last executing test programs: 1m31.263303916s ago: executing program 2 (id=43): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) 1m31.02200862s ago: executing program 2 (id=46): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 1m30.9544352s ago: executing program 2 (id=49): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 1m30.905649011s ago: executing program 2 (id=50): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100), 0xfe, 0x570, &(0x7f0000000b40)="$eJzs3c1rHOUfAPDvbLJt+vL7NYVSVEQiPVip3TSJLxU81KNosaD3uiTTULLpluymNLFge7AXL1IEEQviXe8ei/+Af0VBC0VK0IOXyGxm022zm03SzYvdzwemfZ6d2Xnm2Xm+T76zs8sG0LdGsn8KES9GxNdJxJGISPJ1g5GvHFnZbunRjclsSWJ5+ZM/k8Z2Wb25r+bzDuWVFyLi1y8jThXWtltbWJwpVyrpXF4frc9eHa0tLJ6+PFueTqfTK+MTE2ffmhh/9523e9bX1y/8/d3H9z44+9WJpW9/fnD0ThLn4nC+rrUfz+Bma2UkRvLXpBjnntpwrAeN7SXJbh8AWzKQx3kxsjngSAzkUQ88/76IiGWgTyXiH/pUMw9oXtuvfx38/x3KSnbOw/dXLoDW9n9w5b2RGGpcGx1cSp64Msqud4d70H7Wxi9/3L2TLdG79yEAurp5KyLODA6unf+SfP7bujPtHx5qrTzdhvkPds69LP95o13+U1jNf6JN/nOoTexuRff4LzzoQTMdZfnfe23z39WbVsMDee1/jZyvmFy6XEnP5NnwySjuz+rr3c85u3R/udO61vwvW7L2m7lgfhwPBvc/+Zypcr38LH1u9fBWxEtt899k9fwnbc5/9npc6LLvA/n/x9O7r3Tapnv/t9fyjxGvtT3/j+9oJevfnxxtjIfR5qhY66/bx3/r1P5u9z87/wfX7/9w0nq/trb5Nn4Y+ifttO6J/keX8Z8PwGz870s+bZT35auul+v1ubGIfclHax8ff7y3Zr25fdb/kyfWn//ajf9sbH+2wf7fPvbTyxvq/y6d/6lNnf+NFl4tNp91/8PPv+/U/sbmvzcbpZP5IxuZ/zZ6pM/y2gEAAAAAAMBeU4iIw5EUSqvlQqFUWvl8x7E4WKhUa/VTl6rzV6ai8V3Z4SgWmne6j7R8HmIs/zxssz7+VH0iIo5GxDcDBxr10mS1MrXbnQcAAAAAAAAAAAAAAAAAAIA94lCH7/9nfh/Y7aMDtt1mf/J7aJuOA9h5XeO/F7/0BOxJm/37Dzw/xD/0L/EP/Uv8Q/8S/9C/xD/0rUT8Q/8S/wAAAAAAAAAAAAAAAAAAAAAAAAAAANBTF86fz5blpUc3JrP61LWF+ZnqtdNTaW2mNDs/WZqszl0tTVer05W0NFmd7ba/SrV6dWw85q+P1tNafbS2sHhxtjp/pX7x8mx5Or2YFnekVwAAAAAAAAAAAAAAAAAAAPDfUltYnClXKumcgsKWCoN74zAUelzY7ZkJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB77NwAA//+2KDZU") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000003c0)='.\x00', 0x500, 0x97) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) 1m30.623260615s ago: executing program 2 (id=53): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f00000005c0)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) close(r1) 1m29.934016224s ago: executing program 2 (id=65): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001400)={0x0, 0x0, 0x7a}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x6, 0x9}, 0x8) 1m29.880378885s ago: executing program 32 (id=65): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001400)={0x0, 0x0, 0x7a}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x6, 0x9}, 0x8) 1m8.297272194s ago: executing program 4 (id=631): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x22c000, 0x800}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 1m8.233086845s ago: executing program 4 (id=632): timer_create(0xfffffffd, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_read_part_table(0x104f, &(0x7f0000001200)="$eJzsz8EJwkAQBdC/GyPuyZZswiZswtiGdy+24EWr8qgEE0gDIsJ7h93PDHyY8FO3epzjZTu+LbmXlHRJDknW8/p5Ki01w5jPSX116bNZVLUhKTWtrJL0n9kjU+fim+yS7K9fPQ4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/sQ7AAD//4vpCY8=") ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000240)) 1m8.055595397s ago: executing program 4 (id=641): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x507, 0x4) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000c00)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r0, &(0x7f00000000c0)="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", 0xffe3, 0x6000000000000000, 0x0, 0x0) 1m8.022678268s ago: executing program 4 (id=642): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x891018, 0x0) 1m7.989486758s ago: executing program 4 (id=644): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x90000, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0xfffff49b, 0x4) 1m7.793578601s ago: executing program 4 (id=650): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x18) timer_getoverrun(r0) 1m7.793470371s ago: executing program 33 (id=650): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x18) timer_getoverrun(r0) 1m7.15957279s ago: executing program 1 (id=668): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r3}, 0x10) setitimer(0x1, 0x0, 0x0) 1m6.918489653s ago: executing program 1 (id=673): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) openat$vsock(0xffffffffffffff9c, 0x0, 0x8200, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x105042, 0x1db) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1m6.870369083s ago: executing program 1 (id=674): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) prlimit64(0x0, 0xd, &(0x7f0000000140)={0x200000000005, 0x8000000000200003}, 0x0) setpriority(0x1, 0x0, 0xffffffffffffffd1) 1m6.761633595s ago: executing program 1 (id=677): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x891018, 0x0) 1m6.747351585s ago: executing program 1 (id=678): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) close(r1) 1m6.482057119s ago: executing program 1 (id=686): socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m6.460354039s ago: executing program 34 (id=686): socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 53.538753548s ago: executing program 7 (id=1053): creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r0, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') lseek(r2, 0x1000000, 0x0) 53.498152679s ago: executing program 7 (id=1054): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r3, r3, 0x0, 0x80000000) 52.956059026s ago: executing program 7 (id=1067): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x800000}, 0x18) ftruncate(0xffffffffffffffff, 0x51a9497) r2 = gettid() rt_sigqueueinfo(r2, 0x21, &(0x7f00000002c0)={0xb, 0x4}) 52.70923511s ago: executing program 7 (id=1075): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0/../file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000600)='./file0/../file0/../file0/../file0\x00') 52.67924946s ago: executing program 7 (id=1078): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) 52.395249154s ago: executing program 7 (id=1091): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x2, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {0x0, 0x7}, {0x8}, {}, {0x6, 0xfe}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0xfffffff7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) 52.375536424s ago: executing program 35 (id=1091): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x2, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {0x0, 0x7}, {0x8}, {}, {0x6, 0xfe}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0xfffffff7}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) 26.135929098s ago: executing program 5 (id=1772): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}], 0x1}, 0xa1}], 0x2, 0x0, 0x0) 25.2268387s ago: executing program 5 (id=1801): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000500000018"], 0x2c}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 25.183945781s ago: executing program 5 (id=1803): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x200002, &(0x7f0000000140)={[{@dioread_nolock}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20}}, {@nolazytime}, {@discard}, {@dax_inode}, {@sysvgroups}]}, 0xff, 0x783, &(0x7f0000002200)="$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") 24.987454644s ago: executing program 5 (id=1808): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1333404, 0x0) chroot(&(0x7f0000000040)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 24.963987734s ago: executing program 5 (id=1809): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 24.869984225s ago: executing program 5 (id=1811): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010023010000050000000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) write$nci(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="500202020130"], 0x6) 24.854786515s ago: executing program 36 (id=1811): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010023010000050000000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) write$nci(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="500202020130"], 0x6) 2.515015255s ago: executing program 8 (id=2417): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)="d34f", &(0x7f00000003c0), 0x20075, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x20000042, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setgid(0x0) 1.268850393s ago: executing program 9 (id=2430): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r3 = syz_io_uring_setup(0x39, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x21, &(0x7f0000000440)=r2, 0x1) 1.268291973s ago: executing program 9 (id=2431): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0x9}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) 1.212769563s ago: executing program 9 (id=2433): ioprio_set$uid(0x3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff000) fallocate(r0, 0x0, 0x0, 0x1001f0) 1.026176876s ago: executing program 3 (id=2435): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {}, {0x7, 0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x800) 999.301476ms ago: executing program 3 (id=2437): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @call={0x85, 0x0, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r1, 0x40047451, &(0x7f0000000180)) 981.462277ms ago: executing program 8 (id=2438): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 959.278727ms ago: executing program 8 (id=2440): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 883.889598ms ago: executing program 0 (id=2443): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) listen(r1, 0x0) r2 = syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x0, 0x13100}, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008085) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24004084) 883.456078ms ago: executing program 8 (id=2444): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000400000008", @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r3) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r3) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x28, r4, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x804003c) 859.613788ms ago: executing program 3 (id=2445): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3477, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), r2) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000370400000000ffffffff00000000", @ANYRES32=r3, @ANYBLOB="0b120500ab0a0000240012800b00010069703667726500001400028008000100", @ANYRES32=r3], 0x44}, 0x1, 0x0, 0x0, 0x4000051}, 0x10) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast1}}}], 0x20}}], 0x1, 0x40000) 847.449058ms ago: executing program 0 (id=2446): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_io_uring_setup(0x49a, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001900010929bd70008000000002"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x54000) 805.631599ms ago: executing program 8 (id=2448): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 797.093289ms ago: executing program 0 (id=2449): mkdir(&(0x7f0000000400)='./file0\x00', 0x101) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 781.424759ms ago: executing program 3 (id=2450): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 577.118922ms ago: executing program 9 (id=2453): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='block_bio_remap\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) 455.381414ms ago: executing program 8 (id=2454): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000d80)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00', @ANYBLOB="1a961083c216e398b3852441fbacd14539194e81e2ec74ea00af4757fd632db5866c80f5b55492be6ad393d28d63023cd2e764a6bb41fa00d6c103356045fc3ade2c93339a56afb89b72a46f475c860a952e02dbf9c947a7cb75e89843f6d981fe7eed0ef37d5ab46550aa22", @ANYRES64], 0x6, 0x2bb, &(0x7f0000001240)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 426.445514ms ago: executing program 3 (id=2455): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 418.360394ms ago: executing program 0 (id=2456): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x80001) io_submit(r2, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000280)="d1f7624a6b0e53c3", 0x8, 0x2}]) writev(r3, &(0x7f00000010c0)=[{&(0x7f0000000000)="894a2fca7a0d8541", 0x8}], 0x1) 353.580025ms ago: executing program 3 (id=2459): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) syz_open_dev$ptys(0xc, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read(r2, &(0x7f0000005480)=""/213, 0xd5) 352.954175ms ago: executing program 9 (id=2469): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) close(r2) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 296.494446ms ago: executing program 6 (id=2462): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffe6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f00000000c0)=0x32) close(r2) 272.822157ms ago: executing program 9 (id=2463): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000005}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x443c000000000000) connect$unix(r1, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 266.639476ms ago: executing program 6 (id=2464): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 237.717567ms ago: executing program 0 (id=2465): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfd}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0xfe}, 0x8) 225.877667ms ago: executing program 6 (id=2466): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) r2 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r3 = socket$inet(0x2, 0x3, 0x6) r4 = dup3(r2, r3, 0x0) setsockopt$inet_int(r4, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) 182.530308ms ago: executing program 6 (id=2467): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r1}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) 155.588588ms ago: executing program 0 (id=2468): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getpeername$inet6(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmmsg$inet(r1, &(0x7f0000001540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)='^', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="f52f0f93c19339f516c464e6fb000000", 0x10}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001240)=[{0x0}, {&(0x7f0000001200)}], 0x2, &(0x7f0000001280)}}, {{0x0, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}}], 0x4, 0x40001) 17.97178ms ago: executing program 6 (id=2470): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000080), &(0x7f00000001c0)='%pI4 \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 0s ago: executing program 6 (id=2471): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6d3a2e17dee28253, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): capacity change from 0 to 512 [ 83.358330][ T7097] EXT4-fs (loop3): 1 orphan inode deleted [ 83.368631][ T7097] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.387905][ T2216] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 83.388004][ T7097] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.446593][ T3395] kernel write not supported for file /input/event2 (pid: 3395 comm: kworker/0:4) [ 83.467419][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.492567][ T7116] __nla_validate_parse: 9 callbacks suppressed [ 83.492586][ T7116] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1236'. [ 83.507858][ T7116] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1236'. [ 83.580318][ T29] kauditd_printk_skb: 684 callbacks suppressed [ 83.580333][ T29] audit: type=1400 audit(1746632039.124:2693): avc: denied { bind } for pid=7122 comm="syz.3.1239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 83.634716][ T7129] tipc: Enabled bearer , priority 0 [ 83.659094][ T7129] syzkaller0: entered promiscuous mode [ 83.664756][ T7129] syzkaller0: entered allmulticast mode [ 83.671210][ T7129] tipc: Resetting bearer [ 83.686748][ T29] audit: type=1400 audit(1746632039.154:2694): avc: denied { listen } for pid=7122 comm="syz.3.1239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 83.707576][ T7133] netlink: 'syz.3.1242': attribute type 4 has an invalid length. [ 83.715885][ T7128] tipc: Resetting bearer [ 83.762437][ T7128] tipc: Disabling bearer [ 83.828200][ T7145] loop5: detected capacity change from 0 to 512 [ 83.830697][ T29] audit: type=1400 audit(1746632039.364:2695): avc: denied { read } for pid=7140 comm="syz.8.1247" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.854812][ T29] audit: type=1400 audit(1746632039.364:2696): avc: denied { bind } for pid=7140 comm="syz.8.1247" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.874936][ T29] audit: type=1400 audit(1746632039.374:2697): avc: denied { node_bind } for pid=7140 comm="syz.8.1247" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 83.898580][ T7145] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 83.922800][ T7150] loop8: detected capacity change from 0 to 128 [ 83.941750][ T7150] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 83.970914][ T7145] EXT4-fs (loop5): 1 truncate cleaned up [ 83.976982][ T7145] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.069562][ T126] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 84.196345][ T29] audit: type=1326 audit(1746632039.734:2698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.5.