"], 0x40}}, 0x0) 1.307763243s ago: executing program 8 (id=10605): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000a40000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x5453, 0x0) 1.251953924s ago: executing program 8 (id=10609): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.034004147s ago: executing program 8 (id=10617): r0 = socket$kcm(0x10, 0x2, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) 902.874678ms ago: executing program 8 (id=10630): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x200000, &(0x7f0000000300)={[{}, {@barrier_val={'barrier', 0x3d, 0x57}}, {@test_dummy_encryption}], [{@hash}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") r0 = syz_io_uring_setup(0x45b4, &(0x7f00000035c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@sco}) io_uring_enter(r0, 0x291c, 0x0, 0x0, 0x0, 0x0) 831.174259ms ago: executing program 8 (id=10634): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_secret(0x80000) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000380)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 802.920739ms ago: executing program 8 (id=10623): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xff90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0xd, 0x8, 0x9, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x6}}, 0x10) 801.776689ms ago: executing program 7 (id=10636): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0x13}, 0x18) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6002, &(0x7f0000000000)=0x3, 0xf, 0x0) set_mempolicy_home_node(&(0x7f0000ffc000/0x4000)=nil, 0x403f, 0x0, 0x0) 643.288932ms ago: executing program 7 (id=10639): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x204410, &(0x7f0000000740), 0xfe, 0x4a1, &(0x7f00000001c0)="$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") ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000900)={0x0, 0xfffffffffffffcc4}) 359.002075ms ago: executing program 7 (id=10643): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000007910900000000000630000000000000095000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x100000001}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x2000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000026006bab9a3fe3d86e17aa31106b876c1d0000007ea60864160af36504001a0038001d004231a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb5b64f69853362ac3407173ec", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 358.737065ms ago: executing program 5 (id=10644): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x2001}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x30, r2, 0x1, 0x0, 0x100000, {{}, {}, {0x14, 0x19, {0x2, 0x1, 0x0, 0x8}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x9004) 326.764176ms ago: executing program 5 (id=10647): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x1000, 0x3fd, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@generic={&(0x7f0000000440)='./file0/file0\x00'}, 0x18) 269.340256ms ago: executing program 7 (id=10635): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xbbb839bceb8aff2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kmem_cache_free\x00', r1, 0x0, 0xa}, 0x18) r2 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="92", 0x1}], 0x1}, 0x1000000}], 0x2, 0x0) 268.944167ms ago: executing program 5 (id=10638): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'xfrm0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="12040500d3fc03fc01004788031c09100628", 0xfd35, 0x4, &(0x7f0000000140)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 266.314826ms ago: executing program 2 (id=10640): openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r0 = syz_io_uring_setup(0x110, &(0x7f00000003c0)={0x0, 0xfad6, 0x100, 0x1}, &(0x7f00000029c0)=0x0, &(0x7f0000002a00)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0xdb4, 0x0, 0x0, 0x0, 0x0) 244.022926ms ago: executing program 7 (id=10642): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000440)='io_uring_complete\x00', r0}, 0x18) r1 = syz_io_uring_setup(0xfce, &(0x7f00000003c0)={0x0, 0x3, 0x1, 0x0, 0x220}, &(0x7f0000000700)=0x0, &(0x7f00000002c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0xce3, 0xfffffffe, 0x0, 0x0, 0x0) 201.873757ms ago: executing program 2 (id=10645): r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r2}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x7, r0, 0x0, 0x0, 0x8000, 0x0, 0x2, r2}]) 201.736377ms ago: executing program 5 (id=10646): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x1) flock(r0, 0x1) flock(r0, 0x5) 201.609317ms ago: executing program 5 (id=10648): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9135}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x80, 0x2a, 0x3, 0x0, 0x1, 0x800}) 194.642277ms ago: executing program 7 (id=10649): r0 = creat(&(0x7f0000000080)='./file0\x00', 0x8d) close(r0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 170.118068ms ago: executing program 5 (id=10651): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) unshare(0x22020600) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) 129.747128ms ago: executing program 4 (id=10653): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x1000, 0x3fd, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@generic={&(0x7f0000000440)='./file0/file0\x00'}, 0x18) 105.271428ms ago: executing program 4 (id=10654): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000340), 0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x5, 0x4, 0x7, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xffff, r1}, 0x38) 104.792578ms ago: executing program 2 (id=10655): ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) removexattr(0x0, 0x0) 85.970278ms ago: executing program 2 (id=10656): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) shutdown(r0, 0x1) 81.467318ms ago: executing program 4 (id=10657): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x808000, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd']) 63.576829ms ago: executing program 2 (id=10658): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 50.167119ms ago: executing program 4 (id=10659): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 355.33µs ago: executing program 2 (id=10660): syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x14, 0x28b}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 133.4µs ago: executing program 4 (id=10661): openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 0s ago: executing program 4 (id=10662): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffb, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) statx(0xffffffffffffff9c, 0x0, 0x6000, 0x80, 0x0) kernel console output (not intermixed with test programs): ge_slave_1: entered promiscuous mode [ 258.408989][T26693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.444239][T26701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.468293][T26701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.478225][T26693] team0: Port device team_slave_0 added [ 258.486670][T26693] team0: Port device team_slave_1 added [ 258.530757][T26701] team0: Port device team_slave_0 added [ 258.537556][T26693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.544591][T26693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.570646][T26693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.593819][T26701] team0: Port device team_slave_1 added [ 258.606571][T26693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.613589][T26693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.639593][T26693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.668870][T26701] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.675901][T26701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.701864][T26701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.713906][T26701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.720893][T26701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.746844][T26701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.808351][T26693] hsr_slave_0: entered promiscuous mode [ 258.816342][T26693] hsr_slave_1: entered promiscuous mode [ 258.823501][T26693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.831609][T26693] Cannot create hsr debugfs directory [ 258.865801][T26701] hsr_slave_0: entered promiscuous mode [ 258.874097][T26701] hsr_slave_1: entered promiscuous mode [ 258.880123][T26701] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.888041][T26701] Cannot create hsr debugfs directory [ 258.940182][T26782] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 258.949358][T26782] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 259.023953][T26691] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.034288][T26691] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 259.043164][T26790] +}[@: attempt to access beyond end of device [ 259.043164][T26790] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 259.043744][T26691] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.068479][T26691] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.113364][T26691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.130133][T26691] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.139884][T12562] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.147050][T12562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.158674][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.165923][T12586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.222729][T26701] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.232061][T26701] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.242938][T26701] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.256746][T26701] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.277109][T26691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.323512][T26701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.341045][T26701] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.353058][T12562] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.360214][T12562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.370113][T12562] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.377209][T12562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.413382][T26701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.426027][T26691] veth0_vlan: entered promiscuous mode [ 259.436807][T26691] veth1_vlan: entered promiscuous mode [ 259.481744][T26691] veth0_macvtap: entered promiscuous mode [ 259.489381][T26693] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 259.499256][T26693] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 259.505847][T26822] loop0: detected capacity change from 0 to 512 [ 259.514632][T26822] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 259.524759][T26691] veth1_macvtap: entered promiscuous mode [ 259.526341][T26822] EXT4-fs (loop0): 1 truncate cleaned up [ 259.531675][T26693] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 259.539032][T26822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.566970][T26701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.578945][T26691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.589581][T26691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.599596][T26691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.610183][T26691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.632201][T26691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.639573][T26693] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 259.663158][T26691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.673820][T26691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.683711][T26691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.694663][T26691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.706171][T26691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.712327][T26658] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.714709][T26691] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.731309][T26691] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.740134][T26691] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.748894][T26691] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.826673][T26701] veth0_vlan: entered promiscuous mode [ 259.836411][ T3379] kernel write not supported for file /sg0 (pid: 3379 comm: kworker/1:4) [ 259.848860][T26693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.859272][T26701] veth1_vlan: entered promiscuous mode [ 259.887527][T26701] veth0_macvtap: entered promiscuous mode [ 259.904493][T26701] veth1_macvtap: entered promiscuous mode [ 259.912832][T26693] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.920293][T26839] netlink: 'syz.4.9441': attribute type 3 has an invalid length. [ 259.931955][T12558] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.939191][T12558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.958069][T26840] loop2: detected capacity change from 0 to 4096 [ 259.958500][T12558] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.971545][T12558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.981539][T26840] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.005921][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 260.005939][ T29] audit: type=1326 audit(1746178347.032:8251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.039642][ T29] audit: type=1326 audit(1746178347.032:8252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.045717][T26693] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.063491][ T29] audit: type=1326 audit(1746178347.032:8253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.073753][T26693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.107736][ T29] audit: type=1326 audit(1746178347.032:8254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.131318][ T29] audit: type=1326 audit(1746178347.032:8255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.145417][T26701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.155217][ T29] audit: type=1326 audit(1746178347.032:8256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.165328][T26701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.165346][T26701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.188862][ T29] audit: type=1326 audit(1746178347.032:8257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.198649][T26701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.198673][T26701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.209185][ T29] audit: type=1326 audit(1746178347.032:8258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.232762][T26701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.235535][T26701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.242615][ T29] audit: type=1326 audit(1746178347.042:8259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.242649][ T29] audit: type=1326 audit(1746178347.042:8260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26838 comm="syz.2.9430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 260.256210][T26701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.351699][T26701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.361599][T26701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.372065][T26701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.372886][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.382013][T26701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.382042][T26701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.413574][T26701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.454764][T26701] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.463619][T26701] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.472594][T26701] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.481317][T26701] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.518265][T26858] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 260.532059][T26858] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.564429][ T23] kernel write not supported for file /sg0 (pid: 23 comm: kworker/1:0) [ 260.572240][T26693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.737004][T26693] veth0_vlan: entered promiscuous mode [ 260.746718][T26693] veth1_vlan: entered promiscuous mode [ 260.764578][T26693] veth0_macvtap: entered promiscuous mode [ 260.773821][T26693] veth1_macvtap: entered promiscuous mode [ 260.786122][T26693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.796741][T26693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.806673][T26693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.817137][T26693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.827194][T26693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.837806][T26693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.847811][T26693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.858331][T26693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.869522][T26693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.881714][T26693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.892329][T26693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.902350][T26693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.912850][T26693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.922793][T26693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.933355][T26693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.943215][T26693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.953765][T26693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.965433][T26693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.977549][T26693] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.986388][T26693] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.995207][T26693] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.003935][T26693] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.162291][ T3379] kernel write not supported for file /sg0 (pid: 3379 comm: kworker/1:4) [ 261.217923][T26915] loop3: detected capacity change from 0 to 2048 [ 261.276703][T26915] Alternate GPT is invalid, using primary GPT. [ 261.283170][T26915] loop3: p1 p2 p3 [ 261.306958][T26931] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 261.336907][T26931] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 261.357394][ T10] kernel write not supported for file /sg0 (pid: 10 comm: kworker/0:1) [ 261.386162][T26942] loop3: detected capacity change from 0 to 512 [ 261.401240][T26942] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 261.412034][T26942] System zones: 1-12 [ 261.419371][T26942] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.9469: corrupted xattr block 255: invalid header [ 261.460171][T26942] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 261.480190][T26942] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.493124][T26942] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.9469: corrupted xattr block 255: invalid header [ 261.513624][T26942] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 261.522411][T26942] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.629256][T26967] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9480'. [ 261.812550][T26990] netlink: 'syz.3.9492': attribute type 10 has an invalid length. [ 261.820442][T26990] netlink: 40 bytes leftover after parsing attributes in process `syz.3.9492'. [ 261.839019][T26990] team0: Port device geneve1 added [ 261.916181][T26997] loop0: detected capacity change from 0 to 1024 [ 261.943114][T27004] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9496'. [ 262.000917][T26997] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.043891][T27015] loop2: detected capacity change from 0 to 1024 [ 262.060248][T12586] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 262.078984][T12586] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 262.091235][T12586] EXT4-fs (loop0): This should not happen!! Data will be lost [ 262.091235][T12586] [ 262.101037][T12586] EXT4-fs (loop0): Total free blocks count 0 [ 262.107547][T12586] EXT4-fs (loop0): Free/Dirty block details [ 262.113592][T12586] EXT4-fs (loop0): free_blocks=68451041280 [ 262.119504][T12586] EXT4-fs (loop0): dirty_blocks=32 [ 262.124676][T12586] EXT4-fs (loop0): Block reservation details [ 262.130700][T12586] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 262.143423][T12586] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 131075 with max blocks 1 with error 28 [ 262.145312][T27015] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.228588][T27028] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.9503: bg 0: block 88: padding at end of block bitmap is not set [ 262.282780][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.417857][T27053] netlink: 'syz.0.9518': attribute type 1 has an invalid length. [ 262.634506][T27078] SELinux: security_context_str_to_sid (ùÿ) failed with errno=-22 [ 262.666855][T27082] loop2: detected capacity change from 0 to 1024 [ 262.704635][T27082] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.717321][T27082] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.743609][T27082] EXT4-fs (loop2): shut down requested (1) [ 262.756033][T27094] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9536'. [ 262.769105][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.782721][T27097] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.791200][T27097] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.365095][T27114] netlink: 'syz.3.9544': attribute type 1 has an invalid length. [ 263.695726][T27148] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9556'. [ 263.780253][T27162] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9565'. [ 263.829182][T27168] loop7: detected capacity change from 0 to 1024 [ 263.843777][T27168] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.858088][T27168] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.874258][T27168] EXT4-fs (loop7): shut down requested (1) [ 263.890855][T26693] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.907679][T27181] netlink: 'syz.4.9573': attribute type 10 has an invalid length. [ 263.915611][T27181] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9573'. [ 263.929317][T27181] team0: Port device geneve1 added [ 264.522358][T12615] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.575623][T12615] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.634607][T12615] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.746452][T12615] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.813025][T12615] bridge_slave_1: left allmulticast mode [ 264.818730][T12615] bridge_slave_1: left promiscuous mode [ 264.824735][T12615] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.832964][T12615] bridge_slave_0: left allmulticast mode [ 264.838622][T12615] bridge_slave_0: left promiscuous mode [ 264.844443][T12615] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.926167][T12615] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 264.937403][T12615] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 264.948973][T12615] bond0 (unregistering): Released all slaves [ 265.001514][T12615] hsr_slave_0: left promiscuous mode [ 265.007265][T12615] hsr_slave_1: left promiscuous mode [ 265.012995][T12615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 265.020478][T12615] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 265.028127][T12615] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 265.035620][T12615] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 265.047966][T12615] veth1_macvtap: left promiscuous mode [ 265.053695][T12615] veth0_macvtap: left promiscuous mode [ 265.059283][T12615] veth1_vlan: left promiscuous mode [ 265.064857][T12615] veth0_vlan: left promiscuous mode [ 265.133717][T12615] team0 (unregistering): Port device team_slave_1 removed [ 265.144894][T12615] team0 (unregistering): Port device team_slave_0 removed [ 265.466434][T12615] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.505374][T12615] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.555159][T12615] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.594832][T12615] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.678484][T12615] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.734994][T12615] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.787042][T12615] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.835956][T12615] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.898104][T12615] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.944513][T12615] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.958235][T27233] chnl_net:caif_netlink_parms(): no params data found [ 265.995458][T12615] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.006543][T27233] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.014059][T27233] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.021316][T27233] bridge_slave_0: entered allmulticast mode [ 266.027910][T27233] bridge_slave_0: entered promiscuous mode [ 266.034706][T27233] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.041776][T27233] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.049169][T27233] bridge_slave_1: entered allmulticast mode [ 266.055720][T27233] bridge_slave_1: entered promiscuous mode [ 266.065138][T12615] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.086509][T27233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.097213][T27233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.116971][T27233] team0: Port device team_slave_0 added [ 266.123631][T27233] team0: Port device team_slave_1 added [ 266.139834][T27233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.146963][T27233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.172988][T27233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.184543][T27233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.191504][T27233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.217495][T27233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.253105][T27233] hsr_slave_0: entered promiscuous mode [ 266.259270][T27233] hsr_slave_1: entered promiscuous mode [ 266.265299][T27233] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.272962][T27233] Cannot create hsr debugfs directory [ 266.282377][T12615] bridge_slave_1: left allmulticast mode [ 266.288054][T12615] bridge_slave_1: left promiscuous mode [ 266.293728][T12615] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.301598][T12615] bridge_slave_0: left allmulticast mode [ 266.307304][T12615] bridge_slave_0: left promiscuous mode [ 266.312985][T12615] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.321179][T12615] bridge_slave_1: left allmulticast mode [ 266.326932][T12615] bridge_slave_1: left promiscuous mode [ 266.332772][T12615] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.340454][T12615] bridge_slave_0: left allmulticast mode [ 266.346194][T12615] bridge_slave_0: left promiscuous mode [ 266.351949][T12615] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.360503][T12615] bridge_slave_1: left allmulticast mode [ 266.366240][T12615] bridge_slave_1: left promiscuous mode [ 266.371933][T12615] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.380609][T12615] bridge_slave_0: left allmulticast mode [ 266.386338][T12615] bridge_slave_0: left promiscuous mode [ 266.392049][T12615] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.520407][T12615] team0: Port device geneve1 removed [ 266.531753][T12615] team0: Port device geneve1 removed [ 266.694722][T12615] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 266.704625][T12615] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 266.714585][T12615] bond0 (unregistering): Released all slaves [ 266.723708][T12615] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 266.733945][T12615] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 266.743829][T12615] bond0 (unregistering): Released all slaves [ 266.891425][T12615] hsr_slave_0: left promiscuous mode [ 266.897084][T12615] hsr_slave_1: left promiscuous mode [ 266.902928][T12615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 266.910428][T12615] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 266.918428][T12615] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 266.925905][T12615] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 266.935315][T12615] hsr_slave_0: left promiscuous mode [ 266.940926][T12615] hsr_slave_1: left promiscuous mode [ 266.946643][T12615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 266.954080][T12615] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 266.961786][T12615] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 266.969716][T12615] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 266.982844][T12615] hsr_slave_0: left promiscuous mode [ 267.002997][T12615] hsr_slave_1: left promiscuous mode [ 267.008777][T12615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.016420][T12615] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 267.045116][T12615] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 267.052606][T12615] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 267.077893][T12615] veth1_macvtap: left promiscuous mode [ 267.083691][T12615] veth0_macvtap: left promiscuous mode [ 267.089312][T12615] veth1_vlan: left promiscuous mode [ 267.096152][T12615] veth0_vlan: left promiscuous mode [ 267.101991][T12615] veth1_macvtap: left promiscuous mode [ 267.108234][T12615] veth0_macvtap: left promiscuous mode [ 267.115406][T12615] veth1_vlan: left promiscuous mode [ 267.120783][T12615] veth0_vlan: left promiscuous mode [ 267.126548][T12615] veth1_macvtap: left promiscuous mode [ 267.132121][T12615] veth0_macvtap: left promiscuous mode [ 267.137777][T12615] veth1_vlan: left promiscuous mode [ 267.143177][T12615] veth0_vlan: left promiscuous mode [ 267.287014][T12615] team0 (unregistering): Port device team_slave_1 removed [ 267.298129][T12615] team0 (unregistering): Port device team_slave_0 removed [ 267.350932][T12615] team0 (unregistering): Port device team_slave_1 removed [ 267.361574][T12615] team0 (unregistering): Port device team_slave_0 removed [ 267.415846][T12615] team0 (unregistering): Port device team_slave_1 removed [ 267.426194][T12615] team0 (unregistering): Port device team_slave_0 removed [ 267.509652][T27249] chnl_net:caif_netlink_parms(): no params data found [ 267.568399][T27233] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 267.587839][T27233] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 267.596876][T27249] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.604150][T27249] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.611383][T27249] bridge_slave_0: entered allmulticast mode [ 267.617936][T27249] bridge_slave_0: entered promiscuous mode [ 267.626160][T27249] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.633252][T27249] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.640526][T27249] bridge_slave_1: entered allmulticast mode [ 267.647078][T27249] bridge_slave_1: entered promiscuous mode [ 267.658956][T27233] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 267.668044][T27233] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 267.697900][T27249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.713037][T27249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.745087][T27249] team0: Port device team_slave_0 added [ 267.773130][T27249] team0: Port device team_slave_1 added [ 267.808326][T27249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.815520][T27249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.841648][T27249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.856062][T27249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.863106][T27249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.889188][T27249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.900029][T27263] chnl_net:caif_netlink_parms(): no params data found [ 267.960389][T27249] hsr_slave_0: entered promiscuous mode [ 267.966698][T27249] hsr_slave_1: entered promiscuous mode [ 267.986305][T27262] chnl_net:caif_netlink_parms(): no params data found [ 268.052420][T27263] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.059574][T27263] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.066753][T27263] bridge_slave_0: entered allmulticast mode [ 268.073130][T27263] bridge_slave_0: entered promiscuous mode [ 268.079882][T27263] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.087067][T27263] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.094365][T27263] bridge_slave_1: entered allmulticast mode [ 268.100860][T27263] bridge_slave_1: entered promiscuous mode [ 268.149887][T27263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.161545][T27262] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.168830][T27262] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.176163][T27262] bridge_slave_0: entered allmulticast mode [ 268.182734][T27262] bridge_slave_0: entered promiscuous mode [ 268.190209][T27263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.202149][T27262] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.209395][T27262] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.216821][T27262] bridge_slave_1: entered allmulticast mode [ 268.223564][T27262] bridge_slave_1: entered promiscuous mode [ 268.240816][T27263] team0: Port device team_slave_0 added [ 268.251911][T27263] team0: Port device team_slave_1 added [ 268.269800][T27262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.282145][T27262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.306914][T27263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.313935][T27263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.340116][T27263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.353112][T27233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.361149][T27262] team0: Port device team_slave_0 added [ 268.367871][T27262] team0: Port device team_slave_1 added [ 268.374022][T27263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.380975][T27263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.406894][T27263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.447761][T27262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.454860][T27262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.480807][T27262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.496123][T27233] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.505965][T27263] hsr_slave_0: entered promiscuous mode [ 268.512060][T27263] hsr_slave_1: entered promiscuous mode [ 268.517943][T27263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.525571][T27263] Cannot create hsr debugfs directory [ 268.531398][T27262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.538385][T27262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.564388][T27262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.595974][T12580] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.603089][T12580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.611573][T12580] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.618651][T12580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.660915][T27262] hsr_slave_0: entered promiscuous mode [ 268.667025][T27262] hsr_slave_1: entered promiscuous mode [ 268.673093][T27262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.680654][T27262] Cannot create hsr debugfs directory [ 268.703269][T27249] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 268.722799][T27249] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 268.742308][T27249] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 268.763622][T27249] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 268.846545][T27249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.864228][T27249] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.873409][T27233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.884461][T12580] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.891568][T12580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.900447][T12580] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.907819][T12580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.984154][T27249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.003717][T27263] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 269.016620][T27263] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 269.031479][T27263] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 269.048658][T27233] veth0_vlan: entered promiscuous mode [ 269.054778][T27263] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 269.075282][T27233] veth1_vlan: entered promiscuous mode [ 269.091898][T27233] veth0_macvtap: entered promiscuous mode [ 269.101512][T27233] veth1_macvtap: entered promiscuous mode [ 269.123000][T27233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.133616][T27233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.145014][T27233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.159078][T27233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.169674][T27233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.182367][T27233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.204126][T27233] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.212930][T27233] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.221710][T27233] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.230586][T27233] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.253531][T27249] veth0_vlan: entered promiscuous mode [ 269.271807][T27249] veth1_vlan: entered promiscuous mode [ 269.297693][T27263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.307739][T27249] veth0_macvtap: entered promiscuous mode [ 269.332100][T27262] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 269.340757][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 269.340851][ T29] audit: type=1326 audit(1746178356.360:8324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.2.9597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 269.371236][ T29] audit: type=1326 audit(1746178356.370:8325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.2.9597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 269.373903][T27262] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.394885][ T29] audit: type=1326 audit(1746178356.370:8326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.2.9597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 269.425148][ T29] audit: type=1326 audit(1746178356.370:8327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27333 comm="syz.2.9597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 269.458654][T27263] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.468485][T27249] veth1_macvtap: entered promiscuous mode [ 269.477688][T27262] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 269.490532][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.497668][T12586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.513581][T27262] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 269.523952][T12580] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.531196][T12580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.551354][T27249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.561911][T27249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.571766][T27249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.582326][T27249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.593022][T27249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.602614][T27249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.613206][T27249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.623098][T27249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.633626][T27249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.644595][T27249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.667092][T27249] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.675968][T27249] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.684893][T27249] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.693618][T27249] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.789498][T27262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.811126][T27262] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.827541][T27263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.841219][T12615] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.848426][T12615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.858618][T12615] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.865764][T12615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.896318][T27262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.976415][T27262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.057835][T27263] veth0_vlan: entered promiscuous mode [ 270.070155][T27263] veth1_vlan: entered promiscuous mode [ 270.089142][T27263] veth0_macvtap: entered promiscuous mode [ 270.098825][T27263] veth1_macvtap: entered promiscuous mode [ 