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b5a24e969 code=0x7ffc0000 [ 84.198052][ T3684] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.219880][ T29] audit: type=1326 audit(1746632039.734:2699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.5.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b5a24e969 code=0x7ffc0000 [ 84.219915][ T29] audit: type=1326 audit(1746632039.734:2700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.5.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b5a24e969 code=0x7ffc0000 [ 84.219976][ T29] audit: type=1326 audit(1746632039.734:2701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.5.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b5a24e969 code=0x7ffc0000 [ 84.220003][ T29] audit: type=1326 audit(1746632039.734:2702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.5.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b5a24e969 code=0x7ffc0000 [ 84.454348][ T7181] loop3: detected capacity change from 0 to 512 [ 84.468438][ T7181] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.485229][ T7181] EXT4-fs (loop3): 1 truncate cleaned up [ 84.491341][ T7181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.535769][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.573742][ T7196] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1269'. [ 84.585967][ T7196] ip6gre2: entered allmulticast mode [ 84.638037][ T7202] loop8: detected capacity change from 0 to 128 [ 84.665601][ T7199] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1272'. [ 84.685261][ T7199] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1272'. [ 84.695368][ T7199] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1272'. [ 84.705537][ T7211] loop8: detected capacity change from 0 to 512 [ 84.720935][ T7211] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 84.739495][ T7211] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 84.750177][ T7199] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1272'. [ 84.750361][ T7211] EXT4-fs error (device loop8): ext4_iget_extra_inode:4693: inode #15: comm syz.8.1276: corrupted in-inode xattr: e_value size too large [ 84.751944][ T7211] EXT4-fs error (device loop8): ext4_orphan_get:1396: comm syz.8.1276: couldn't read orphan inode 15 (err -117) [ 84.759962][ T7199] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1272'. [ 84.775571][ T7211] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.786371][ T7199] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1272'. [ 84.834782][ T7199] netlink: 108 bytes leftover after parsing attributes in process `syz.6.1272'. [ 84.989674][ T7228] netlink: 'syz.6.1280': attribute type 4 has an invalid length. [ 85.003402][ T7228] : renamed from bond0 (while UP) [ 85.202982][ T7244] netlink: 'syz.5.1288': attribute type 7 has an invalid length. [ 85.242759][ T7248] netlink: 'syz.6.1290': attribute type 13 has an invalid length. [ 85.310388][ T7248] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.317642][ T7248] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.336515][ T6752] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.369196][ T7248] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.410907][ T7248] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.419939][ T7248] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.428876][ T7248] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.438047][ T7248] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.502315][ T7277] loop0: detected capacity change from 0 to 256 [ 85.515347][ T7277] FAT-fs (loop0): bogus number of FAT sectors [ 85.521555][ T7277] FAT-fs (loop0): Can't find a valid FAT filesystem [ 85.573880][ T7286] netlink: 'syz.6.1305': attribute type 13 has an invalid length. [ 85.621428][ T7291] netlink: 'syz.8.1308': attribute type 1 has an invalid length. [ 85.646431][ T7294] loop5: detected capacity change from 0 to 2048 [ 85.652325][ T7291] 8021q: adding VLAN 0 to HW filter on device bond1 [ 85.681047][ T7294] loop5: p1 < > p4 [ 85.685915][ T7294] loop5: p4 size 8388608 extends beyond EOD, truncated [ 85.700299][ T7291] bond1 (unregistering): Released all slaves [ 85.727917][ T7305] ip6gre2: entered allmulticast mode [ 85.778615][ T7311] tipc: Started in network mode [ 85.783690][ T7311] tipc: Node identity e66bdd1218b, cluster identity 4711 [ 85.790849][ T7311] tipc: Enabled bearer , priority 0 [ 85.806472][ T7309] loop5: detected capacity change from 0 to 8192 [ 85.826513][ T7311] syzkaller0: entered promiscuous mode [ 85.832121][ T7311] syzkaller0: entered allmulticast mode [ 85.839978][ T7311] tipc: Resetting bearer [ 85.846993][ T7313] loop0: detected capacity change from 0 to 128 [ 85.861226][ T7309] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 85.866473][ T7309] loop5: partition table partially beyond EOD, truncated [ 85.880088][ T7309] loop5: p1 start 408832 is beyond EOD, truncated [ 85.886613][ T7309] loop5: p2 size 8388352 extends beyond EOD, truncated [ 85.895784][ T7310] tipc: Resetting bearer [ 85.900455][ T7309] loop5: p5 size 8388352 extends beyond EOD, truncated [ 85.915149][ T7313] bio_check_eod: 196 callbacks suppressed [ 85.915163][ T7313] syz.0.1326: attempt to access beyond end of device [ 85.915163][ T7313] loop0: rw=0, sector=121, nr_sectors = 920 limit=128 [ 85.941089][ T7310] tipc: Disabling bearer [ 86.087596][ T7333] xt_hashlimit: max too large, truncated to 1048576 [ 86.179162][ T7347] smc: net device bond0 applied user defined pnetid SYZ2 [ 86.192382][ T7347] smc: net device bond0 erased user defined pnetid SYZ2 [ 86.229902][ T7349] loop5: detected capacity change from 0 to 128 [ 86.253971][ T7349] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 86.322232][ T7349] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 86.330247][ T7349] FAT-fs (loop5): Filesystem has been set read-only [ 86.338073][ T7349] syz.5.1335: attempt to access beyond end of device [ 86.338073][ T7349] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 86.532601][ T7341] Set syz1 is full, maxelem 65536 reached [ 86.925857][ T7382] netlink: 'syz.3.1349': attribute type 13 has an invalid length. [ 87.582564][ T7420] syzkaller0: entered allmulticast mode [ 87.601054][ T7420] syzkaller0: entered promiscuous mode [ 87.610052][ T7420] syzkaller0 (unregistering): left promiscuous mode [ 87.616895][ T7420] syzkaller0 (unregistering): left allmulticast mode [ 87.821616][ T7440] loop6: detected capacity change from 0 to 512 [ 87.868873][ T7440] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 87.883993][ T7440] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.954138][ T5437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 87.971009][ T7456] loop5: detected capacity change from 0 to 256 [ 87.977807][ T7456] FAT-fs (loop5): bogus number of FAT sectors [ 87.983938][ T7456] FAT-fs (loop5): Can't find a valid FAT filesystem [ 88.012344][ T7460] loop0: detected capacity change from 0 to 512 [ 88.031983][ T7460] EXT4-fs (loop0): orphan cleanup on readonly fs [ 88.038650][ T7460] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.1383: bad orphan inode 13 [ 88.049322][ T7460] ext4_test_bit(bit=12, block=18) = 1 [ 88.054770][ T7460] is_bad_inode(inode)=0 [ 88.058934][ T7460] NEXT_ORPHAN(inode)=2130706432 [ 88.063865][ T7460] max_ino=32 [ 88.067128][ T7460] i_nlink=1 [ 88.070876][ T7460] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.140460][ T7460] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7460 comm=syz.0.1383 [ 88.164055][ T7470] ref_ctr_offset mismatch. inode: 0x568 offset: 0x0 ref_ctr_offset(old): 0x200000000280 ref_ctr_offset(new): 0x0 [ 88.187870][ T7470] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 88.195465][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.196455][ T7470] ref_ctr decrement failed for inode: 0x568 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88810a84ee00 [ 88.218415][ T7470] uprobe: syz.5.1387:7470 failed to unregister, leaking uprobe [ 88.348730][ T7496] hsr_slave_0: left promiscuous mode [ 88.354650][ T7496] hsr_slave_1: left promiscuous mode [ 88.409002][ T7498] infiniband syz2: set down [ 88.413650][ T7498] infiniband syz2: added veth0_to_bond [ 88.435753][ T7498] RDS/IB: syz2: added [ 88.440269][ T7498] smc: adding ib device syz2 with port count 1 [ 88.448015][ T7498] smc: ib device syz2 port 1 has pnetid [ 88.464688][ T7505] loop5: detected capacity change from 0 to 1024 [ 88.515626][ T7505] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.550724][ T7505] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1404: Allocating blocks 497-513 which overlap fs metadata [ 88.566057][ T7505] EXT4-fs (loop5): pa ffff888106cfe380: logic 272, phys. 385, len 8 [ 88.574118][ T7505] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 88.616054][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 88.616070][ T29] audit: type=1400 audit(1746632044.164:3021): avc: denied { unmount } for pid=3684 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 88.652239][ T3684] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.690766][ T29] audit: type=1400 audit(1746632044.234:3022): avc: denied { create } for pid=7514 comm="syz.5.1407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 88.710576][ T29] audit: type=1400 audit(1746632044.234:3023): avc: denied { setopt } for pid=7514 comm="syz.5.1407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 88.730508][ T29] audit: type=1400 audit(1746632044.234:3024): avc: denied { write } for pid=7514 comm="syz.5.1407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 88.772298][ T29] audit: type=1400 audit(1746632044.324:3025): avc: denied { create } for pid=7516 comm="syz.5.1409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 88.791839][ T29] audit: type=1400 audit(1746632044.324:3026): avc: denied { setopt } for pid=7516 comm="syz.5.1409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 88.811397][ T29] audit: type=1400 audit(1746632044.324:3027): avc: denied { bind } for pid=7516 comm="syz.5.1409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 88.831262][ T29] audit: type=1400 audit(1746632044.324:3028): avc: denied { name_bind } for pid=7516 comm="syz.5.1409" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 88.853087][ T29] audit: type=1400 audit(1746632044.324:3029): avc: denied { node_bind } for pid=7516 comm="syz.5.1409" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 88.919456][ T29] audit: type=1400 audit(1746632044.324:3030): avc: denied { write } for pid=7516 comm="syz.5.1409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 89.115337][ T7550] pim6reg1: entered promiscuous mode [ 89.120906][ T7550] pim6reg1: entered allmulticast mode [ 89.164082][ T7562] loop3: detected capacity change from 0 to 2048 [ 89.183959][ T7562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.210949][ T126] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 89.226584][ T126] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 2 with max blocks 2 with error 28 [ 89.238936][ T126] EXT4-fs (loop3): This should not happen!! Data will be lost [ 89.238936][ T126] [ 89.248759][ T126] EXT4-fs (loop3): Total free blocks count 0 [ 89.254906][ T126] EXT4-fs (loop3): Free/Dirty block details [ 89.261040][ T126] EXT4-fs (loop3): free_blocks=2415919104 [ 89.266791][ T126] EXT4-fs (loop3): dirty_blocks=0 [ 89.271859][ T126] EXT4-fs (loop3): Block reservation details [ 89.277849][ T126] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 89.285314][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.622659][ T7597] loop3: detected capacity change from 0 to 164 [ 89.629854][ T7597] Unable to read rock-ridge attributes [ 89.636911][ T7597] Unable to read rock-ridge attributes [ 89.642945][ T7597] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 89.650450][ T7597] syz.3.1442: attempt to access beyond end of device [ 89.650450][ T7597] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 89.838901][ T7603] __nla_validate_parse: 14 callbacks suppressed [ 89.838917][ T7603] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1446'. [ 90.085218][ T7609] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 90.291560][ T7631] loop3: detected capacity change from 0 to 512 [ 90.298765][ T7631] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.310307][ T7631] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 90.332065][ T7631] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz.3.1458: inode #15: comm syz.3.1458: iget: illegal inode # [ 90.351114][ T7631] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1458: couldn't read orphan inode 15 (err -117) [ 90.368135][ T7631] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.414334][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.439699][ T7642] loop3: detected capacity change from 0 to 512 [ 90.464930][ T7642] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.479626][ T7642] ext4 filesystem being mounted at /361/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.487817][ T7640] SELinux: failed to load policy [ 90.526872][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.858456][ T7677] loop3: detected