270.112580][T27263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.123412][T27263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.133347][T27263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.143914][T27263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.153804][T27263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.164334][T27263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.175186][T27263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.212963][T27263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.223550][T27263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.233485][T27263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.244083][T27263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.253965][T27263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.264423][T27263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.277366][T27263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.294212][T27262] veth0_vlan: entered promiscuous mode [ 270.306706][T27262] veth1_vlan: entered promiscuous mode [ 270.314842][T27263] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.323809][T27263] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.333252][T27263] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.342157][T27263] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.353095][ T29] audit: type=1326 audit(1746178357.370:8328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27393 comm="syz.8.9593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e4ba2e969 code=0x7ffc0000 [ 270.376918][ T29] audit: type=1326 audit(1746178357.370:8329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27393 comm="syz.8.9593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e4ba2e969 code=0x7ffc0000 [ 270.400453][ T29] audit: type=1326 audit(1746178357.370:8330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27393 comm="syz.8.9593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f9e4ba2e969 code=0x7ffc0000 [ 270.419745][T27262] veth0_macvtap: entered promiscuous mode [ 270.424047][ T29] audit: type=1326 audit(1746178357.370:8331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27393 comm="syz.8.9593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e4ba2e969 code=0x7ffc0000 [ 270.453270][ T29] audit: type=1326 audit(1746178357.370:8332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27393 comm="syz.8.9593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f9e4ba2e969 code=0x7ffc0000 [ 270.465260][T27396] loop2: detected capacity change from 0 to 1024 [ 270.476876][ T29] audit: type=1326 audit(1746178357.370:8333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27393 comm="syz.8.9593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e4ba2e969 code=0x7ffc0000 [ 270.487623][T27396] ext4: Unknown parameter 'fowner<00000000000000000000' [ 270.530845][T27262] veth1_macvtap: entered promiscuous mode [ 270.603962][T27262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.614698][T27262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.624617][T27262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.635287][T27262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.645185][T27262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.655792][T27262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.665754][T27262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.676207][T27262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.687865][T27262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.708784][T27262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.719383][T27262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.729321][T27262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.729333][T27407] loop2: detected capacity change from 0 to 512 [ 270.746213][T27262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.756164][T27262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.766656][T27262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.776613][T27262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.787076][T27262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.798452][T27262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.825528][T27409] program syz.4.9596 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 270.829592][T27407] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.837869][T27262] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.848042][T27407] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.856221][T27262] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.875311][T27262] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.884154][T27262] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.918091][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.040988][T27432] netlink: 'syz.5.9586': attribute type 10 has an invalid length. [ 271.048979][T27432] netlink: 40 bytes leftover after parsing attributes in process `syz.5.9586'. [ 271.071316][T27434] loop7: detected capacity change from 0 to 1024 [ 271.079037][T27440] netlink: 100 bytes leftover after parsing attributes in process `syz.4.9613'. [ 271.093249][T27434] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.9618: Failed to acquire dquot type 0 [ 271.118440][T27432] team0: Port device geneve1 added [ 271.126528][T27434] EXT4-fs error (device loop7): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 271.165885][T27434] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #13: comm syz.7.9618: corrupted inode contents [ 271.204425][T27434] EXT4-fs error (device loop7): ext4_dirty_inode:6103: inode #13: comm syz.7.9618: mark_inode_dirty error [ 271.215538][ T10] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 271.225146][T27454] loop2: detected capacity change from 0 to 1024 [ 271.231720][ T10] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 271.243261][T27454] EXT4-fs: dax option not supported [ 271.251312][T27434] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #13: comm syz.7.9618: corrupted inode contents [ 271.263843][T27458] random: crng reseeded on system resumption [ 271.264796][T27434] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #13: comm syz.7.9618: mark_inode_dirty error [ 271.283565][T27434] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #13: comm syz.7.9618: corrupted inode contents [ 271.296846][T27434] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 271.307548][T27434] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #13: comm syz.7.9618: corrupted inode contents [ 271.321982][T27434] EXT4-fs error (device loop7): ext4_truncate:4255: inode #13: comm syz.7.9618: mark_inode_dirty error [ 271.345584][T27434] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 271.346039][T27434] EXT4-fs (loop7): 1 truncate cleaned up [ 271.346434][T27434] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.381043][T27434] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 271.409672][T27468] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 271.437456][T27233] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.535628][T27484] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9637'. [ 271.590461][T27490] loop8: detected capacity change from 0 to 512 [ 271.607510][T27490] EXT4-fs (loop8): 1 orphan inode deleted [ 271.614870][T27490] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.619856][T27488] bond1: entered promiscuous mode [ 271.632500][T27488] bond1: entered allmulticast mode [ 271.633114][T27490] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.638716][T27488] 8021q: adding VLAN 0 to HW filter on device bond1 [ 271.652064][T12555] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:15: Failed to release dquot type 1 [ 271.671387][T27488] bond1 (unregistering): Released all slaves [ 271.682597][T27490] EXT4-fs: Cannot change journaled quota options when quota turned on [ 271.694965][T27494] delete_channel: no stack [ 271.711178][T27249] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.753115][T27501] loop2: detected capacity change from 0 to 512 [ 271.760544][T27501] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 271.775798][T27501] EXT4-fs (loop2): 1 truncate cleaned up [ 271.782023][T27501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.797807][T27501] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.989321][T27533] xt_CT: You must specify a L4 protocol and not use inversions on it [ 272.058264][T27542] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 272.338789][T27577] xt_CT: You must specify a L4 protocol and not use inversions on it [ 272.457955][T27596] loop5: detected capacity change from 0 to 1024 [ 272.492293][T27596] ext4: Unknown parameter 'fowner<00000000000000000000' [ 272.718543][T27629] loop8: detected capacity change from 0 to 512 [ 272.727993][T27629] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 272.754488][T27629] EXT4-fs (loop8): 1 truncate cleaned up [ 272.760878][T27629] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.777848][T27629] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.791632][T27639] random: crng reseeded on system resumption [ 272.901804][T27647] loop8: detected capacity change from 0 to 1024 [ 272.924727][T27647] ext4: Unknown parameter 'fowner<00000000000000000000' [ 273.109961][T27668] bond1: entered promiscuous mode [ 273.115291][T27668] bond1: entered allmulticast mode [ 273.122352][T27668] 8021q: adding VLAN 0 to HW filter on device bond1 [ 273.133572][T27668] bond1 (unregistering): Released all slaves [ 273.164079][T27678] loop7: detected capacity change from 0 to 1024 [ 273.170903][T27678] ext4: Unknown parameter 'fowner<00000000000000000000' [ 273.197133][T27681] random: crng reseeded on system resumption [ 273.331611][T27692] loop2: detected capacity change from 0 to 512 [ 273.350199][T27692] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 273.369603][T27692] EXT4-fs (loop2): 1 truncate cleaned up [ 273.377544][T27692] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.417134][T27701] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9734'. [ 273.449620][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.729260][T27729] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9761'. [ 273.795742][T27733] loop7: detected capacity change from 0 to 512 [ 273.820832][T27733] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 273.862325][T27733] EXT4-fs (loop7): 1 truncate cleaned up [ 273.886486][T27733] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.025799][T27233] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.282468][T27737] loop2: detected capacity change from 0 to 1024 [ 274.318155][T27737] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.9754: Failed to acquire dquot type 0 [ 274.395209][T27737] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 274.466396][T27737] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.9754: corrupted inode contents [ 274.503828][ T1040] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 274.514091][ T1040] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 274.526200][T27737] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #13: comm syz.2.9754: mark_inode_dirty error [ 274.526670][T27752] loop8: detected capacity change from 0 to 1024 [ 274.555664][T27737] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.9754: corrupted inode contents [ 274.573254][T27737] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #13: comm syz.2.9754: mark_inode_dirty error [ 274.574005][T27752] EXT4-fs: dax option not supported [ 274.630253][T27737] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.9754: corrupted inode contents [ 274.656135][T27768] syz.8.9766: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz8,mems_allowed=0 [ 274.671407][T27768] CPU: 0 UID: 0 PID: 27768 Comm: syz.8.9766 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 274.671446][T27768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 274.671540][T27768] Call Trace: [ 274.671547][T27768] [ 274.671557][T27768] __dump_stack+0x1d/0x30 [ 274.671633][T27768] dump_stack_lvl+0xe8/0x140 [ 274.671652][T27768] dump_stack+0x15/0x1b [ 274.671673][T27768] warn_alloc+0x12b/0x1a0 [ 274.671714][T27768] ? schedule+0x5f/0xd0 [ 274.671744][T27768] ? futex_unqueue+0xb9/0xf0 [ 274.671771][T27768] __vmalloc_node_range_noprof+0x9c/0xdf0 [ 274.671801][T27768] ? __pfx_futex_wake_mark+0x10/0x10 [ 274.671909][T27768] ? __rcu_read_unlock+0x4f/0x70 [ 274.671927][T27768] ? avc_has_perm_noaudit+0x1b1/0x200 [ 274.671967][T27768] ? xskq_create+0x36/0xe0 [ 274.672049][T27768] vmalloc_user_noprof+0x59/0x70 [ 274.672149][T27768] ? xskq_create+0x80/0xe0 [ 274.672178][T27768] xskq_create+0x80/0xe0 [ 274.672207][T27768] xsk_init_queue+0x95/0xf0 [ 274.672231][T27768] xsk_setsockopt+0x35c/0x510 [ 274.672257][T27768] ? __pfx_xsk_setsockopt+0x10/0x10 [ 274.672294][T27768] __sys_setsockopt+0x181/0x200 [ 274.672374][T27768] ? fpregs_restore_userregs+0xbb/0x190 [ 274.672473][T27768] __x64_sys_setsockopt+0x64/0x80 [ 274.672503][T27768] x64_sys_call+0x2bd5/0x2fb0 [ 274.672559][T27768] do_syscall_64+0xd0/0x1a0 [ 274.672585][T27768] ? clear_bhb_loop+0x25/0x80 [ 274.672637][T27768] ? clear_bhb_loop+0x25/0x80 [ 274.672662][T27768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.672688][T27768] RIP: 0033:0x7f9e4ba2e969 [ 274.672711][T27768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 274.672733][T27768] RSP: 002b:00007f9e4a097038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 274.672757][T27768] RAX: ffffffffffffffda RBX: 00007f9e4bc55fa0 RCX: 00007f9e4ba2e969 [ 274.672810][T27768] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 274.672821][T27768] RBP: 00007f9e4bab0ab1 R08: 0000000000000004 R09: 0000000000000000 [ 274.672833][T27768] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 274.672919][T27768] R13: 0000000000000000 R14: 00007f9e4bc55fa0 R15: 00007ffc5866eb28 [ 274.672940][T27768] [ 274.672952][T27768] Mem-Info: [ 274.726194][T27737] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 274.728673][T27768] active_anon:3863 inactive_anon:53 isolated_anon:0 [ 274.728673][T27768] active_file:12637 inactive_file:12513 isolated_file:0 [ 274.728673][T27768] unevictable:0 dirty:286 writeback:0 [ 274.728673][T27768] slab_reclaimable:3335 slab_unreclaimable:18905 [ 274.728673][T27768] mapped:28142 shmem:442 pagetables:810 [ 274.728673][T27768] sec_pagetables:0 bounce:0 [ 274.728673][T27768] kernel_misc_reclaimable:0 [ 274.728673][T27768] free:1853008 free_pcp:6406 free_cma:0 [ 274.736835][T27737] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.9754: corrupted inode contents [ 274.739848][T27768] Node 0 active_anon:15452kB inactive_anon:212kB active_file:50548kB inactive_file:50052kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:112568kB dirty:1144kB writeback:0kB shmem:1768kB writeback_tmp:0kB kernel_stack:3936kB pagetables:3240kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 274.755024][T27737] EXT4-fs error (device loop2): ext4_truncate:4255: inode #13: comm syz.2.9754: mark_inode_dirty error [ 274.759903][T27768] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 274.775728][T27737] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 274.777835][T27768] lowmem_reserve[]: [ 274.787100][T27737] EXT4-fs (loop2): 1 truncate cleaned up [ 274.788004][T27768] 0 [ 274.803022][T27737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.803391][T27768] 2884 7863 7863 [ 275.073562][T27768] Node 0 DMA32 free:2950036kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953568kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 275.102291][T27768] lowmem_reserve[]: 0 0 4978 4978 [ 275.107514][T27768] Node 0 Normal free:4446404kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:19628kB inactive_anon:212kB active_file:50548kB inactive_file:50052kB unevictable:0kB writepending:1144kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:17960kB local_pcp:4036kB free_cma:0kB [ 275.137972][T27768] lowmem_reserve[]: 0 0 0 0 [ 275.142522][T27768] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 275.155440][T27768] Node 0 DMA32: 5*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2950036kB [ 275.171758][T27768] Node 0 Normal: 3*4kB (ME) 2*8kB (ME) 9*16kB (UM) 432*32kB (M) 406*64kB (UME) 143*128kB (UME) 57*256kB (ME) 46*512kB (UME) 80*1024kB (UME) 54*2048kB (UME) 1015*4096kB (UM) = 4446380kB [ 275.190381][T27768] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 275.199826][T27768] 25603 total pagecache pages [ 275.204540][T27768] 56 pages in swap cache [ 275.208784][T27768] Free swap = 124772kB [ 275.213100][T27768] Total swap = 124996kB [ 275.217291][T27768] 2097051 pages RAM [ 275.221147][T27768] 0 pages HighMem/MovableOnly [ 275.225970][T27768] 80258 pages reserved [ 275.236451][T27737] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 275.275619][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 275.275634][ T29] audit: type=1326 audit(1746178362.300:8499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 275.321484][T27778] loop5: detected capacity change from 0 to 512 [ 275.334173][T27778] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 275.344831][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.347324][ T29] audit: type=1326 audit(1746178362.300:8500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 275.377485][ T29] audit: type=1326 audit(1746178362.330:8501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 275.401204][ T29] audit: type=1326 audit(1746178362.330:8502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 275.424745][ T29] audit: type=1326 audit(1746178362.330:8503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 275.448534][ T29] audit: type=1326 audit(1746178362.340:8504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 275.472267][ T29] audit: type=1326 audit(1746178362.340:8505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 275.496068][ T29] audit: type=1326 audit(1746178362.340:8506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9a7f04e9a3 code=0x7ffc0000 [ 275.520040][ T29] audit: type=1326 audit(1746178362.340:8507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9a7f04d41f code=0x7ffc0000 [ 275.543604][ T29] audit: type=1326 audit(1746178362.340:8508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27777 comm="syz.5.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f9a7f04e9f7 code=0x7ffc0000 [ 275.585741][T27778] EXT4-fs (loop5): 1 truncate cleaned up [ 275.591913][T27778] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.764712][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.800593][T27790] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9775'. [ 275.859639][ T1040] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 275.871510][ T1040] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 275.900842][T27796] loop5: detected capacity change from 0 to 1024 [ 275.923737][T27796] EXT4-fs: dax option not supported [ 276.220756][T27820] loop5: detected capacity change from 0 to 128 [ 276.544804][T27851] loop7: detected capacity change from 0 to 128 [ 276.586007][T27854] loop5: detected capacity change from 0 to 512 [ 276.614854][T27854] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 276.650216][T27854] EXT4-fs (loop5): 1 truncate cleaned up [ 276.657843][T27854] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.671995][T27854] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.694584][T27861] loop8: detected capacity change from 0 to 512 [ 276.732283][T27861] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.788036][T27861] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.798955][T27861] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.917181][T27885] loop2: detected capacity change from 0 to 512 [ 276.924498][T27885] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 276.933683][T27885] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 276.952428][T27885] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 276.969051][T27885] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 276.982473][T27888] loop5: detected capacity change from 0 to 1024 [ 276.990978][T27885] System zones: 0-2, 18-18, 34-35 [ 276.998413][T27888] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.010669][T27885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.059797][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.107670][T27897] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.9822'. [ 277.118464][T27892] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.9822'. [ 277.140530][ T36] IPVS: starting estimator thread 0... [ 277.140862][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.204714][T27908] syzkaller1: entered promiscuous mode [ 277.210326][T27908] syzkaller1: entered allmulticast mode [ 277.273662][T27902] IPVS: using max 2064 ests per chain, 103200 per kthread [ 277.285995][T27912] wireguard0: entered promiscuous mode [ 277.291515][T27912] wireguard0: entered allmulticast mode [ 277.327046][T27918] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9833'. [ 277.400558][T27922] loop8: detected capacity change from 0 to 512 [ 277.420451][T27922] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 277.429594][T27922] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 277.446834][T27924] loop7: detected capacity change from 0 to 512 [ 277.464911][T27924] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.484504][T27924] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.496964][T27922] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 277.528851][T27924] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.539664][T27922] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 277.570566][T27922] System zones: 0-2, 18-18, 34-35 [ 277.588812][T27922] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.652066][T27249] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.697043][ T1040] IPVS: starting estimator thread 0... [ 277.715028][T27945] loop5: detected capacity change from 0 to 1024 [ 277.729034][T27945] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.9846: Failed to acquire dquot type 0 [ 277.741603][T27945] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 277.758587][T27945] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.9846: corrupted inode contents [ 277.762831][T27950] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.9840'. [ 277.783195][T27945] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #13: comm syz.5.9846: mark_inode_dirty error [ 277.795889][T27932] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.9840'. [ 277.805613][T27945] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.9846: corrupted inode contents [ 277.817934][T27943] IPVS: using max 2400 ests per chain, 120000 per kthread [ 277.829762][T27945] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #13: comm syz.5.9846: mark_inode_dirty error [ 277.848269][T27945] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.9846: corrupted inode contents [ 277.860610][T27945] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 277.869969][T27945] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.9846: corrupted inode contents [ 277.886418][T27945] EXT4-fs error (device loop5): ext4_truncate:4255: inode #13: comm syz.5.9846: mark_inode_dirty error [ 277.900825][T27945] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 277.910893][T27945] EXT4-fs (loop5): 1 truncate cleaned up [ 277.917267][T27945] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.929928][T27962] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9853'. [ 277.950570][T27968] loop7: detected capacity change from 0 to 512 [ 277.957741][T27968] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 277.958069][T27945] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 277.966841][T27968] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 277.985471][T27968] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 278.013690][T27968] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 278.038770][T27968] System zones: 0-2, 18-18, 34-35 [ 278.045099][T27968] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 278.120651][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.138472][ T1040] IPVS: starting estimator thread 0... [ 278.163437][T27233] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.191147][T27989] netlink: 28 bytes leftover after parsing attributes in process `syz.7.9863'. [ 278.200254][T27989] netlink: 108 bytes leftover after parsing attributes in process `syz.7.9863'. [ 278.212010][T27989] netlink: 28 bytes leftover after parsing attributes in process `syz.7.9863'. [ 278.221480][T27989] netlink: 108 bytes leftover after parsing attributes in process `syz.7.9863'. [ 278.233834][T27982] IPVS: using max 2064 ests per chain, 103200 per kthread [ 278.889043][T28017] loop8: detected capacity change from 0 to 1024 [ 278.901218][T28017] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.9872: Failed to acquire dquot type 0 [ 278.915702][T28017] EXT4-fs error (device loop8): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 278.931055][T28017] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #13: comm syz.8.9872: corrupted inode contents [ 278.944675][T28017] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #13: comm syz.8.9872: mark_inode_dirty error [ 278.957028][T28017] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #13: comm syz.8.9872: corrupted inode contents [ 278.970071][T28017] EXT4-fs error (device loop8): __ext4_ext_dirty:207: inode #13: comm syz.8.9872: mark_inode_dirty error [ 278.982171][T28017] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #13: comm syz.8.9872: corrupted inode contents [ 278.997370][T28017] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 279.038794][T28017] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #13: comm syz.8.9872: corrupted inode contents [ 279.088907][T28017] EXT4-fs error (device loop8): ext4_truncate:4255: inode #13: comm syz.8.9872: mark_inode_dirty error [ 279.101913][T28031] syzkaller1: entered promiscuous mode [ 279.107454][T28031] syzkaller1: entered allmulticast mode [ 279.116595][T28017] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 279.141054][T28017] EXT4-fs (loop8): 1 truncate cleaned up [ 279.150264][T28017] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.184955][T28017] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 279.253604][T27249] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.666680][T28066] syzkaller1: entered promiscuous mode [ 279.672209][T28066] syzkaller1: entered allmulticast mode [ 280.016568][T28091] loop2: detected capacity change from 0 to 1024 [ 280.027227][T28091] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.9911: Failed to acquire dquot type 0 [ 280.039545][T28091] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 280.054359][T28091] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.9911: corrupted inode contents [ 280.074298][T28091] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #13: comm syz.2.9911: mark_inode_dirty error [ 280.125543][T28091] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.9911: corrupted inode contents [ 280.151585][T28091] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #13: comm syz.2.9911: mark_inode_dirty error [ 280.167925][T28091] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.9911: corrupted inode contents [ 280.197082][T28091] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 280.227877][T28091] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.9911: corrupted inode contents [ 280.240325][T28091] EXT4-fs error (device loop2): ext4_truncate:4255: inode #13: comm syz.2.9911: mark_inode_dirty error [ 280.253330][T28091] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 280.263337][T28091] EXT4-fs (loop2): 1 truncate cleaned up [ 