capacity change from 0 to 512 [ 90.879158][ T7677] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 90.887983][ T7677] EXT4-fs (loop3): failed to initialize system zone (-117) [ 90.897419][ T7677] EXT4-fs (loop3): mount failed [ 91.126686][ T7684] loop3: detected capacity change from 0 to 2048 [ 91.152086][ T7684] ext4 filesystem being mounted at /367/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.530843][ T7696] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1483'. [ 91.592210][ T7698] loop6: detected capacity change from 0 to 128 [ 91.650729][ T126] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 345: padding at end of block bitmap is not set [ 91.685490][ T126] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2 with error 117 [ 91.697983][ T126] EXT4-fs (loop3): This should not happen!! Data will be lost [ 91.697983][ T126] [ 91.710850][ T7709] loop5: detected capacity change from 0 to 512 [ 91.712290][ T7711] loop8: detected capacity change from 0 to 512 [ 91.723644][ T7709] EXT4-fs: Ignoring removed bh option [ 91.729162][ T7711] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 91.739177][ T7709] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 91.748835][ T7709] EXT4-fs (loop5): 1 truncate cleaned up [ 91.755496][ T7711] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.1490: Failed to acquire dquot type 0 [ 91.767908][ T7711] EXT4-fs warning (device loop8): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 91.784959][ T7711] EXT4-fs (loop8): 1 truncate cleaned up [ 91.909207][ T7716] loop6: detected capacity change from 0 to 512 [ 91.924081][ T7716] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.942403][ T7716] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.073301][ T7731] tipc: Enabled bearer , priority 0 [ 92.081838][ T7731] tipc: Disabling bearer [ 92.106110][ T7684] syz.3.1479 (7684) used greatest stack depth: 7032 bytes left [ 92.135736][ T7733] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7733 comm=syz.3.1498 [ 92.386229][ T7754] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1507'. [ 92.735667][ T7769] netlink: 'syz.6.1513': attribute type 39 has an invalid length. [ 92.799227][ T7773] loop5: detected capacity change from 0 to 512 [ 92.824193][ T7773] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 92.864888][ T7773] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.886767][ T4951] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 92.896038][ T4951] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 93.053609][ T7792] bridge: RTM_NEWNEIGH with invalid ether address [ 93.240131][ T7808] sch_tbf: peakrate 9 is lower than or equals to rate 17269879864529581877 ! [ 93.296152][ T7756] syz.0.1508 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 93.310450][ T7756] CPU: 1 UID: 0 PID: 7756 Comm: syz.0.1508 Tainted: G W 6.15.0-rc5-syzkaller-00038-g707df3375124 #0 PREEMPT(voluntary) [ 93.310534][ T7756] Tainted: [W]=WARN [ 93.310542][ T7756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 93.310558][ T7756] Call Trace: [ 93.310564][ T7756] [ 93.310571][ T7756] __dump_stack+0x1d/0x30 [ 93.310596][ T7756] dump_stack_lvl+0xe8/0x140 [ 93.310619][ T7756] dump_stack+0x15/0x1b [ 93.310785][ T7756] dump_header+0x81/0x220 [ 93.310860][ T7756] oom_kill_process+0x334/0x3f0 [ 93.310914][ T7756] out_of_memory+0x979/0xb80 [ 93.311008][ T7756] ? css_next_descendant_pre+0x138/0x160 [ 93.311060][ T7756] mem_cgroup_out_of_memory+0x13d/0x190 [ 93.311120][ T7756] try_charge_memcg+0x5e2/0x870 [ 93.311157][ T7756] obj_cgroup_charge_pages+0xb7/0x1a0 [ 93.311214][ T7756] __memcg_kmem_charge_page+0x9f/0x170 [ 93.311242][ T7756] __alloc_frozen_pages_noprof+0x188/0x360 [ 93.311307][ T7756] alloc_pages_mpol+0xb3/0x250 [ 93.311337][ T7756] alloc_pages_noprof+0x90/0x130 [ 93.311441][ T7756] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 93.311510][ T7756] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 93.311536][ T7756] ? ip_set_alloc+0x1f/0x30 [ 93.311567][ T7756] ? ip_set_alloc+0x1f/0x30 [ 93.311666][ T7756] ? __kmalloc_cache_noprof+0x189/0x320 [ 93.311693][ T7756] ip_set_alloc+0x1f/0x30 [ 93.311725][ T7756] hash_netiface_create+0x282/0x740 [ 93.311782][ T7756] ? __pfx_hash_netiface_create+0x10/0x10 [ 93.311812][ T7756] ip_set_create+0x3c9/0x960 [ 93.311858][ T7756] ? __nla_parse+0x40/0x60 [ 93.311976][ T7756] nfnetlink_rcv_msg+0x4c3/0x590 [ 93.312037][ T7756] netlink_rcv_skb+0x120/0x220 [ 93.312083][ T7756] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 93.312119][ T7756] nfnetlink_rcv+0x16b/0x1690 [ 93.312175][ T7756] ? __kfree_skb+0x109/0x150 [ 93.312206][ T7756] ? nlmon_xmit+0x4f/0x60 [ 93.312300][ T7756] ? consume_skb+0x49/0x150 [ 93.312329][ T7756] ? nlmon_xmit+0x4f/0x60 [ 93.312347][ T7756] ? dev_hard_start_xmit+0x39e/0x3d0 [ 93.312389][ T7756] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 93.312480][ T7756] ? __dev_queue_xmit+0x182/0x1fb0 [ 93.312504][ T7756] ? ref_tracker_free+0x37d/0x3e0 [ 93.312547][ T7756] ? __netlink_deliver_tap+0x4dc/0x500 [ 93.312589][ T7756] netlink_unicast+0x59e/0x670 [ 93.312646][ T7756] netlink_sendmsg+0x58b/0x6b0 [ 93.312754][ T7756] ? __pfx_netlink_sendmsg+0x10/0x10 [ 93.312841][ T7756] __sock_sendmsg+0x142/0x180 [ 93.312901][ T7756] ____sys_sendmsg+0x31e/0x4e0 [ 93.312927][ T7756] ___sys_sendmsg+0x17b/0x1d0 [ 93.312965][ T7756] __x64_sys_sendmsg+0xd4/0x160 [ 93.312992][ T7756] x64_sys_call+0x2999/0x2fb0 [ 93.313018][ T7756] do_syscall_64+0xd0/0x1a0 [ 93.313078][ T7756] ? clear_bhb_loop+0x25/0x80 [ 93.313104][ T7756] ? clear_bhb_loop+0x25/0x80 [ 93.313142][ T7756] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.313166][ T7756] RIP: 0033:0x7f51961be969 [ 93.313251][ T7756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.313272][ T7756] RSP: 002b:00007f5194827038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.313294][ T7756] RAX: ffffffffffffffda RBX: 00007f51963e5fa0 RCX: 00007f51961be969 [ 93.313309][ T7756] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 93.313324][ T7756] RBP: 00007f5196240ab1 R08: 0000000000000000 R09: 0000000000000000 [ 93.313338][ T7756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 93.313376][ T7756] R13: 0000000000000000 R14: 00007f51963e5fa0 R15: 00007ffee109f338 [ 93.313398][ T7756] [ 93.663925][ T7756] memory: usage 307200kB, limit 307200kB, failcnt 110 [ 93.670773][ T7756] memory+swap: usage 307820kB, limit 9007199254740988kB, failcnt 0 [ 93.678726][ T7756] kmem: usage 306976kB, limit 9007199254740988kB, failcnt 0 [ 93.686286][ T7756] Memory cgroup stats for /syz0: [ 93.719941][ T7756] cache 49152 [ 93.728296][ T7756] rss 180224 [ 93.731590][ T7756] shmem 0 [ 93.734657][ T7756] mapped_file 49152 [ 93.738492][ T7756] dirty 28672 [ 93.742458][ T7756] writeback 0 [ 93.745821][ T7756] workingset_refault_anon 7 [ 93.750332][ T7756] workingset_refault_file 27 [ 93.755329][ T7756] swap 634880 [ 93.758681][ T7756] swapcached 0 [ 93.762095][ T7756] pgpgin 66367 [ 93.765669][ T7756] pgpgout 66311 [ 93.769142][ T7756] pgfault 98752 [ 93.772737][ T7756] pgmajfault 11 [ 93.776214][ T7756] inactive_anon 0 [ 93.780071][ T7756] active_anon 0 [ 93.783577][ T7756] inactive_file 0 [ 93.787235][ T7756] active_file 0 [ 93.790763][ T7756] unevictable 229376 [ 93.794663][ T7756] hierarchical_memory_limit 314572800 [ 93.800041][ T7756] hierarchical_memsw_limit 9223372036854771712 [ 93.806243][ T7756] total_cache 49152 [ 93.810059][ T7756] total_rss 180224 [ 93.812352][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 93.812368][ T29] audit: type=1326 audit(1746632049.334:3149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 93.813801][ T7756] total_shmem 0 [ 93.813808][ T7756] total_mapped_file 49152 [ 93.813815][ T7756] total_dirty 28672 [ 93.813822][ T7756] total_writeback 0 [ 93.813828][ T7756] total_workingset_refault_anon 7 [ 93.813838][ T7756] total_workingset_refault_file 27 [ 93.820026][ T29] audit: type=1326 audit(1746632049.334:3150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 93.843327][ T7756] total_swap 634880 [ 93.843339][ T7756] total_swapcached 0 [ 93.843348][ T7756] total_pgpgin 66367 [ 93.843357][ T7756] total_pgpgout 66311 [ 93.846807][ T29] audit: type=1326 audit(1746632049.334:3151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 93.851135][ T7756] total_pgfault 98752 [ 93.854937][ T29] audit: type=1326 audit(1746632049.334:3152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 93.858728][ T7756] total_pgmajfault 11 [ 93.863752][ T29] audit: type=1326 audit(1746632049.334:3153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 93.868844][ T7756] total_inactive_anon 0 [ 93.868854][ T7756] total_active_anon 0 [ 93.868861][ T7756] total_inactive_file 0 [ 93.868868][ T7756] total_active_file 0 [ 93.868875][ T7756] total_unevictable 229376 [ 93.868892][ T7756] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0 [ 93.892266][ T29] audit: type=1326 audit(1746632049.334:3154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 93.892296][ T29] audit: type=1326 audit(1746632049.334:3155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 93.896078][ T7756] ,oom_memcg=/syz0 [ 93.899975][ T29] audit: type=1326 audit(1746632049.334:3156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 93.903871][ T7756] ,task_memcg=/syz0,task=syz.0.1508,pid=7755,uid=0 [ 93.903919][ T7756] Memory cgroup out of memory: Killed process 7755 (syz.0.1508) total-vm:95796kB, anon-rss:1064kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 93.907862][ T29] audit: type=1326 audit(1746632049.334:3157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 94.137091][ T29] audit: type=1326 audit(1746632049.334:3158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7813 comm="syz.3.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fcfa3bfe969 code=0x7ffc0000 [ 94.174112][ T7821] loop6: detected capacity change from 0 to 1024 [ 94.181644][ T7821] EXT4-fs: Ignoring removed bh option [ 94.384102][ T7843] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.401523][ T7843] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.479054][ T7854] loop6: detected capacity change from 0 to 164 [ 94.487834][ T7854] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 94.502042][ T7854] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 94.510449][ T7854] Symlink component flag not implemented [ 94.516146][ T7854] Symlink component flag not implemented [ 94.523879][ T7854] Symlink component flag not implemented (7) [ 94.529878][ T7854] Symlink component flag not implemented (116) [ 94.629881][ T7862] netlink: 'syz.0.1550': attribute type 10 has an invalid length. [ 94.637830][ T7862] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1550'. [ 94.647216][ T7862] bridge0: port 1(dummy0) entered blocking state [ 94.653593][ T7862] bridge0: port 1(dummy0) entered disabled state [ 94.660108][ T7862] dummy0: entered allmulticast mode [ 94.666630][ T7862] bridge0: port 1(dummy0) entered blocking state [ 94.673002][ T7862] bridge0: port 1(dummy0) entered forwarding state [ 94.710433][ T7866] loop0: detected capacity change from 0 to 2048 [ 94.761369][ T7866] loop0: p1 < > p4 [ 94.766075][ T7866] loop0: p4 size 8388608 extends beyond EOD, truncated [ 95.180813][ T7898] netlink: 'syz.3.1564': attribute type 10 has an invalid length. [ 95.188816][ T7898] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1564'. [ 95.198224][ T7898] dummy0: entered promiscuous mode [ 95.204473][ T7898] bridge0: port 3(dummy0) entered blocking state [ 95.210956][ T7898] bridge0: port 3(dummy0) entered disabled state [ 95.243657][ T7898] dummy0: entered allmulticast mode [ 95.311660][ T7910] loop5: detected capacity change from 0 to 512 [ 95.318904][ T7910] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 95.346463][ T7910] EXT4-fs (loop5): 1 truncate cleaned up [ 95.729355][ T7910] Set syz1 is full, maxelem 65536 reached [ 95.917405][ T7933] loop5: detected capacity change from 0 to 2048 [ 96.399932][ T7958] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 96.447977][ T7960] smc: net device bond0 applied user defined pnetid SYZ0 [ 96.461216][ T7964] netlink: 96 bytes leftover after parsing attributes in process `syz.8.1592'. [ 96.510660][ T7969] pim6reg1: entered promiscuous mode [ 96.516047][ T7969] pim6reg1: entered allmulticast mode [ 96.518950][ T7970] xt_connbytes: Forcing CT accounting to be enabled [ 96.529099][ T7970] Cannot find del_set index 1 as target [ 96.571458][ T7976] 9pnet: p9_errstr2errno: server reported unknown error [ 96.582449][ T7980] loop0: detected capacity change from 0 to 128 [ 96.660515][ T7987] netlink: 36 bytes leftover after parsing attributes in process `syz.6.1603'. [ 96.706964][ T7989] loop8: detected capacity change from 0 to 512 [ 96.721526][ T7989] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 96.746542][ T7989] EXT4-fs (loop8): 1 truncate cleaned up [ 96.797006][ T8006] loop8: detected capacity change from 0 to 164 [ 96.882885][ T8018] loop5: detected capacity change from 0 to 128 [ 96.894297][ T8018] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 96.907410][ T8013] loop0: detected capacity change from 0 to 512 [ 96.945523][ T8013] EXT4-fs (loop0): orphan cleanup on readonly fs [ 96.959160][ T8018] syz.5.1616: attempt to access beyond end of device [ 96.959160][ T8018] loop5: rw=2049, sector=129, nr_sectors = 13 limit=128 [ 97.025132][ T8013] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1614: bg 0: block 248: padding at end of block bitmap is not set [ 97.043587][ T8013] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1614: Failed to acquire dquot type 1 [ 97.055264][ T8018] syz.5.1616: attempt to access beyond end of device [ 97.055264][ T8018] loop5: rw=34817, sector=129, nr_sectors = 13 limit=128 [ 97.084102][ T8013] EXT4-fs (loop0): 1 truncate cleaned up [ 97.145718][ T4225] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 97.158339][ T8036] loop6: detected capacity change from 0 to 512 [ 97.189826][ T8042] loop0: detected capacity change from 0 to 512 [ 97.196948][ T8036] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.239768][ T8042] ext4 filesystem being mounted at /338/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.256089][ T8042] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1624: Failed to acquire dquot type 0 [ 97.341463][ T8056] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 97.349737][ T8056] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 97.520626][ T8070] loop0: detected capacity change from 0 to 2048 [ 98.120092][ T8081] loop8: detected capacity change from 0 to 512 [ 98.147449][ T8081] EXT4-fs (loop8): couldn't mount as ext2 due to feature incompatibilities [ 98.244857][ T8085] netlink: 'syz.8.1642': attribute type 3 has an invalid length. [ 98.482105][ T8097] netlink: 'syz.5.1647': attribute type 7 has an invalid length. [ 98.489983][ T8097] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1647'. [ 99.139958][ T8087] 9pnet_fd: p9_fd_create_tcp (8087): problem connecting socket to 127.0.0.1 [ 99.199084][ T8115] loop8: detected capacity change from 0 to 512 [ 99.222642][ T8115] EXT4-fs (loop8): orphan cleanup on readonly fs [ 99.236418][ T8115] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.1654: bg 0: block 248: padding at end of block bitmap is not set [ 99.255471][ T8115] __quota_error: 219 callbacks suppressed [ 99.255579][ T8115] Quota error (device loop8): write_blk: dquota write failed [ 99.270881][ T8115] Quota error (device loop8): qtree_write_dquot: Error -117 occurred while creating quota [ 99.281401][ T8115] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.1654: Failed to acquire dquot type 1 [ 99.327079][ T8115] EXT4-fs (loop8): 1 truncate cleaned up [ 99.337685][ T29] audit: type=1400 audit(1746632054.884:3374): avc: denied { name_bind } for pid=8118 comm="syz.5.1655" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 99.390919][ T8115] EXT4-fs mount: 26 callbacks suppressed [ 99.390967][ T8115] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.429554][ T29] audit: type=1400 audit(1746632054.974:3375): avc: denied { create } for pid=8126 comm="syz.3.1659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 99.469047][ T8127] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8127 comm=syz.3.1659 [ 99.503236][ T29] audit: type=1326 audit(1746632055.054:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8132 comm="syz.6.1662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbde15e969 code=0x7ffc0000 [ 99.531436][ T29] audit: type=1326 audit(1746632055.074:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8132 comm="syz.6.1662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbde15e969 code=0x7ffc0000 [ 99.555036][ T29] audit: type=1326 audit(1746632055.074:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8132 comm="syz.6.1662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fcbde15e969 code=0x7ffc0000 [ 99.578459][ T29] audit: type=1326 audit(1746632055.074:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8132 comm="syz.6.1662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcbde15e9a3 code=0x7ffc0000 [ 99.601895][ T29] audit: type=1326 audit(1746632055.074:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8132 comm="syz.6.1662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcbde15e9a3 code=0x7ffc0000 [ 99.625176][ T29] audit: type=1326 audit(1746632055.074:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8132 comm="syz.6.1662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbde15e969 code=0x7ffc0000 [ 99.650558][ T6752] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.697464][ T8141] netlink: 'syz.0.1666': attribute type 4 has an invalid length. [ 99.738028][ T8141] netlink: 'syz.0.1666': attribute type 4 has an invalid length. [ 99.957022][ T8167] loop0: detected capacity change from 0 to 128 [ 99.974145][ T8167] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 100.046280][ T8167] syz.0.1677: attempt to access beyond end of device [ 100.046280][ T8167] loop0: rw=2049, sector=129, nr_sectors = 13 limit=128 [ 100.062777][ T8170] loop5: detected capacity change from 0 to 512 [ 100.069816][ T8170] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 100.079090][ T8170] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 100.148014][ T8170] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 100.157396][ T8167] syz.0.1677: attempt to access beyond end of device [ 100.157396][ T8167] loop0: rw=34817, sector=129, nr_sectors = 13 limit=128 [ 100.184864][ T8170] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 100.197950][ T8176] netlink: 2048 bytes leftover after parsing attributes in process `syz.6.1679'. [ 100.204258][ T8170] System zones: 0-2, 18-18, 34-34 [ 100.207172][ T8176] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1679'. [ 100.224374][ T2216] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 100.233495][ T8170] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 100.248529][ T8170] EXT4-fs (loop5): 1 truncate cleaned up [ 100.255705][ T8170] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.323079][ T3684] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.358331][ T8181] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.372430][ T8181] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.655993][ T8190] loop3: detected capacity change from 0 to 1024 [ 100.681441][ T8190] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.709436][ T8190] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.765124][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.798774][ T8194] loop3: detected capacity change from 0 to 512 [ 100.831219][ T8194] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 100.844220][ T8194] EXT4-fs (loop3): 1 truncate cleaned up [ 100.853115][ T8194] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.063798][ T8201] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1689'. [ 101.086665][ T8201] bond0: entered promiscuous mode [ 101.092747][ T8201] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 101.100985][ T8201] bond0: left promiscuous mode [ 101.132416][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.208156][ T8208] IPv6: NLM_F_CREATE should be specified when creating new route [ 101.216351][ T8209] loop6: detected capacity change from 0 to 2048 [ 101.222115][ T8210] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1693'. [ 101.256817][ T8209] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.263670][ T8210] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1693'. [ 101.535823][ T8218] tipc: New replicast peer: 255.255.255.255 [ 101.541978][ T8218] tipc: Enabled bearer , priority 10 [ 101.567885][ T8220] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1695'. [ 101.576980][ T8220] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1695'. [ 101.602738][ T8220] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1695'. [ 101.666361][ T8220] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1695'. [ 101.675461][ T8220] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1695'. [ 101.687473][ T5437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.750456][ T4945] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 101.750398][ T8229] loop6: detected capacity change from 0 to 512 [ 101.759109][ T4945] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 101.783531][ T8229] EXT4-fs: Ignoring removed oldalloc option [ 101.808590][ T8229] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 101.834680][ T8229] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.1698: invalid indirect mapped block 4294967295 (level 0) [ 101.863337][ T8229] EXT4-fs (loop6): Remounting filesystem read-only [ 101.876179][ T8229] EXT4-fs (loop6): 1 orphan inode deleted [ 101.882001][ T8229] EXT4-fs (loop6): 1 truncate cleaned up [ 101.888562][ T8229] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.942137][ T5437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.016690][ T8238] loop6: detected capacity change from 0 to 512 [ 102.028100][ T8238] EXT4-fs (loop6): blocks per group (71) and clusters per group (20800) inconsistent [ 102.042955][ T8238] loop6: detected capacity change from 0 to 256 [ 102.051706][ T8238] FAT-fs (loop6): bogus number of FAT sectors [ 102.057861][ T8238] FAT-fs (loop6): Can't find a valid FAT filesystem [ 102.187009][ T8251] loop0: detected capacity change from 0 to 512 [ 102.251086][ T8251] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.278348][ T8251] ext4 filesystem being mounted at /352/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.324016][ T4928] IPVS: starting estimator thread 0... [ 102.352617][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.377181][ T8274] loop0: detected capacity change from 0 to 512 [ 102.384535][ T8274] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 102.397815][ T8274] EXT4-fs (loop0): 1 truncate cleaned up [ 102.405178][ T8274] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.420726][ T8268] IPVS: using max 2448 ests per chain, 122400 per kthread [ 102.433056][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.550605][ T4928] tipc: Node number set to 4275821842 [ 102.701372][ T8309] sch_tbf: burst 3298 is lower than device lo mtu (39799) ! [ 102.766974][ T8313] syz.5.1732: attempt to access beyond end of device [ 102.766974][ T8313] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 103.016601][ T8322] SELinux: Context system_u:object_r:iptables_initrc_exec_t:s0 is not valid (left unmapped). [ 103.067221][ T8330] loop5: detected capacity change from 0 to 512 [ 103.074084][ T8330] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 103.083279][ T8330] EXT4-fs (loop5): invalid journal inode [ 103.088977][ T8330] EXT4-fs (loop5): can't get journal size [ 103.096603][ T8330] EXT4-fs (loop5): 1 truncate cleaned up [ 103.103038][ T8330] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.134652][ T3684] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.196706][ T8343] loop5: detected capacity change from 0 to 512 [ 103.225112][ T8343] EXT4-fs: Ignoring removed i_version option [ 103.244814][ T8343] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 103.273407][ T8343] EXT4-fs (loop5): 1 truncate cleaned up [ 103.281851][ T8343] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.330378][ T8356] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 103.575837][ T3684] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.131832][ T8380] syz.3.1757: attempt to access beyond end of device [ 104.131832][ T8380] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 104.170155][ T8382] block device autoloading is deprecated and will be removed. [ 104.206945][ T8382] syz.6.1760: attempt to access beyond end of device [ 104.206945][ T8382] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 104.264871][ T29] kauditd_printk_skb: 441 callbacks suppressed [ 104.264885][ T29] audit: type=1400 audit(1746632059.814:3823): avc: denied { mount } for pid=8387 comm=77DEA305FF07 name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 104.299143][ T8389] pim6reg1: entered promiscuous mode [ 104.304528][ T8389] pim6reg1: entered allmulticast mode [ 104.314260][ T29] audit: type=1400 audit(1746632059.824:3824): avc: denied { read } for pid=8387 comm=77DEA305FF07 name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 104.337508][ T29] audit: type=1400 audit(1746632059.824:3825): avc: denied { open } for pid=8387 comm=77DEA305FF07 path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 104.361108][ T29] audit: type=1400 audit(1746632059.824:3826): avc: denied { ioctl } for pid=8387 comm=77DEA305FF07 path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 104.386313][ T29] audit: type=1400 audit(1746632059.884:3827): avc: denied { unmount } for pid=3326 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 104.409274][ T29] audit: type=1400 audit(1746632059.954:3828): avc: denied { mount } for pid=8393 comm="syz.8.1766" name="/" dev="configfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 104.432167][ T29] audit: type=1400 audit(1746632059.954:3829): avc: denied { search } for pid=8393 comm="syz.8.1766" name="/" dev="configfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 104.454450][ T29] audit: type=1400 audit(1746632059.954:3830): avc: denied { read } for pid=8393 comm="syz.8.1766" name="/" dev="configfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 104.476530][ T29] audit: type=1400 audit(1746632059.954:3831): avc: denied { open } for pid=8393 comm="syz.8.1766" path="/" dev="configfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 104.515464][ T29] audit: type=1400 audit(1746632060.064:3832): avc: denied { execute_no_trans } for pid=8399 comm="syz.5.1768" path="/328/file1" dev="tmpfs" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 104.540056][ T8401] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 104.653892][ T8419] loop6: detected capacity change from 0 to 1024 [ 104.661012][ T8419] EXT4-fs: Ignoring removed nomblk_io_submit option [ 104.690194][ T8419] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.708576][ T8426] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8426 comm=syz.3.1778 [ 104.755238][ T5437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.792606][ T8431] rdma_op ffff88810220a980 conn xmit_rdma 0000000000000000 [ 104.853908][ T8439] bond1: entered promiscuous mode [ 104.859118][ T8439] bond1: entered allmulticast mode [ 104.864488][ T8439] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.880786][ T8439] bond1 (unregistering): Released all slaves [ 104.955449][ T8445] loop3: detected capacity change from 0 to 512 [ 104.983776][ T8445] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.996465][ T8445] ext4 filesystem being mounted at /439/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.029143][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.163370][ T8466] pim6reg1: entered promiscuous mode [ 105.168723][ T8466] pim6reg1: entered allmulticast mode [ 105.286360][ T8472] bond1: entered promiscuous mode [ 105.291608][ T8472] bond1: entered allmulticast mode [ 105.298157][ T8472] 8021q: adding VLAN 0 to HW filter on device bond1 [ 105.308558][ T8472] bond1 (unregistering): Released all slaves [ 105.403838][ T8482] loop8: detected capacity change from 0 to 512 [ 105.431877][ T8482] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.473128][ T8488] __nla_validate_parse: 12 callbacks suppressed [ 105.473144][ T8488] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1801'. [ 105.490778][ T8482] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.566076][ T8494] loop3: detected capacity change from 0 to 512 [ 105.585670][ T8494] EXT4-fs: Ignoring removed nomblk_io_submit option [ 105.602927][ T8494] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 105.626289][ T6752] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.642535][ T8494] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 105.671093][ T8494] EXT4-fs (loop3): 1 truncate cleaned up [ 105.681921][ T8494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.723668][ T8508] loop6: detected capacity change from 0 to 512 [ 105.746303][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.762192][ T8508] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.796379][ T8508] ext4 filesystem being mounted at /222/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.846384][ T8517] loop3: detected capacity change from 0 to 512 [ 105.885258][ T5437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.899674][ T8517] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 105.940153][ T8517] EXT4-fs (loop3): 1 truncate cleaned up [ 105.946562][ T8517] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.186127][ T8521] chnl_net:caif_netlink_parms(): no params data found [ 106.251820][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.258928][ T8521] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.266380][ T8521] bridge_slave_0: entered allmulticast mode [ 106.273249][ T8521] bridge_slave_0: entered promiscuous mode [ 106.280442][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.287664][ T8521] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.295150][ T8521] bridge_slave_1: entered allmulticast mode [ 106.301723][ T8521] bridge_slave_1: entered promiscuous mode [ 106.323558][ T8521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.334500][ T8521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.359601][ T8521] team0: Port device team_slave_0 added [ 106.367050][ T8521] team0: Port device team_slave_1 added [ 106.387217][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.394229][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.420252][ T8521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.432088][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.439134][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.465142][ T8521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.495814][ T8521] hsr_slave_0: entered promiscuous mode [ 106.502191][ T8521] hsr_slave_1: entered promiscuous mode [ 106.644922][ T8521] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 106.663095][ T8521] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 106.682508][ T8521] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 106.704293][ T8521] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 106.725313][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.732569][ T8521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.739935][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.747007][ T8521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.756249][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.782004][ T8551] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1818'. [ 106.811047][ T8551] 8021q: adding VLAN 0 to HW filter on device bond1 [ 106.824395][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.838960][ T8551] veth9: entered promiscuous mode [ 106.848660][ T8551] bond1: (slave veth9): Enslaving as an active interface with an up link [ 106.859003][ T2216] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.868601][ T2216] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.888110][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.917320][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.924569][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.936246][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.943365][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.073314][ T8521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.220514][ T8521] veth0_vlan: entered promiscuous mode [ 107.235052][ T8521] veth1_vlan: entered promiscuous mode [ 107.257726][ T8521] veth0_macvtap: entered promiscuous mode [ 107.274513][ T8521] veth1_macvtap: entered promiscuous mode [ 107.288190][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.298751][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.312154][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.323021][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.333607][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.345812][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.356631][ T8521] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.365462][ T8521] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.374227][ T8521] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.383043][ T8521] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.416791][ T8590] pim6reg1: entered promiscuous mode [ 107.422285][ T8590] pim6reg1: entered allmulticast mode [ 107.560638][ T8595] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1829'. [ 107.575917][ T8595] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.610026][ T8595] bridge_slave_0 (unregistering): left allmulticast mode [ 107.617317][ T8595] bridge_slave_0 (unregistering): left promiscuous mode [ 107.624323][ T8595] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.706299][ T8611] batadv1: entered allmulticast mode [ 107.717534][ T8611] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 107.737633][ T8611] bridge0: port 2(batadv1) entered blocking state [ 107.744200][ T8611] bridge0: port 2(batadv1) entered disabled state [ 107.772763][ T8611] batadv1: entered promiscuous mode [ 107.778330][ T8611] bridge0: port 2(batadv1) entered blocking state [ 107.784825][ T8611] bridge0: port 2(batadv1) entered forwarding state [ 107.836747][ T8615] loop6: detected capacity change from 0 to 1024 [ 107.868718][ T8615] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 107.882978][ T8615] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 107.923953][ T8615] JBD2: no valid journal superblock found [ 107.930282][ T8615] EXT4-fs (loop6): Could not load journal inode [ 107.986416][ T8637] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1841'. [ 107.995488][ T8637] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1841'. [ 108.210860][ T4225] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 108.220187][ T4225] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 108.243534][ T8656] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 108.506261][ T8671] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1851'. [ 109.078909][ T8765] loop8: detected capacity change from 0 to 128 [ 109.114752][ T8765] syz.8.1865: attempt to access beyond end of device [ 109.114752][ T8765] loop8: rw=2049, sector=131, nr_sectors = 1 limit=128 [ 109.128345][ T8765] Buffer I/O error on dev loop8, logical block 131, lost async page write [ 109.138495][ T8765] syz.8.1865: attempt to access beyond end of device [ 109.138495][ T8765] loop8: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 109.148503][ T8769] loop6: detected capacity change from 0 to 1024 [ 109.152005][ T8765] Buffer I/O error on dev loop8, logical block 132, lost async page write [ 109.176134][ T8765] syz.8.1865: attempt to access beyond end of device [ 109.176134][ T8765] loop8: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 109.189598][ T8765] Buffer I/O error on dev loop8, logical block 133, lost async page write [ 109.198558][ T8770] loop9: detected capacity change from 0 to 512 [ 109.209269][ T8769] EXT4-fs: Ignoring removed nobh option [ 109.214894][ T8769] EXT4-fs: Ignoring removed bh option [ 109.231421][ T8770] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.243181][ T8765] syz.8.1865: attempt to access beyond end of device [ 109.243181][ T8765] loop8: rw=2049, sector=134, nr_sectors = 1 limit=128 [ 109.256662][ T8765] Buffer I/O error on dev loop8, logical block 134, lost async page write [ 109.268540][ T8765] syz.8.1865: attempt to access beyond end of device [ 109.268540][ T8765] loop8: rw=2049, sector=135, nr_sectors = 1 limit=128 [ 109.282044][ T8765] Buffer I/O error on dev loop8, logical block 135, lost async page write [ 109.291063][ T8765] syz.8.1865: attempt to access beyond end of device [ 109.291063][ T8765] loop8: rw=2049, sector=136, nr_sectors = 1 limit=128 [ 109.304622][ T8765] Buffer I/O error on dev loop8, logical block 136, lost async page write [ 109.314695][ T8765] syz.8.1865: attempt to access beyond end of device [ 109.314695][ T8765] loop8: rw=2049, sector=137, nr_sectors = 64 limit=128 [ 109.315856][ T8770] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.1866: invalid block [ 109.328273][ T8765] syz.8.1865: attempt to access beyond end of device [ 109.328273][ T8765] loop8: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 109.345239][ T8769] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.353999][ T8765] syz.8.1865: attempt to access beyond end of device [ 109.353999][ T8765] loop8: rw=2049, sector=225, nr_sectors = 9 limit=128 [ 109.384191][ T8770] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.1866: invalid indirect mapped block 4294967295 (level 1) [ 109.398469][ T8770] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.1866: invalid indirect mapped block 4294967295 (level 1) [ 109.412915][ T8770] EXT4-fs (loop9): 2 truncates cleaned up [ 109.419216][ T8770] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.423854][ T29] kauditd_printk_skb: 442 callbacks suppressed [ 109.423871][ T29] audit: type=1400 audit(1746632064.974:4275): avc: denied { setattr } for pid=8768 comm="syz.6.1867" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 109.474744][ T5437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.505553][ T8788] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 109.525261][ T29] audit: type=1400 audit(1746632065.074:4276): avc: denied { append } for pid=8776 comm="syz.0.1868" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 109.530283][ T8521] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.581835][ T8788] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 109.624691][ T29] audit: type=1400 audit(1746632065.164:4277): avc: denied { create } for pid=8792 comm="syz.9.1870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 109.645274][ T29] audit: type=1400 audit(1746632065.164:4278): avc: denied { write } for pid=8792 comm="syz.9.1870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 109.665675][ T29] audit: type=1400 audit(1746632065.164:4279): avc: denied { read } for pid=8792 comm="syz.9.1870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 109.685984][ T29] audit: type=1400 audit(1746632065.174:4280): avc: denied { unmount } for pid=6752 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 109.730145][ T8798] loop9: detected capacity change from 0 to 512 [ 109.737265][ T29] audit: type=1326 audit(1746632065.274:4281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.9.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1170e969 code=0x7ffc0000 [ 109.761255][ T29] audit: type=1326 audit(1746632065.274:4282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.9.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1170e969 code=0x7ffc0000 [ 109.785054][ T29] audit: type=1326 audit(1746632065.274:4283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.9.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc1170e969 code=0x7ffc0000 [ 109.808530][ T29] audit: type=1326 audit(1746632065.274:4284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.9.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1170e969 code=0x7ffc0000 [ 109.834750][ T8795] netlink: 2028 bytes leftover after parsing attributes in process `syz.0.1872'. [ 109.844185][ T8795] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1872'. [ 109.863285][ T8798] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.885187][ T8798] ext4 filesystem being mounted at /7/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.924199][ T8521] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.984165][ T8815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8815 comm=syz.9.1879 [ 110.040792][ T8821] loop9: detected capacity change from 0 to 512 [ 110.055885][ T8821] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 110.073423][ T8821] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.1882: Failed to acquire dquot type 0 [ 110.085114][ T8821] EXT4-fs warning (device loop9): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 110.085459][ T8823] syzkaller0: entered promiscuous mode [ 110.102470][ T8821] EXT4-fs (loop9): 1 truncate cleaned up [ 110.105287][ T8823] syzkaller0: entered allmulticast mode [ 110.113216][ T8821] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.133877][ T8821] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.1882: Failed to acquire dquot type 0 [ 110.158176][ T8521] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.201771][ T8831] loop9: detected capacity change from 0 to 512 [ 110.209641][ T8831] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1886: bg 0: block 35: padding at end of block bitmap is not set [ 110.226872][ T8831] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 110.236569][ T8831] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm syz.9.1886: invalid indirect mapped block 4294967295 (level 1) [ 110.252627][ T8831] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm syz.9.1886: invalid indirect mapped block 4294967295 (level 2) [ 110.266990][ T8831] EXT4-fs (loop9): 1 truncate cleaned up [ 110.274727][ T8831] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.299134][ T8835] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1887'. [ 110.310470][ T8521] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.310830][ T8835] team0 (unregistering): Port device team_slave_0 removed [ 110.329371][ T8835] team0 (unregistering): Port device team_slave_1 removed [ 110.360807][ T8842] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.369608][ T8842] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.378438][ T8842] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.387470][ T8842] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.397800][ T8842] netdevsim netdevsim8 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 110.406697][ T8842] netdevsim netdevsim8 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 110.415692][ T8842] netdevsim netdevsim8 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 110.424620][ T8842] netdevsim netdevsim8 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 110.527271][ T8854] rdma_op ffff888135674180 conn xmit_rdma 0000000000000000 [ 110.551628][ T8856] __nla_validate_parse: 1 callbacks suppressed [ 110.551640][ T8856] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1897'. [ 110.582361][ T8858] netlink: 'syz.0.1898': attribute type 1 has an invalid length. [ 110.584136][ T8860] netlink: 204 bytes leftover after parsing attributes in process `syz.3.1899'. [ 110.684990][ T8858] 8021q: adding VLAN 0 to HW filter on device bond1 [ 110.691150][ T8872] netlink: 'syz.6.1901': attribute type 1 has an invalid length. [ 110.710438][ T8868] vlan0: entered promiscuous mode [ 110.715584][ T8868] bond1: entered promiscuous mode [ 110.720791][ T8868] vlan0: entered allmulticast mode [ 110.725916][ T8868] bond1: entered allmulticast mode [ 110.764743][ T8877] netlink: 3 bytes leftover after parsing attributes in process `syz.6.1901'. [ 110.775249][ T8872] bond1: entered promiscuous mode [ 110.780435][ T8872] 8021q: adding VLAN 0 to HW filter on device bond1 [ 110.835785][ T8877] batadv1: entered promiscuous mode [ 110.841133][ T8877] batadv1: entered allmulticast mode [ 110.851426][ T8872] netlink: 3 bytes leftover after parsing attributes in process `syz.6.1901'. [ 110.853649][ T8877] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 110.869541][ T8877] bond1: (slave batadv1): making interface the new active one [ 110.879201][ T8877] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 110.891253][ T8885] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1906'. [ 110.926697][ T8890] loop3: detected capacity change from 0 to 1024 [ 110.941134][ T8872] batadv2: entered promiscuous mode [ 110.946414][ T8872] batadv2: entered allmulticast mode [ 110.952404][ T8872] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 110.955495][ T8890] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.961253][ T8872] bond1: (slave batadv2): Enslaving as an active interface with an up link [ 110.971630][ T8890] ext4 filesystem being mounted at /471/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.039823][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.083321][ T8898] dvmrp0: entered allmulticast mode [ 111.094085][ T8898] dvmrp0: left allmulticast mode [ 111.174692][ T8905] loop3: detected capacity change from 0 to 256 [ 111.202295][ T8909] loop8: detected capacity change from 0 to 128 [ 111.219786][ T8909] syz.8.1916: attempt to access beyond end