280.271097][T28091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.361079][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 280.361094][ T29] audit: type=1326 audit(1746178367.319:8611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28105 comm="syz.4.9917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 280.391073][ T29] audit: type=1326 audit(1746178367.319:8612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28105 comm="syz.4.9917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 280.414677][ T29] audit: type=1326 audit(1746178367.319:8613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28105 comm="syz.4.9917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 280.438397][ T29] audit: type=1326 audit(1746178367.319:8614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28105 comm="syz.4.9917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 280.462043][ T29] audit: type=1326 audit(1746178367.319:8615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28105 comm="syz.4.9917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 280.485520][ T29] audit: type=1326 audit(1746178367.319:8616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28105 comm="syz.4.9917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 280.549548][ T29] audit: type=1400 audit(1746178367.559:8617): avc: denied { ioctl } for pid=28110 comm="syz.5.9921" path="socket:[84163]" dev="sockfs" ino=84163 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 280.575309][T28091] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 280.712776][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.724135][ T29] audit: type=1400 audit(1746178367.749:8618): avc: denied { connect } for pid=28129 comm="syz.5.9927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 280.820547][T28141] loop5: detected capacity change from 0 to 164 [ 280.838066][T28141] ISOFS: unable to read i-node block [ 280.843421][T28141] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 280.855620][T28141] isofs_fill_super: get root inode failed [ 280.888938][T28147] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 280.908206][T28147] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 281.028997][ T29] audit: type=1326 audit(1746178368.049:8619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28159 comm="syz.2.9938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 281.054252][ T29] audit: type=1326 audit(1746178368.049:8620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28159 comm="syz.2.9938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdc83ae969 code=0x7ffc0000 [ 281.465814][T28210] loop8: detected capacity change from 0 to 512 [ 281.478309][T28210] EXT4-fs (loop8): orphan cleanup on readonly fs [ 281.487548][T28210] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.9960: bg 0: block 248: padding at end of block bitmap is not set [ 281.502918][T28210] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.9960: Failed to acquire dquot type 1 [ 281.525717][T28210] EXT4-fs (loop8): 1 truncate cleaned up [ 281.540621][T28210] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 281.575593][T27249] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.622574][T28226] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 281.841146][T28261] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 281.849951][T28262] xt_CT: You must specify a L4 protocol and not use inversions on it [ 282.355618][T28357] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 282.424828][T28362] loop5: detected capacity change from 0 to 2048 [ 282.467073][T28362] Alternate GPT is invalid, using primary GPT. [ 282.473508][T28362] loop5: p2 p3 p7 [ 282.593581][T28389] blktrace: Concurrent blktraces are not allowed on loop11 [ 282.741530][T28407] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 282.769316][T28409] xt_CT: You must specify a L4 protocol and not use inversions on it [ 282.883594][T28429] xt_CT: You must specify a L4 protocol and not use inversions on it [ 282.955468][T28437] loop5: detected capacity change from 0 to 512 [ 282.994716][T28437] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 283.009665][T28437] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.047345][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 283.142376][T28458] loop7: detected capacity change from 0 to 2048 [ 283.162782][T28461] loop5: detected capacity change from 0 to 512 [ 283.170623][T28461] EXT4-fs (loop5): orphan cleanup on readonly fs [ 283.178543][T28461] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.10035: bg 0: block 248: padding at end of block bitmap is not set [ 283.181269][T28458] Alternate GPT is invalid, using primary GPT. [ 283.193555][T28461] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.10035: Failed to acquire dquot type 1 [ 283.199403][T28458] loop7: p2 p3 p7 [ 283.214420][T28461] EXT4-fs (loop5): 1 truncate cleaned up [ 283.220839][T28461] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 283.253965][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.327730][T28475] __nla_validate_parse: 20 callbacks suppressed [ 283.327752][T28475] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10041'. [ 283.343209][T28475] netlink: 'syz.4.10041': attribute type 30 has an invalid length. [ 283.369544][T28475] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.378521][T28475] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.387395][T28475] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.396355][T28475] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.406973][T28475] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10041'. [ 283.416194][T28475] netlink: 'syz.4.10041': attribute type 30 has an invalid length. [ 283.479984][T28493] netlink: 8 bytes leftover after parsing attributes in process `syz.8.10059'. [ 283.489206][T28493] netlink: 'syz.8.10059': attribute type 30 has an invalid length. [ 283.503486][T28493] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.512426][T28493] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.521385][T28493] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.530163][T28493] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.541175][T28493] netlink: 8 bytes leftover after parsing attributes in process `syz.8.10059'. [ 283.550212][T28493] netlink: 'syz.8.10059': attribute type 30 has an invalid length. [ 283.590147][T28497] loop8: detected capacity change from 0 to 512 [ 283.597015][T28497] EXT4-fs: Ignoring removed nobh option [ 283.607622][T28497] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #3: comm syz.8.10050: corrupted inode contents [ 283.619985][T28497] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #3: comm syz.8.10050: mark_inode_dirty error [ 283.633064][T28497] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #3: comm syz.8.10050: corrupted inode contents [ 283.647229][T28497] EXT4-fs error (device loop8): __ext4_ext_dirty:207: inode #3: comm syz.8.10050: mark_inode_dirty error [ 283.662964][T28501] loop2: detected capacity change from 0 to 512 [ 283.664121][T28497] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.10050: Failed to acquire dquot type 0 [ 283.681933][T28497] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #16: comm syz.8.10050: corrupted inode contents [ 283.689322][T28501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 283.695161][T28505] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10063'. [ 283.708516][T28497] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #16: comm syz.8.10050: mark_inode_dirty error [ 283.715426][T28505] netlink: 'syz.5.10063': attribute type 30 has an invalid length. [ 283.729068][T28497] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #16: comm syz.8.10050: corrupted inode contents [ 283.735036][T28501] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.748496][T28497] EXT4-fs error (device loop8): __ext4_ext_dirty:207: inode #16: comm syz.8.10050: mark_inode_dirty error [ 283.769457][T28497] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #16: comm syz.8.10050: corrupted inode contents [ 283.784636][T28505] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.793386][T28505] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.802187][T28505] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.810981][T28505] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.819944][T28497] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 283.830329][T28505] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10063'. [ 283.831998][T28497] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #16: comm syz.8.10050: corrupted inode contents [ 283.839480][T28505] netlink: 'syz.5.10063': attribute type 30 has an invalid length. [ 283.860275][T28497] EXT4-fs error (device loop8): ext4_truncate:4255: inode #16: comm syz.8.10050: mark_inode_dirty error [ 283.873690][T28497] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 283.894684][T28497] EXT4-fs (loop8): 1 truncate cleaned up [ 283.902456][T28497] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.916579][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 283.919709][T28497] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.975947][T28497] EXT4-fs error (device loop8): ext4_xattr_block_get:593: inode #15: comm syz.8.10050: corrupted xattr block 19: invalid ea_ino [ 283.977455][T28513] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 284.003270][T28497] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=15 [ 284.023613][T28497] EXT4-fs error (device loop8): ext4_xattr_block_get:593: inode #15: comm syz.8.10050: corrupted xattr block 19: invalid ea_ino [ 284.040046][T28497] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=15 [ 284.052030][T28497] EXT4-fs error (device loop8): ext4_xattr_block_get:593: inode #15: comm syz.8.10050: corrupted xattr block 19: invalid ea_ino [ 284.067433][T28497] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=15 [ 284.077234][T28497] EXT4-fs error (device loop8): ext4_xattr_block_get:593: inode #15: comm syz.8.10050: corrupted xattr block 19: invalid ea_ino [ 284.090998][T28497] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=15 [ 284.100143][T28497] EXT4-fs error (device loop8): ext4_xattr_block_get:593: inode #15: comm syz.8.10050: corrupted xattr block 19: invalid ea_ino [ 284.113869][T28497] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=15 [ 284.138467][T27249] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.231487][T28533] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28533 comm=syz.8.10075 [ 284.244233][T28533] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28533 comm=syz.8.10075 [ 284.331950][T28553] xt_hashlimit: max too large, truncated to 1048576 [ 284.400907][T28563] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28563 comm=syz.5.10081 [ 284.413813][T28563] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28563 comm=syz.5.10081 [ 284.444547][T28567] vhci_hcd: invalid port number 249 [ 284.449864][T28567] vhci_hcd: default hub control req: 4018 v000e i00f9 l0 [ 284.557885][T28590] xt_hashlimit: max too large, truncated to 1048576 [ 284.647576][T28601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28601 comm=syz.7.10096 [ 284.660439][T28601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28601 comm=syz.7.10096 [ 284.689500][T28602] vhci_hcd: invalid port number 249 [ 284.694852][T28602] vhci_hcd: default hub control req: 4018 v000e i00f9 l0 [ 285.028370][T28636] vhci_hcd: invalid port number 249 [ 285.033727][T28636] vhci_hcd: default hub control req: 4018 v000e i00f9 l0 [ 285.135496][T28651] netlink: 116 bytes leftover after parsing attributes in process `syz.8.10119'. [ 285.299428][T28671] netlink: 344 bytes leftover after parsing attributes in process `syz.8.10129'. [ 285.448604][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 285.448622][ T29] audit: type=1400 audit(1746178372.469:8762): avc: denied { create } for pid=28678 comm="syz.5.10133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 285.477039][ T29] audit: type=1400 audit(1746178372.499:8763): avc: denied { write } for pid=28678 comm="syz.5.10133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 285.497760][ T29] audit: type=1400 audit(1746178372.499:8764): avc: denied { nlmsg_read } for pid=28678 comm="syz.5.10133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 285.523224][T28693] loop7: detected capacity change from 0 to 512 [ 285.531578][T28693] EXT4-fs: Ignoring removed nobh option [ 285.538377][ T29] audit: type=1400 audit(1746178372.499:8765): avc: denied { read } for pid=28678 comm="syz.5.10133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 285.582211][T28693] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #3: comm syz.7.10138: corrupted inode contents [ 285.598224][T28693] EXT4-fs error (device loop7): ext4_dirty_inode:6103: inode #3: comm syz.7.10138: mark_inode_dirty error [ 285.620340][T28693] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #3: comm syz.7.10138: corrupted inode contents [ 285.634631][T28693] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #3: comm syz.7.10138: mark_inode_dirty error [ 285.651509][T28693] Quota error (device loop7): write_blk: dquota write failed [ 285.659004][T28693] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 285.669076][T28693] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.10138: Failed to acquire dquot type 0 [ 285.685974][T28693] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #16: comm syz.7.10138: corrupted inode contents [ 285.707574][T28693] EXT4-fs error (device loop7): ext4_dirty_inode:6103: inode #16: comm syz.7.10138: mark_inode_dirty error [ 285.719424][T28693] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #16: comm syz.7.10138: corrupted inode contents [ 285.733978][T28693] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #16: comm syz.7.10138: mark_inode_dirty error [ 285.747266][T28693] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #16: comm syz.7.10138: corrupted inode contents [ 285.759470][ T29] audit: type=1326 audit(1746178372.769:8766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28708 comm="syz.4.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 285.783162][ T29] audit: type=1326 audit(1746178372.769:8767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28708 comm="syz.4.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 285.807032][ T29] audit: type=1326 audit(1746178372.769:8768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28708 comm="syz.4.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 285.830721][ T29] audit: type=1326 audit(1746178372.779:8769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28708 comm="syz.4.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b571e969 code=0x7ffc0000 [ 285.858099][T28693] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 285.874473][T28693] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #16: comm syz.7.10138: corrupted inode contents [ 285.890928][T28693] EXT4-fs error (device loop7): ext4_truncate:4255: inode #16: comm syz.7.10138: mark_inode_dirty error [ 285.902498][T28693] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 285.949109][T28693] EXT4-fs (loop7): 1 truncate cleaned up [ 285.986863][T28693] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 286.046812][T28721] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10148'. [ 286.080656][T28693] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.10138: corrupted xattr block 19: invalid ea_ino [ 286.109782][T28693] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 286.119315][T28727] netlink: 116 bytes leftover after parsing attributes in process `syz.4.10151'. [ 286.119320][T28693] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.10138: corrupted xattr block 19: invalid ea_ino [ 286.160629][T28729] netlink: 'syz.2.10152': attribute type 21 has an invalid length. [ 286.169104][T28693] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 286.207150][T28693] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.10138: corrupted xattr block 19: invalid ea_ino [ 286.272056][T28693] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 286.337108][T28693] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.10138: corrupted xattr block 19: invalid ea_ino [ 286.391010][T28693] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 286.437163][T28693] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.10138: corrupted xattr block 19: invalid ea_ino [ 286.463697][T28693] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 286.638022][T28764] futex_wake_op: syz.4.10164 tries to shift op by -1; fix this program [ 286.780692][T28777] loop5: detected capacity change from 0 to 512 [ 286.794503][T28777] EXT4-fs: Ignoring removed nobh option [ 286.831204][T28777] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #3: comm syz.5.10172: corrupted inode contents [ 286.833413][T28759] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 286.859345][T28777] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #3: comm syz.5.10172: mark_inode_dirty error [ 286.860231][T28759] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 286.892163][T28785] netlink: 'syz.7.10175': attribute type 21 has an invalid length. [ 286.903807][T28777] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #3: comm syz.5.10172: corrupted inode contents [ 286.934590][T28777] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #3: comm syz.5.10172: mark_inode_dirty error [ 286.950519][T28790] loop2: detected capacity change from 0 to 1024 [ 286.959982][T28777] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.10172: Failed to acquire dquot type 0 [ 286.973414][T28790] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 286.983990][T28777] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.10172: corrupted inode contents [ 287.014986][T12586] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:42: bg 0: block 393: padding at end of block bitmap is not set [ 287.015648][T28777] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #16: comm syz.5.10172: mark_inode_dirty error [ 287.042279][T12586] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 287.054953][T12586] EXT4-fs (loop2): This should not happen!! Data will be lost [ 287.054953][T12586] [ 287.057791][T28796] futex_wake_op: syz.7.10179 tries to shift op by -1; fix this program [ 287.064906][T28777] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.10172: corrupted inode contents [ 287.087672][T28777] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #16: comm syz.5.10172: mark_inode_dirty error [ 287.099630][T28777] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.10172: corrupted inode contents [ 287.140049][T28777] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 287.149542][T28777] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.10172: corrupted inode contents [ 287.172544][T28777] EXT4-fs error (device loop5): ext4_truncate:4255: inode #16: comm syz.5.10172: mark_inode_dirty error [ 287.184256][T28777] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 287.206476][T28777] EXT4-fs (loop5): 1 truncate cleaned up [ 287.214237][T28777] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.254875][T28813] netlink: 'syz.7.10187': attribute type 3 has an invalid length. [ 287.265300][T28777] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.10172: corrupted xattr block 19: invalid ea_ino [ 287.297969][T28777] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 287.308936][T28777] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.10172: corrupted xattr block 19: invalid ea_ino [ 287.323759][T28777] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 287.333144][T28777] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.10172: corrupted xattr block 19: invalid ea_ino [ 287.355724][T28777] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 287.365137][T28777] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.10172: corrupted xattr block 19: invalid ea_ino [ 287.379508][T28777] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 287.389147][T28777] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.10172: corrupted xattr block 19: invalid ea_ino [ 287.402972][T28777] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 287.457888][T28831] loop2: detected capacity change from 0 to 1024 [ 287.567026][T28854] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 287.613716][T28860] loop2: detected capacity change from 0 to 512 [ 287.620344][T28860] EXT4-fs: Ignoring removed nobh option [ 287.647802][T28860] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #3: comm syz.2.10206: corrupted inode contents [ 287.660276][T28860] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #3: comm syz.2.10206: mark_inode_dirty error [ 287.672253][T28860] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #3: comm syz.2.10206: corrupted inode contents [ 287.684654][T28860] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #3: comm syz.2.10206: mark_inode_dirty error [ 287.697733][T28860] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.10206: Failed to acquire dquot type 0 [ 287.714854][T28860] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.10206: corrupted inode contents [ 287.729187][T28860] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #16: comm syz.2.10206: mark_inode_dirty error [ 287.741679][T28860] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.10206: corrupted inode contents [ 287.755592][T28860] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #16: comm syz.2.10206: mark_inode_dirty error [ 287.768236][T28860] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.10206: corrupted inode contents [ 287.781145][T28860] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 287.793588][T28860] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.10206: corrupted inode contents [ 287.807064][T28871] loop8: detected capacity change from 0 to 1024 [ 287.807873][T28860] EXT4-fs error (device loop2): ext4_truncate:4255: inode #16: comm syz.2.10206: mark_inode_dirty error [ 287.826088][T28860] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 287.835678][T28860] EXT4-fs (loop2): 1 truncate cleaned up [ 287.842077][T28860] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.859089][T27249] EXT4-fs unmount: 10 callbacks suppressed [ 287.859107][T27249] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.865335][T28860] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.10206: corrupted xattr block 19: invalid ea_ino [ 287.887857][T28860] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 287.896979][T28860] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.10206: corrupted xattr block 19: invalid ea_ino [ 287.910650][T28860] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 287.920263][T28860] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.10206: corrupted xattr block 19: invalid ea_ino [ 287.933879][T28860] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 287.942338][T28865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 287.943142][T28860] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.10206: corrupted xattr block 19: invalid ea_ino [ 287.953414][T28865] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 287.965056][T28860] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 287.981960][T28860] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.10206: corrupted xattr block 19: invalid ea_ino [ 287.995770][T28860] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 288.028259][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.160716][T28883] loop8: detected capacity change from 0 to 1024 [ 288.189397][T28888] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 288.225786][T28883] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.241777][T28883] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 288.267199][T12586] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm kworker/u8:42: bg 0: block 393: padding at end of block bitmap is not set [ 288.283927][T12586] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 288.296584][T12586] EXT4-fs (loop8): This should not happen!! Data will be lost [ 288.296584][T12586] [ 288.307709][T27249] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.424212][T28909] loop7: detected capacity change from 0 to 527 [ 288.456140][T28909] EXT4-fs (loop7): failed to parse options in superblock:  [ 288.469118][T28909] EXT4-fs (loop7): Unsupported encryption level 15 [ 289.002819][T28964] xt_CT: You must specify a L4 protocol and not use inversions on it [ 289.262402][T29011] xt_CT: You must specify a L4 protocol and not use inversions on it [ 289.475919][T29053] xt_CT: You must specify a L4 protocol and not use inversions on it [ 289.843862][T29098] loop5: detected capacity change from 0 to 512 [ 289.877049][T29098] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.904950][T29098] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 289.972460][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.269026][T29138] loop5: detected capacity change from 0 to 128 [ 290.282337][T29140] loop7: detected capacity change from 0 to 128 [ 290.282752][T29138] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 290.300694][T29140] EXT4-fs: Ignoring removed nobh option [ 290.316204][T29140] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 290.337908][T29140] ext4 filesystem being mounted at /145/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 290.373744][T29140] SELinux: ebitmap start bit (4068097565) is not a multiple of the map unit size (64) [ 290.384649][T29140] SELinux: failed to load policy [ 290.389954][T29138] ext4 filesystem being mounted at /153/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 290.427404][T29138] EXT4-fs warning (device loop5): verify_group_input:137: Cannot add at group 25 (only 1 groups) [ 290.444577][T27233] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 290.491901][T27262] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 290.518794][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 290.518811][ T29] audit: type=1400 audit(1746178377.540:8973): avc: denied { create } for pid=29144 comm="syz.7.10340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 290.549473][ T29] audit: type=1400 audit(1746178377.570:8974): avc: denied { write } for pid=29144 comm="syz.7.10340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 290.574467][ T29] audit: type=1326 audit(1746178377.590:8975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz.5.10342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 290.598409][ T29] audit: type=1326 audit(1746178377.590:8976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz.5.10342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 290.694436][ T29] audit: type=1326 audit(1746178377.650:8977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz.5.10342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 290.718179][ T29] audit: type=1326 audit(1746178377.650:8978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz.5.10342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 290.742061][ T29] audit: type=1326 audit(1746178377.650:8979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz.5.10342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 290.765988][ T29] audit: type=1326 audit(1746178377.650:8980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz.5.10342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 290.789694][ T29] audit: type=1326 