of device [ 111.219786][ T8909] loop8: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 111.245442][ T8913] loop3: detected capacity change from 0 to 512 [ 111.283977][ T8913] EXT4-fs (loop3): 1 orphan inode deleted [ 111.290116][ T8913] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.313062][ T4230] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:12: Failed to release dquot type 1 [ 111.346358][ T8913] ext4 filesystem being mounted at /474/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.457705][ T8923] loop9: detected capacity change from 0 to 1024 [ 111.464294][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.495529][ T8923] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.509609][ T8923] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.510463][ T8926] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1922'. [ 111.544503][ T8521] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.584656][ T8936] xt_connbytes: Forcing CT accounting to be enabled [ 111.598568][ T8936] set match dimension is over the limit! [ 111.633845][ T8942] loop9: detected capacity change from 0 to 1024 [ 111.652887][ T8944] loop6: detected capacity change from 0 to 512 [ 111.673761][ T8942] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.689004][ T8942] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.725409][ T8944] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 111.756139][ T8944] ext4 filesystem being mounted at /245/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.769880][ T8521] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.867745][ T8944] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #19: comm syz.6.1930: corrupted inode contents [ 111.883164][ T8944] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #19: comm syz.6.1930: mark_inode_dirty error [ 111.902059][ T8962] loop0: detected capacity change from 0 to 1024 [ 111.917313][ T8964] loop3: detected capacity change from 0 to 128 [ 112.097236][ T8944] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #19: comm syz.6.1930: corrupted inode contents [ 112.112971][ T8944] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #19: comm syz.6.1930: mark_inode_dirty error [ 112.133415][ T8962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.154302][ T8962] ext4 filesystem being mounted at /391/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.168036][ T8944] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #19: comm syz.6.1930: mark inode dirty (error -117) [ 112.191906][ T8944] EXT4-fs warning (device loop6): ext4_evict_inode:279: xattr delete (err -117) [ 112.203884][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.246020][ T5437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 112.618677][ T8996] loop0: detected capacity change from 0 to 256 [ 112.621068][ T8997] loop8: detected capacity change from 0 to 512 [ 112.642942][ T8997] EXT4-fs (loop8): Cannot turn on journaled quota: type 0: error -2 [ 112.651695][ T8997] EXT4-fs (loop8): 1 truncate cleaned up [ 112.658045][ T8997] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.719618][ T8993] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000. [ 112.744539][ T9007] loop0: detected capacity change from 0 to 128 [ 112.754943][ T6752] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.851809][ T9024] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.860509][ T9024] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.980216][ T9035] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1966'. [ 113.151759][ T9050] netlink: 'syz.8.1972': attribute type 1 has an invalid length. [ 113.168633][ T9050] 8021q: adding VLAN 0 to HW filter on device bond1 [ 113.190040][ T9050] vlan2: entered promiscuous mode [ 113.195222][ T9050] bond1: entered promiscuous mode [ 113.200366][ T9050] vlan2: entered allmulticast mode [ 113.205555][ T9050] bond1: entered allmulticast mode [ 113.232773][ T9057] loop8: detected capacity change from 0 to 512 [ 113.239983][ T9057] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 113.249134][ T9057] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 113.260891][ T9057] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 113.270306][ T9057] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 113.280303][ T9057] System zones: 0-2, 18-18, 34-35 [ 113.285981][ T9057] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.316180][ T6752] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.433659][ T9070] loop9: detected capacity change from 0 to 128 [ 113.441387][ T9073] netlink: 96 bytes leftover after parsing attributes in process `syz.8.1990'. [ 113.462813][ T9070] Buffer I/O error on dev loop9, logical block 131, lost async page write [ 113.473424][ T9070] Buffer I/O error on dev loop9, logical block 132, lost async page write [ 113.473445][ T9077] program syz.6.1983 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 113.482180][ T9070] Buffer I/O error on dev loop9, logical block 133, lost async page write [ 113.505992][ T9070] Buffer I/O error on dev loop9, logical block 134, lost async page write [ 113.615241][ T9090] loop6: detected capacity change from 0 to 512 [ 113.643128][ T9090] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 113.652580][ T9092] loop3: detected capacity change from 0 to 2048 [ 113.677975][ T9090] EXT4-fs (loop6): 1 truncate cleaned up [ 113.689928][ T9092] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.704835][ T9090] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.820740][ T9086] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000. [ 113.864284][ T5437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.946170][ T9112] program syz.9.1997 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 113.963191][ T9109] loop6: detected capacity change from 0 to 512 [ 113.973741][ T9109] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 113.984726][ T9112] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 114.017599][ T9109] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1993: Failed to acquire dquot type 0 [ 114.029764][ T9109] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 114.046829][ T9109] EXT4-fs (loop6): 1 truncate cleaned up [ 114.053379][ T9109] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.074278][ T9109] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1993: Failed to acquire dquot type 0 [ 114.088460][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.119458][ T5437] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.156434][ T9128] loop3: detected capacity change from 0 to 128 [ 114.202160][ T9128] bio_check_eod: 109 callbacks suppressed [ 114.202177][ T9128] syz.3.1998: attempt to access beyond end of device [ 114.202177][ T9128] loop3: rw=2049, sector=131, nr_sectors = 1 limit=128 [ 114.221522][ T9128] buffer_io_error: 2 callbacks suppressed [ 114.221535][ T9128] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 114.257388][ T9128] syz.3.1998: attempt to access beyond end of device [ 114.257388][ T9128] loop3: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 114.270897][ T9128] Buffer I/O error on dev loop3, logical block 132, lost async page write [ 114.295629][ T9128] syz.3.1998: attempt to access beyond end of device [ 114.295629][ T9128] loop3: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 114.309173][ T9128] Buffer I/O error on dev loop3, logical block 133, lost async page write [ 114.320143][ T9128] syz.3.1998: attempt to access beyond end of device [ 114.320143][ T9128] loop3: rw=2049, sector=134, nr_sectors = 1 limit=128 [ 114.333713][ T9128] Buffer I/O error on dev loop3, logical block 134, lost async page write [ 114.348121][ T9141] netlink: 'syz.8.2008': attribute type 7 has an invalid length. [ 114.351658][ T9128] syz.3.1998: attempt to access beyond end of device [ 114.351658][ T9128] loop3: rw=2049, sector=135, nr_sectors = 1 limit=128 [ 114.355922][ T9141] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2008'. [ 114.369289][ T9128] Buffer I/O error on dev loop3, logical block 135, lost async page write [ 114.388219][ T9128] syz.3.1998: attempt to access beyond end of device [ 114.388219][ T9128] loop3: rw=2049, sector=136, nr_sectors = 1 limit=128 [ 114.401693][ T9128] Buffer I/O error on dev loop3, logical block 136, lost async page write [ 114.434830][ T9150] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2012'. [ 114.452955][ T9128] syz.3.1998: attempt to access beyond end of device [ 114.452955][ T9128] loop3: rw=2049, sector=137, nr_sectors = 64 limit=128 [ 114.477708][ T9128] syz.3.1998: attempt to access beyond end of device [ 114.477708][ T9128] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 114.496748][ T9128] syz.3.1998: attempt to access beyond end of device [ 114.496748][ T9128] loop3: rw=2049, sector=225, nr_sectors = 9 limit=128 [ 114.522196][ T29] kauditd_printk_skb: 381 callbacks suppressed [ 114.522213][ T29] audit: type=1400 audit(1746632070.074:4657): avc: denied { read } for pid=9154 comm="syz.8.2025" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 114.600751][ T29] audit: type=1400 audit(1746632070.074:4658): avc: denied { open } for pid=9154 comm="syz.8.2025" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 114.624767][ T29] audit: type=1400 audit(1746632070.074:4659): avc: denied { ioctl } for pid=9154 comm="syz.8.2025" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 114.690762][ T29] audit: type=1400 audit(1746632070.234:4660): avc: denied { mounton } for pid=9166 comm="syz.9.2020" path="/37/file0" dev="tmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 114.713465][ T29] audit: type=1400 audit(1746632070.234:4661): avc: denied { setattr } for pid=9166 comm="syz.9.2020" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 114.746359][ T9165] vlan2: entered allmulticast mode [ 114.766953][ T9172] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.775407][ T9172] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.811964][ T29] audit: type=1400 audit(1746632070.364:4662): avc: denied { create } for pid=9174 comm="syz.0.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 114.812978][ T9175] netlink: 'syz.0.2024': attribute type 10 has an invalid length. [ 114.839584][ T9175] team0: left promiscuous mode [ 114.845571][ T9175] batman_adv: batadv0: Adding interface: team0 [ 114.851959][ T9175] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1560. [ 114.871524][ T9175] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 114.923644][ T29] audit: type=1400 audit(1746632070.474:4663): avc: denied { lock } for pid=9180 comm="syz.0.2027" path="socket:[23649]" dev="sockfs" ino=23649 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 114.953469][ T9183] loop0: detected capacity change from 0 to 128 [ 114.970906][ T9183] syz.0.2028: attempt to access beyond end of device [ 114.970906][ T9183] loop0: rw=2049, sector=131, nr_sectors = 1 limit=128 [ 114.984348][ T9183] Buffer I/O error on dev loop0, logical block 131, lost async page write [ 115.004882][ T29] audit: type=1400 audit(1746632070.544:4664): avc: denied { write } for pid=9186 comm="syz.3.2030" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 115.023804][ T9183] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 115.039205][ T9183] Buffer I/O error on dev loop0, logical block 133, lost async page write [ 115.048147][ T9183] Buffer I/O error on dev loop0, logical block 134, lost async page write [ 115.098002][ T9198] netlink: 'syz.8.2036': attribute type 2 has an invalid length. [ 115.105860][ T9198] netlink: 'syz.8.2036': attribute type 1 has an invalid length. [ 115.116355][ T29] audit: type=1400 audit(1746632070.664:4665): avc: denied { load_policy } for pid=9194 comm="syz.9.2034" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 115.126796][ T9195] SELinux: failed to load policy [ 115.247151][ T9206] loop9: detected capacity change from 0 to 512 [ 115.276106][ T9206] EXT4-fs (loop9): Cannot turn on journaled quota: type 0: error -2 [ 115.318022][ T9214] loop8: detected capacity change from 0 to 128 [ 115.358740][ T9206] EXT4-fs (loop9): 1 truncate cleaned up [ 115.408656][ T29] audit: type=1400 audit(1746632070.874:4666): avc: denied { mount } for pid=9212 comm="syz.6.2041" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 115.506941][ T9203] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000. [ 115.888230][ T9238] __nla_validate_parse: 4 callbacks suppressed [ 115.888247][ T9238] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2051'. [ 115.940439][ T9238] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.949215][ T9238] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.958040][ T9238] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.966852][ T9238] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.008287][ T9240] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.018348][ T9240] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.026242][ T9238] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.035347][ T9238] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.044350][ T9238] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.053316][ T9238] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.203090][ T9244] loop0: detected capacity change from 0 to 512 [ 116.209666][ T9244] EXT4-fs: Ignoring removed bh option [ 116.217737][ T9246] pim6reg1: entered promiscuous mode [ 116.223123][ T9246] pim6reg1: entered allmulticast mode [ 116.224812][ T9244] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 116.241970][ T9244] EXT4-fs (loop0): 1 truncate cleaned up [ 116.268583][ T9251] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2057'. [ 116.319587][ T9255] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2059'. [ 116.350268][ T9257] loop0: detected capacity change from 0 to 1024 [ 116.357221][ T9257] EXT4-fs: Ignoring removed nobh option [ 116.362947][ T9257] EXT4-fs: Ignoring removed bh option [ 116.387563][ T9257] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2060: Allocating blocks 385-513 which overlap fs metadata [ 116.410407][ T9257] EXT4-fs (loop0): pa ffff888106df9850: logic 16, phys. 129, len 24 [ 116.418618][ T9257] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 116.431144][ T9265] tipc: Started in network mode [ 116.436121][ T9265] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 116.445133][ T9265] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 116.449468][ T9257] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 116.453806][ T9265] tipc: Enabled bearer , priority 10 [ 116.465429][ T9257] EXT4-fs (loop0): This should not happen!! Data will be lost [ 116.465429][ T9257] [ 116.481327][ T9257] EXT4-fs (loop0): Total free blocks count 0 [ 116.487342][ T9257] EXT4-fs (loop0): Free/Dirty block details [ 116.493330][ T9257] EXT4-fs (loop0): free_blocks=128 [ 116.498466][ T9257] EXT4-fs (loop0): dirty_blocks=0 [ 116.503699][ T9257] EXT4-fs (loop0): Block reservation details [ 116.509683][ T9257] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 116.512424][ T9267] loop9: detected capacity change from 0 to 512 [ 116.522235][ T9267] EXT4-fs: Ignoring removed mblk_io_submit option [ 116.528701][ T9267] EXT4-fs: Invalid want_extra_isize 2 [ 