audit(1746178377.650:8981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz.5.10342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 290.813494][ T29] audit: type=1326 audit(1746178377.650:8982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29150 comm="syz.5.10342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a7f04e969 code=0x7ffc0000 [ 290.929497][T29168] loop5: detected capacity change from 0 to 512 [ 290.954745][T29168] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 290.974233][T29168] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 291.000081][T29168] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.10351: corrupted in-inode xattr: e_value size too large [ 291.044318][T29168] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.10351: couldn't read orphan inode 15 (err -117) [ 291.077735][T29168] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.098056][T29182] xt_CT: You must specify a L4 protocol and not use inversions on it [ 291.198012][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.246706][T29192] loop5: detected capacity change from 0 to 1024 [ 291.253206][T29194] __nla_validate_parse: 2 callbacks suppressed [ 291.253223][T29194] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10363'. [ 291.272686][T29192] EXT4-fs: Ignoring removed nobh option [ 291.278333][T29192] EXT4-fs: Ignoring removed bh option [ 291.326065][T29192] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.376197][T29202] loop7: detected capacity change from 0 to 2048 [ 291.445749][T29202] Alternate GPT is invalid, using primary GPT. [ 291.452142][T29202] loop7: p1 p2 p3 [ 291.551887][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.587460][T29214] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10371'. [ 291.730092][T29234] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 291.792472][T29242] netlink: 'syz.2.10385': attribute type 11 has an invalid length. [ 291.803649][T29244] loop5: detected capacity change from 0 to 1024 [ 291.831937][T29244] EXT4-fs: Ignoring removed oldalloc option [ 291.842163][T29244] EXT4-fs: Ignoring removed orlov option [ 291.851504][T29244] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 291.875850][T29252] SET target dimension over the limit! [ 291.893860][T29244] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.046075][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.058885][T29270] syz_tun: entered promiscuous mode [ 292.095311][T29270] batadv_slave_0: entered promiscuous mode [ 292.175179][T29283] netlink: 132 bytes leftover after parsing attributes in process `syz.8.10404'. [ 292.196976][T29286] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10406'. [ 292.286956][T29303] lo: entered promiscuous mode [ 292.291848][T29303] lo: entered allmulticast mode [ 292.470947][T29332] loop5: detected capacity change from 0 to 512 [ 292.506963][T29332] EXT4-fs (loop5): 1 orphan inode deleted [ 292.519831][T29332] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.538847][T12615] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:63: Failed to release dquot type 1 [ 292.566645][T29332] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 292.604366][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.628302][T29347] $Hÿ: renamed from bond0 (while UP) [ 292.637521][T29347] $Hÿ: entered promiscuous mode [ 292.642601][T29347] bond_slave_0: entered promiscuous mode [ 292.648490][T29347] bond_slave_1: entered promiscuous mode [ 292.658941][T29349] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 292.723590][T29355] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10436'. [ 292.735852][T29355] ipvlan0: entered promiscuous mode [ 292.745887][T29357] 9pnet_fd: p9_fd_create_unix (29357): problem connecting socket: ./file0: -2 [ 292.849523][T29365] netlink: 64535 bytes leftover after parsing attributes in process `syz.4.10441'. [ 293.292949][T29396] SELinux: Context system_u:object_r:login_exec_t:s0 is not valid (left unmapped). [ 293.364280][T29404] netlink: 16 bytes leftover after parsing attributes in process `syz.8.10460'. [ 293.401784][T29412] netlink: 60 bytes leftover after parsing attributes in process `syz.7.10464'. [ 293.590428][T29424] siw: device registration error -23 [ 293.727906][T29441] SELinux: failed to load policy [ 293.852765][T29463] loop5: detected capacity change from 0 to 128 [ 293.870052][T29463] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 293.883054][T29463] ext4 filesystem being mounted at /177/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 293.933606][T29475] loop2: detected capacity change from 0 to 1024 [ 293.940687][T29475] EXT4-fs: test_dummy_encryption option not supported [ 293.948836][T27262] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 294.017624][T29487] loop8: detected capacity change from 0 to 512 [ 294.026932][T29487] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.056262][T27249] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.099348][T29498] hub 9-0:1.0: USB hub found [ 294.104208][T29498] hub 9-0:1.0: 8 ports detected [ 294.191189][T29515] IPv6: Can't replace route, no match found [ 294.249737][T29527] rdma_op ffff88812506dd80 conn xmit_rdma 0000000000000000 [ 294.306554][T29537] IPv6: Can't replace route, no match found [ 294.371589][T29543] bond1: entered promiscuous mode [ 294.376787][T29543] bond1: entered allmulticast mode [ 294.386182][T29543] 8021q: adding VLAN 0 to HW filter on device bond1 [ 294.404009][T29543] bond1 (unregistering): Released all slaves [ 294.421897][T29546] netlink: 65039 bytes leftover after parsing attributes in process `syz.7.10526'. [ 294.614362][T29577] xt_CT: No such helper "netbios-ns" [ 294.628183][T29583] loop2: detected capacity change from 0 to 1024 [ 294.670561][T29583] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.710006][T29596] loop8: detected capacity change from 0 to 128 [ 294.722404][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.747698][T29596] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 294.762495][T29596] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.807067][T27249] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 294.874605][T29612] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10554'. [ 295.010413][T29631] IPv6: Can't replace route, no match found [ 295.055663][T29635] bond1: entered promiscuous mode [ 295.060890][T29635] bond1: entered allmulticast mode [ 295.098394][T29635] 8021q: adding VLAN 0 to HW filter on device bond1 [ 295.148978][T29647] hub 9-0:1.0: USB hub found [ 295.153875][T29647] hub 9-0:1.0: 8 ports detected [ 295.264297][T29665] IPv6: Can't replace route, no match found [ 295.308786][T29670] bond2: entered promiscuous mode [ 295.313883][T29670] bond2: entered allmulticast mode [ 295.319884][T29670] 8021q: adding VLAN 0 to HW filter on device bond2 [ 295.341591][T29670] bond2 (unregistering): Released all slaves [ 295.370480][T29680] hub 9-0:1.0: USB hub found [ 295.381525][T29680] hub 9-0:1.0: 8 ports detected [ 295.411760][T29686] loop7: detected capacity change from 0 to 128 [ 295.455268][T29686] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 295.469533][T29686] ext4 filesystem being mounted at /182/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 295.530008][T29707] loop5: detected capacity change from 0 to 512 [ 295.530077][T27233] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 295.551013][T29707] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 295.576484][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 295.576513][ T29] audit: type=1400 audit(1746178382.601:9274): avc: denied { getopt } for pid=29713 comm="syz.4.10606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 295.646267][ T29] audit: type=1400 audit(1746178382.671:9275): avc: denied { ioctl } for pid=29706 comm="syz.5.10594" path="/206/file1/cpu.stat" dev="loop5" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 295.678628][ T29] audit: type=1400 audit(1746178382.701:9276): avc: denied { write } for pid=29729 comm="syz.2.10603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 295.693395][T29727] bond1: entered promiscuous mode [ 295.699374][ T29] audit: type=1400 audit(1746178382.701:9277): avc: denied { read } for pid=29729 comm="syz.2.10603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 295.704357][T29727] bond1: entered allmulticast mode [ 295.726947][T29727] 8021q: adding VLAN 0 to HW filter on device bond1 [ 295.745928][ T29] audit: type=1400 audit(1746178382.701:9278): avc: denied { ioctl } for pid=29729 comm="syz.2.10603" path="socket:[90973]" dev="sockfs" ino=90973 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 295.775381][T27262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.787401][T29727] bond1 (unregistering): Released all slaves [ 295.808078][T29735] loop2: detected capacity change from 0 to 128 [ 295.817973][T29738] rdma_op ffff888103518980 conn xmit_rdma 0000000000000000 [ 295.836628][ T29] audit: type=1400 audit(1746178382.841:9279): avc: denied { create } for pid=29737 comm="syz.5.10604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 295.849125][T29735] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 295.856281][ T29] audit: type=1400 audit(1746178382.841:9280): avc: denied { bind } for pid=29737 comm="syz.5.10604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 295.887749][ T29] audit: type=1400 audit(1746178382.841:9281): avc: denied { write } for pid=29737 comm="syz.5.10604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 295.893270][T29735] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 296.035517][T26691] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 296.059712][ T29] audit: type=1400 audit(1746178382.951:9282): avc: denied { create } for pid=29744 comm="syz.5.10610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 296.080097][ T29] audit: type=1400 audit(1746178382.951:9283): avc: denied { setopt } for pid=29744 comm="syz.5.10610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 296.107183][T29759] loop2: detected capacity change from 0 to 512 [ 296.117886][T29758] IPv6: Can't replace route, no match found [ 296.136172][T29759] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.144559][T29763] loop7: detected capacity change from 0 to 128 [ 296.178796][T26691] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.204388][T29768] loop8: detected capacity change from 0 to 1024 [ 296.211144][T29768] EXT4-fs: test_dummy_encryption option not supported [ 296.219835][T29763] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 296.236390][T29763] ext4 filesystem being mounted at /187/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 296.290324][T27233] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 296.463349][T29791] loop7: detected capacity change from 0 to 512 [ 296.469123][T29792] xt_CT: No such helper "netbios-ns" [ 296.481098][T29791] EXT4-fs error (device loop7): ext4_iget_extra_inode:4693: inode #15: comm syz.7.10639: corrupted in-inode xattr: invalid ea_ino [ 296.496501][T29791] EXT4-fs error (device loop7): ext4_orphan_get:1396: comm syz.7.10639: couldn't read orphan inode 15 (err -117) [ 296.509157][T29791] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.534722][T27233] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.923558][T29835] netlink: 'syz.4.10650': attribute type 1 has an invalid length. [ 297.020623][T29850] 9pnet_fd: Insufficient options for proto=fd [ 297.108815][T29837] ================================================================== [ 297.116975][T29837] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 297.123441][T29837] [ 297.125779][T29837] write to 0xffffc900063cbbd0 of 4 bytes by interrupt on cpu 0: [ 297.133421][T29837] pollwake+0xb6/0x100 [ 297.137525][T29837] __wake_up+0x63/0xb0 [ 297.141775][T29837] bpf_ringbuf_notify+0x22/0x30 [ 297.146718][T29837] irq_work_run+0xdf/0x2d0 [ 297.151159][T29837] __sysvec_irq_work+0x22/0x170 [ 297.156045][T29837] sysvec_irq_work+0x66/0x80 [ 297.160664][T29837] asm_sysvec_irq_work+0x1a/0x20 [ 297.165620][T29837] native_apic_msr_write+0x3d/0x60 [ 297.170768][T29837] x2apic_send_IPI_self+0x10/0x20 [ 297.175832][T29837] arch_irq_work_raise+0x46/0x50 [ 297.180795][T29837] __irq_work_queue_local+0x80/0x1b0 [ 297.186112][T29837] irq_work_queue+0x70/0x100 [ 297.190741][T29837] bpf_ringbuf_discard+0xd3/0xf0 [ 297.195728][T29837] bpf_prog_fe0ed97373b08409+0x47/0x4b [ 297.201200][T29837] bpf_trace_run3+0x10c/0x1d0 [ 297.205891][T29837] __traceiter_kmem_cache_free+0x35/0x60 [ 297.211547][T29837] kmem_cache_free+0x246/0x2f0 [ 297.216336][T29837] io_req_caches_free+0x79/0x170 [ 297.221309][T29837] io_ring_exit_work+0x26d/0x560 [ 297.226282][T29837] process_scheduled_works+0x4cb/0x9d0 [ 297.231783][T29837] worker_thread+0x582/0x770 [ 297.236429][T29837] kthread+0x486/0x510 [ 297.240531][T29837] ret_from_fork+0x4b/0x60 [ 297.244994][T29837] ret_from_fork_asm+0x1a/0x30 [ 297.249790][T29837] [ 297.252136][T29837] read to 0xffffc900063cbbd0 of 4 bytes by task 29837 on cpu 1: [ 297.259795][T29837] do_sys_poll+0x97b/0xbc0 [ 297.264262][T29837] __se_sys_ppoll+0x1b9/0x200 [ 297.268972][T29837] __x64_sys_ppoll+0x67/0x80 [ 297.273598][T29837] x64_sys_call+0x2de5/0x2fb0 [ 297.278301][T29837] do_syscall_64+0xd0/0x1a0 [ 297.282905][T29837] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.288813][T29837] [ 297.291135][T29837] value changed: 0x00000000 -> 0x00000001 [ 297.296853][T29837] [ 297.299201][T29837] Reported by Kernel Concurrency Sanitizer on: [ 297.305363][T29837] CPU: 1 UID: 0 PID: 29837 Comm: syz.5.10651 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 297.318061][T29837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 297.328120][T29837] ==================================================================