116.632533][ T9275] loop0: detected capacity change from 0 to 4096 [ 116.860216][ T9291] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.878780][ T9295] loop6: detected capacity change from 0 to 128 [ 116.886936][ T9297] loop3: detected capacity change from 0 to 2048 [ 116.896037][ T9297] EXT4-fs: Ignoring removed mblk_io_submit option [ 116.906102][ T9291] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.930087][ T9297] blkio.reset_stats is deprecated [ 116.954170][ T9291] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.971035][ T9306] vlan2: entered promiscuous mode [ 116.976191][ T9306] bridge0: entered promiscuous mode [ 116.981814][ T9306] vlan2: entered allmulticast mode [ 116.986960][ T9306] bridge0: entered allmulticast mode [ 117.018010][ T9291] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.043114][ T9310] dummy0: left allmulticast mode [ 117.048116][ T9310] dummy0: left promiscuous mode [ 117.053138][ T9310] bridge0: port 3(dummy0) entered disabled state [ 117.055337][ T9314] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2081'. [ 117.068503][ T9314] netlink: 176 bytes leftover after parsing attributes in process `syz.0.2081'. [ 117.077632][ T9314] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2081'. [ 117.087525][ T9310] bridge_slave_0: left promiscuous mode [ 117.093372][ T9310] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.107203][ T9310] bridge_slave_1: left allmulticast mode [ 117.112971][ T9310] bridge_slave_1: left promiscuous mode [ 117.118679][ T9310] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.133991][ T9310] bond0: (slave bond_slave_0): Releasing backup interface [ 117.144925][ T9310] bond0: (slave bond_slave_1): Releasing backup interface [ 117.154543][ T9310] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.162608][ T9310] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.176132][ T9310] veth9: left promiscuous mode [ 117.181789][ T9310] bond1: (slave veth9): Releasing backup interface [ 117.218339][ T9291] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.233132][ T9291] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.245596][ T9291] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.257335][ T9291] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.292177][ T9327] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2087'. [ 117.358392][ T9335] loop3: detected capacity change from 0 to 512 [ 117.379175][ T9335] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 117.388345][ T9335] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 117.397854][ T9335] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 117.411477][ T9335] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.2090: iget: bad extended attribute block 19 [ 117.426561][ T9335] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2090: couldn't read orphan inode 15 (err -117) [ 117.538232][ T9353] loop3: detected capacity change from 0 to 2048 [ 117.562375][ T9356] syz.6.2101: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 117.576970][ T9356] CPU: 1 UID: 0 PID: 9356 Comm: syz.6.2101 Tainted: G W 6.15.0-rc5-syzkaller-00038-g707df3375124 #0 PREEMPT(voluntary) [ 117.576929][ T9353] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, [ 117.577005][ T9356] Tainted: [W]=WARN [ 117.577014][ T9356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 117.577030][ T9356] Call Trace: [ 117.577036][ T9356] [ 117.577119][ T9356] __dump_stack+0x1d/0x30 [ 117.577148][ T9356] dump_stack_lvl+0xe8/0x140 [ 117.577173][ T9356] dump_stack+0x15/0x1b [ 117.577194][ T9356] warn_alloc+0x12b/0x1a0 [ 117.577226][ T9356] ? schedule+0x5f/0xd0 [ 117.577274][ T9356] ? futex_unqueue+0xb9/0xf0 [ 117.577338][ T9356] __vmalloc_node_range_noprof+0x9c/0xdf0 [ 117.577373][ T9356] ? __pfx_futex_wake_mark+0x10/0x10 [ 117.577410][ T9356] ? __rcu_read_unlock+0x4f/0x70 [ 117.577516][ T9356] ? avc_has_perm_noaudit+0x1b1/0x200 [ 117.577606][ T9356] ? should_fail_ex+0x30/0x280 [ 117.577725][ T9356] ? xskq_create+0x36/0xe0 [ 117.577786][ T9356] ? should_failslab+0x8c/0xb0 [ 117.577836][ T9356] vmalloc_user_noprof+0x59/0x70 [ 117.577939][ T9356] ? xskq_create+0x80/0xe0 [ 117.577976][ T9356] xskq_create+0x80/0xe0 [ 117.578009][ T9356] xsk_init_queue+0x95/0xf0 [ 117.578080][ T9356] xsk_setsockopt+0x3de/0x510 [ 117.578111][ T9356] ? __pfx_xsk_setsockopt+0x10/0x10 [ 117.578143][ T9356] __sys_setsockopt+0x181/0x200 [ 117.578184][ T9356] ? fpregs_restore_userregs+0xbb/0x190 [ 117.578322][ T9356] __x64_sys_setsockopt+0x64/0x80 [ 117.578395][ T9356] x64_sys_call+0x2bd5/0x2fb0 [ 117.578423][ T9356] do_syscall_64+0xd0/0x1a0 [ 117.578513][ T9356] ? clear_bhb_loop+0x25/0x80 [ 117.578541][ T9356] ? clear_bhb_loop+0x25/0x80 [ 117.578570][ T9356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.578624][ T9356] RIP: 0033:0x7fcbde15e969 [ 117.578639][ T9356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.578660][ T9356] RSP: 002b:00007fcbdc7c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 117.578724][ T9356] RAX: ffffffffffffffda RBX: 00007fcbde385fa0 RCX: 00007fcbde15e969 [ 117.578740][ T9356] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000007 [ 117.578756][ T9356] RBP: 00007fcbde1e0ab1 R08: 0000000000000004 R09: 0000000000000000 [ 117.578773][ T9356] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 117.578828][ T9356] R13: 0000000000000000 R14: 00007fcbde385fa0 R15: 00007ffcfdd3eb88 [ 117.578853][ T9356] [ 117.578861][ T9356] Mem-Info: [ 117.591141][ T9353] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 117.599279][ T9356] active_anon:12060 inactive_anon:3 isolated_anon:2030 [ 117.599279][ T9356] active_file:8069 inactive_file:12518 isolated_file:0 [ 117.599279][ T9356] unevictable:6 dirty:333 writeback:2 [ 117.599279][ T9356] slab_reclaimable:3295 slab_unreclaimable:48532 [ 117.599279][ T9356] mapped:31545 shmem:3413 pagetables:891 [ 117.599279][ T9356] sec_pagetables:0 bounce:0 [ 117.599279][ T9356] kernel_misc_reclaimable:0 [ 117.599279][ T9356] free:1560695 free_pcp:13586 free_cma:0 [ 117.603805][ T4945] tipc: Node number set to 1 [ 117.613163][ T9356] Node 0 active_anon:48240kB inactive_anon:12kB active_file:32276kB inactive_file:50072kB unevictable:24kB isolated(anon):8120kB isolated(file):0kB mapped:126180kB dirty:1332kB writeback:8kB shmem:13652kB writeback_tmp:0kB kernel_stack:4080kB pagetables:3448kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 117.660651][ T9353] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 34 with error 28 [ 117.661643][ T9356] Node 0 [ 117.666997][ T9353] EXT4-fs (loop3): This should not happen!! Data will be lost [ 117.666997][ T9353] [ 117.671803][ T9356] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 117.676210][ T9353] EXT4-fs (loop3): Total free blocks count 0 [ 117.680997][ T9356] lowmem_reserve[]: 0 [ 117.685932][ T9353] EXT4-fs (loop3): Free/Dirty block details [ 117.690339][ T9356] 2884 7863 [ 117.694602][ T9353] EXT4-fs (loop3): free_blocks=2415919104 [ 117.699085][ T9356] 7863 [ 117.703778][ T9353] EXT4-fs (loop3): dirty_blocks=48 [ 117.709034][ T9356] Node 0 [ 117.713903][ T9353] EXT4-fs (loop3): Block reservation details [ 117.719417][ T9356] DMA32 free:2949936kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953568kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 117.724464][ T9353] EXT4-fs (loop3): i_reserved_data_blocks=3 [ 117.729113][ T9356] lowmem_reserve[]: 0 0 4978 4978 [ 118.048510][ T9356] Node 0 Normal free:3277152kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:56316kB inactive_anon:12kB active_file:32276kB inactive_file:53024kB unevictable:24kB writepending:4352kB present:5242880kB managed:5098244kB mlocked:24kB bounce:0kB free_pcp:48376kB local_pcp:6528kB free_cma:0kB [ 118.079110][ T9356] lowmem_reserve[]: 0 0 0 0 [ 118.083684][ T9356] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 118.096479][ T9356] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 1*16kB (M) 4*32kB (M) 2*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949936kB [ 118.112610][ T9356] Node 0 Normal: 103*4kB (UM) 103*8kB (UME) 237*16kB (UME) 222*32kB (UME) 144*64kB (UME) 32*128kB (UME) 47*256kB (UME) 47*512kB (UME) 20*1024kB (UME) 11*2048kB (UME) 775*4096kB (UM) = 3278948kB [ 118.131988][ T9356] Node 0 hugepages_total=4 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 118.141321][ T9356] 22324 total pagecache pages [ 118.146005][ T9356] 8 pages in swap cache [ 118.150150][ T9356] Free swap = 124368kB [ 118.154437][ T9356] Total swap = 124996kB [ 118.158777][ T9356] 2097051 pages RAM [ 118.162641][ T9356] 0 pages HighMem/MovableOnly [ 118.167312][ T9356] 80258 pages reserved [ 118.285714][ T9373] loop8: detected capacity change from 0 to 512 [ 118.305784][ T9377] all: renamed from lo (while UP) [ 118.331582][ T9373] ext4 filesystem being mounted at /202/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.401656][ T9383] loop0: detected capacity change from 0 to 512 [ 118.435438][ T9383] ext4 filesystem being mounted at /434/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.506569][ T9353] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 118.519301][ T9353] EXT4-fs (loop3): This should not happen!! Data will be lost [ 118.519301][ T9353] [ 118.550140][ T9391] loop9: detected capacity change from 0 to 256 [ 119.543908][ T9433] netlink: 88 bytes leftover after parsing attributes in process `syz.9.2131'. [ 119.552973][ T9433] netlink: 88 bytes leftover after parsing attributes in process `syz.9.2131'. [ 119.567180][ T9435] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2132'. [ 119.645969][ T9439] loop8: detected capacity change from 0 to 512 [ 119.647171][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 119.647187][ T29] audit: type=1326 audit(1746632075.194:4822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.690996][ T29] audit: type=1326 audit(1746632075.234:4823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.695895][ T9439] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.714460][ T29] audit: type=1326 audit(1746632075.234:4824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.723585][ T9439] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 119.746887][ T29] audit: type=1326 audit(1746632075.234:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.778591][ T29] audit: type=1326 audit(1746632075.234:4826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.802044][ T29] audit: type=1326 audit(1746632075.234:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.825497][ T29] audit: type=1326 audit(1746632075.234:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.849043][ T29] audit: type=1326 audit(1746632075.234:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.872568][ T29] audit: type=1326 audit(1746632075.234:4830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.901955][ T29] audit: type=1326 audit(1746632075.304:4831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9442 comm="syz.0.2136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f51961be969 code=0x7ffc0000 [ 119.927700][ T9439] EXT4-fs (loop8): warning: checktime reached, running e2fsck is recommended [ 119.936818][ T9439] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 119.944889][ T9439] System zones: 0-2, 18-18, 34-34 [ 119.957574][ T9439] EXT4-fs warning (device loop8): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 119.981640][ T9439] EXT4-fs (loop8): 1 truncate cleaned up [ 120.036786][ T9459] loop8: detected capacity change from 0 to 512 [ 120.052773][ T9459] ext4 filesystem being mounted at /206/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.117496][ T9469] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.126304][ T9469] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.135131][ T9469] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.143918][ T9469] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.153419][ T9459] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.2141: corrupted inode contents [ 120.165749][ T9459] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #19: comm syz.8.2141: mark_inode_dirty error [ 120.165847][ T9469] netdevsim netdevsim9 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.177688][ T9459] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.2141: corrupted inode contents [ 120.186020][ T9469] netdevsim netdevsim9 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.186072][ T9469] netdevsim netdevsim9 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.202737][ T9459] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #19: comm syz.8.2141: mark_inode_dirty error [ 120.206763][ T9469] netdevsim netdevsim9 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.220100][ T9459] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #19: comm syz.8.2141: mark inode dirty (error -117) [ 120.249819][ T9459] EXT4-fs warning (device loop8): ext4_evict_inode:279: xattr delete (err -117) [ 120.555058][ T9484] IPVS: Error connecting to the multicast addr [ 120.625761][ T9494] loop9: detected capacity change from 0 to 512 [ 120.632509][ T9494] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.639646][ T9494] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 120.650930][ T9494] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 120.665777][ T9494] EXT4-fs (loop9): 1 truncate cleaned up [ 121.052185][ T9543] tipc: Started in network mode [ 121.057106][ T9543] tipc: Node identity 7a49cfb6fcff, cluster identity 4711 [ 121.064303][ T9543] tipc: Enabled bearer , priority 0 [ 121.094313][ T9543] syzkaller0: entered promiscuous mode [ 121.099849][ T9543] syzkaller0: entered allmulticast mode [ 121.106937][ T9543] tipc: Resetting bearer [ 121.130615][ T9552] loop0: detected capacity change from 0 to 2048 [ 121.141195][ T9542] tipc: Resetting bearer [ 121.155878][ T9542] tipc: Disabling bearer [ 121.176341][ T9552] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 121.198773][ T9558] __nla_validate_parse: 2 callbacks suppressed [ 121.198788][ T9558] netlink: 32 bytes leftover after parsing attributes in process `syz.6.2184'. [ 121.227373][ T9552] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 34 with error 28 [ 121.239757][ T9552] EXT4-fs (loop0): This should not happen!! Data will be lost [ 121.239757][ T9552] [ 121.249424][ T9552] EXT4-fs (loop0): Total free blocks count 0 [ 121.255517][ T9552] EXT4-fs (loop0): Free/Dirty block details [ 121.261617][ T9552] EXT4-fs (loop0): free_blocks=2415919104 [ 121.267389][ T9552] EXT4-fs (loop0): dirty_blocks=48 [ 121.272649][ T9552] EXT4-fs (loop0): Block reservation details [ 121.278765][ T9552] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 121.478160][ T9574] loop3: detected capacity change from 0 to 512 [ 121.482309][ T9576] netlink: 'syz.8.2192': attribute type 11 has an invalid length. [ 121.492573][ T9576] netlink: 448 bytes leftover after parsing attributes in process `syz.8.2192'. [ 121.512349][ T9574] ext4 filesystem being mounted at /519/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.547216][ T9582] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2194'. [ 121.587602][ T9584] hub 2-0:1.0: USB hub found [ 121.609711][ T9584] hub 2-0:1.0: 8 ports detected [ 121.673419][ T9588] loop6: detected capacity change from 0 to 164 [ 121.694409][ T9588] bio_check_eod: 126 callbacks suppressed [ 121.694426][ T9588] syz.6.2197: attempt to access beyond end of device [ 121.694426][ T9588] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 121.718508][ T9588] syz.6.2197: attempt to access beyond end of device [ 121.718508][ T9588] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 121.774208][ T9596] loop8: detected capacity change from 0 to 512 [ 121.795025][ T9596] netlink: 'syz.8.2201': attribute type 2 has an invalid length. [ 121.802805][ T9596] netlink: 'syz.8.2201': attribute type 1 has an invalid length. [ 121.810617][ T9596] netlink: 199820 bytes leftover after parsing attributes in process `syz.8.2201'. [ 121.831395][ T9563] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 121.843983][ T9563] EXT4-fs (loop0): This should not happen!! Data will be lost [ 121.843983][ T9563] [ 121.911279][ T9604] loop6: detected capacity change from 0 to 512 [ 121.928014][ T9604] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 121.937154][ T9604] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 121.948209][ T9604] EXT4-fs (loop6): warning: checktime reached, running e2fsck is recommended [ 121.958307][ T9604] EXT4-fs error (device loop6): ext4_orphan_get:1391: inode #15: comm syz.6.2205: iget: bad extended attribute block 19 [ 122.006537][ T9612] tipc: Enabled bearer , priority 0 [ 122.022577][ T9604] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.2205: couldn't read orphan inode 15 (err -117) [ 122.041721][ T9612] tipc: Disabling bearer [ 122.149306][ T9621] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2213'. [ 122.160120][ T9621] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2213'. [ 122.263159][ T9621] bond2: entered promiscuous mode [ 122.268587][ T9621] bond2: entered allmulticast mode [ 122.279372][ T9621] 8021q: adding VLAN 0 to HW filter on device bond2 [ 122.445001][ T9649] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 122.458062][ T9645] IPVS: stopping master sync thread 9649 ... [ 122.490053][ T9651] tipc: Started in network mode [ 122.495115][ T9651] tipc: Node identity 8281e0d1e5be, cluster identity 4711 [ 122.502296][ T9651] tipc: Enabled bearer , priority 0 [ 122.544340][ T9651] syzkaller0: entered promiscuous mode [ 122.549850][ T9651] syzkaller0: entered allmulticast mode [ 122.559244][ T9651] tipc: Resetting bearer [ 122.576099][ T9650] tipc: Resetting bearer [ 122.600194][ T9650] tipc: Disabling bearer [ 122.731156][ T9669] smc: ib device syz2 ibport 1 applied user defined pnetid SYZ2 [ 122.886481][ T9686] netlink: 'syz.0.2241': attribute type 7 has an invalid length. [ 122.894347][ T9686] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2241'. [ 122.976466][ T9694] loop8: detected capacity change from 0 to 2048 [ 123.116069][ T9702] sch_fq: defrate 0 ignored. [ 123.139130][ T9704] netlink: 'syz.8.2249': attribute type 13 has an invalid length. [ 123.173996][ T9704] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 123.246739][ T9710] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2252'. [ 123.405128][ T9722] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2258'. [ 123.414817][ T9722] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2258'. [ 123.464496][ T9727] loop9: detected capacity change from 0 to 1024 [ 123.471291][ T9727] EXT4-fs: Ignoring removed nobh option [ 123.476879][ T9727] EXT4-fs: Ignoring removed bh option [ 123.876458][ T9779] loop0: detected capacity change from 0 to 128 [ 123.896123][ T9779] Invalid ELF header magic: != ELF [ 124.147484][ T9813] loop9: detected capacity change from 0 to 1764 [ 124.265644][ T9827] loop9: detected capacity change from 0 to 128 [ 124.273523][ T9827] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 124.281617][ T9827] System zones: 1-3, 19-19, 35-36 [ 124.287364][ T9827] ext4 filesystem being mounted at /107/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 124.735939][ T29] kauditd_printk_skb: 624 callbacks suppressed [ 124.735953][ T29] audit: type=1400 audit(1746632080.284:5456): avc: denied { nlmsg_read } for pid=9858 comm="syz.8.2318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 124.797306][ T29] audit: type=1400 audit(1746632080.344:5457): avc: denied { ioctl } for pid=9865 comm="syz.8.2321" path="socket:[25385]" dev="sockfs" ino=25385 ioctlcmd=0x48d3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 124.850251][ T29] audit: type=1400 audit(1746632080.374:5458): avc: denied { setopt } for pid=9865 comm="syz.8.2321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 124.877139][ T9873] loop9: detected capacity change from 0 to 256 [ 124.921646][ T9877] wireguard0: entered promiscuous mode [ 124.927161][ T9877] wireguard0: entered allmulticast mode [ 124.961403][ T29] audit: type=1400 audit(1746632080.504:5459): avc: denied { read write } for pid=9882 comm="syz.0.2327" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 124.986435][ T29] audit: type=1400 audit(1746632080.504:5460): avc: denied { open } for pid=9882 comm="syz.0.2327" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 124.986623][ T9881] loop3: detected capacity change from 0 to 1024 [ 125.016012][ T9883] netlink: 'syz.0.2327': attribute type 3 has an invalid length. [ 125.027865][ T29] audit: type=1400 audit(1746632080.574:5461): avc: denied { ioctl } for pid=9882 comm="syz.0.2327" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 125.031948][ T9881] EXT4-fs: Ignoring removed nobh option [ 125.059720][ T9881] EXT4-fs: Ignoring removed bh option [ 125.157811][ T9901] loop8: detected capacity change from 0 to 128 [ 125.164412][ T29] audit: type=1400 audit(1746632080.714:5462): avc: denied { remount } for pid=9900 comm="syz.8.2335" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 125.405743][ T9920] bond2: entered promiscuous mode [ 125.411020][ T9920] bond2: entered allmulticast mode [ 125.424583][ T9920] 8021q: adding VLAN 0 to HW filter on device bond2 [ 125.448398][ T9920] bond2 (unregistering): Released all slaves [ 125.579838][ T9938] netlink: 'syz.6.2349': attribute type 5 has an invalid length. [ 125.594031][ T9938] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 256 - 0 [ 125.602754][ T9938] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 256 - 0 [ 125.611410][ T9938] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 256 - 0 [ 125.620042][ T9938] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 256 - 0 [ 125.633566][ T9938] geneve2: entered promiscuous mode [ 125.638842][ T9938] geneve2: entered allmulticast mode [ 125.671581][ T29] audit: type=1400 audit(1746632081.214:5463): avc: denied { map } for pid=9947 comm="syz.9.2354" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 125.863645][ T29] audit: type=1400 audit(1746632081.414:5464): avc: denied { bind } for pid=9965 comm="syz.9.2362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 125.884190][ T29] audit: type=1400 audit(1746632081.414:5465): avc: denied { setopt } for pid=9965 comm="syz.9.2362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 126.398315][ T9985] af_packet: tpacket_rcv: packet too big, clamped from 1 to 4294967272. macoff=96 [ 126.427721][ T9987] __nla_validate_parse: 10 callbacks suppressed [ 126.427740][ T9987] netlink: 209852 bytes leftover after parsing attributes in process `syz.8.2372'. [ 126.445389][ T9987] netlink: zone id is out of range [ 126.450646][ T9987] netlink: zone id is out of range [ 126.455945][ T9987] netlink: zone id is out of range [ 126.461261][ T9987] netlink: zone id is out of range [ 126.466660][ T9987] netlink: del zone limit has 8 unknown bytes [ 126.482931][ T9991] macsec1: entered allmulticast mode [ 126.488471][ T9991] dummy0: entered allmulticast mode [ 126.495157][ T9991] dummy0: left allmulticast mode [ 126.822330][T10010] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2379'. [ 126.898879][T10016] netlink: 209852 bytes leftover after parsing attributes in process `syz.9.2385'. [ 126.908342][T10016] netlink: zone id is out of range [ 126.913823][T10016] netlink: zone id is out of range [ 126.919058][T10016] netlink: zone id is out of range [ 126.924259][T10016] netlink: zone id is out of range [ 126.972777][T10022] SELinux: failed to load policy [ 126.993979][T10027] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2388'. [ 127.568552][T10037] netlink: 'syz.6.2392': attribute type 8 has an invalid length. [ 127.576361][T10037] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2392'. [ 127.585462][T10037] bridge0: entered allmulticast mode [ 127.609181][T10039] wireguard0: entered promiscuous mode [ 127.614724][T10039] wireguard0: entered allmulticast mode [ 127.653895][T10042] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2394'. [ 127.721798][T10049] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.2398'. [ 127.779780][T10057] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2402'. [ 127.897686][T10071] loop3: detected capacity change from 0 to 1764 [ 127.968605][T10080] loop3: detected capacity change from 0 to 2048 [ 127.975197][T10079] wireguard0: entered promiscuous mode [ 127.981530][T10079] wireguard0: entered allmulticast mode [ 128.007879][T10087] netlink: 209852 bytes leftover after parsing attributes in process `syz.6.2412'. [ 128.009319][T10080] EXT4-fs error (device loop3): ext4_find_extent:938: inode #2: comm syz.3.2411: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 128.378007][T10112] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.463670][T10112] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.533533][T10112] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.603776][T10112] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.678534][T10112] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.724880][T10112] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.760172][T10112] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.798674][T10112] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.147495][T10122] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 129.222301][T10122] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 129.304887][T10122] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 129.372622][T10122] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 129.448389][T10122] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 256 - 0 [ 129.471366][T10133] netlink: 'syz.3.2432': attribute type 1 has an invalid length. [ 129.488906][T10122] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 256 - 0 [ 129.515571][T10062] syz.0.2404 (10062) used greatest stack depth: 6904 bytes left [ 129.524079][T10137] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2432'. [ 129.529976][T10133] 8021q: adding VLAN 0 to HW filter on device bond2 [ 129.547955][T10122] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 256 - 0 [ 129.567632][T10137] bond2 (unregistering): Released all slaves [ 129.595199][T10122] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 256 - 0 [ 129.678743][T10135] loop9: detected capacity change from 0 to 2048 [ 129.744741][T10135] EXT4-fs mount: 40 callbacks suppressed [ 129.744830][T10135] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.836001][T10165] netlink: 'syz.8.2444': attribute type 4 has an invalid length. [ 129.867775][T10171] ip6gre1: entered allmulticast mode [ 129.912703][ T29] kauditd_printk_skb: 367 callbacks suppressed [ 129.912721][ T29] audit: type=1326 audit(1746632085.464:5833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 129.942559][ T29] audit: type=1326 audit(1746632085.464:5834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 129.996672][T10175] loop8: detected capacity change from 0 to 1024 [ 130.007061][T10175] EXT4-fs: Ignoring removed orlov option [ 130.010602][ T29] audit: type=1326 audit(1746632085.464:5835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 130.012933][T10175] EXT4-fs: Ignoring removed nomblk_io_submit option [ 130.036276][ T29] audit: type=1326 audit(1746632085.464:5836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 130.036310][ T29] audit: type=1326 audit(1746632085.464:5837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 130.036412][ T29] audit: type=1326 audit(1746632085.464:5838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 130.113503][ T29] audit: type=1326 audit(1746632085.464:5839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 130.129257][T10175] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.137195][ T29] audit: type=1326 audit(1746632085.464:5840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 130.172683][ T29] audit: type=1326 audit(1746632085.464:5841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 130.196211][ T29] audit: type=1326 audit(1746632085.464:5842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10173 comm="syz.8.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaff11e969 code=0x7ffc0000 [ 130.230385][ T8521] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.247369][ T6752] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.298000][T10196] loop8: detected capacity change from 0 to 256 [ 130.441876][T10216] Driver unsupported XDP return value 0 on prog (id 2034) dev N/A, expect packet loss! [ 130.483692][T10220] sctp: [Deprecated]: syz.0.2465 (pid 10220) Use of struct sctp_assoc_value in delayed_ack socket option. [ 130.483692][T10220] Use struct sctp_sack_info instead [ 130.895059][T10196] ================================================================== [ 130.903180][T10196] BUG: KCSAN: data-race in __xa_set_mark / xas_find_marked [ 130.910397][T10196] [ 130.912736][T10196] write to 0xffff888106fb8514 of 4 bytes by task 10209 on cpu 1: [ 130.920467][T10196] __xa_set_mark+0x172/0x1a0 [ 130.925087][T10196] __folio_mark_dirty+0x3af/0x4c0 [ 130.930129][T10196] mark_buffer_dirty+0x11e/0x210 [ 130.935101][T10196] block_write_end+0x12e/0x210 [ 130.939915][T10196] generic_write_end+0x57/0x150 [ 130.944807][T10196] fat_write_end+0x4f/0x160 [ 130.949356][T10196] generic_perform_write+0x30f/0x490 [ 130.954689][T10196] __generic_file_write_iter+0x9e/0x120 [ 130.960250][T10196] generic_file_write_iter+0x8d/0x2f0 [ 130.965678][T10196] iter_file_splice_write+0x5ef/0x970 [ 130.971073][T10196] direct_splice_actor+0x153/0x2a0 [ 130.976196][T10196] splice_direct_to_actor+0x30f/0x680 [ 130.981586][T10196] do_splice_direct+0xda/0x150 [ 130.986353][T10196] do_sendfile+0x380/0x640 [ 130.990804][T10196] __x64_sys_sendfile64+0x105/0x150 [ 130.996066][T10196] x64_sys_call+0xb39/0x2fb0 [ 131.000686][T10196] do_syscall_64+0xd0/0x1a0 [ 131.005215][T10196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.011124][T10196] [ 131.013457][T10196] read to 0xffff888106fb8514 of 4 bytes by task 10196 on cpu 0: [ 131.021108][T10196] xas_find_marked+0x5dc/0x620 [ 131.025913][T10196] find_get_entry+0x5d/0x380 [ 131.030520][T10196] filemap_get_folios_tag+0x92/0x210 [ 131.035833][T10196] file_write_and_wait_range+0x1ea/0x2c0 [ 131.041491][T10196] __generic_file_fsync+0x46/0x140 [ 131.046628][T10196] fat_file_fsync+0x49/0x100 [ 131.051248][T10196] vfs_fsync_range+0x10a/0x130 [ 131.056022][T10196] generic_file_write_iter+0x1b8/0x2f0 [ 131.061524][T10196] iter_file_splice_write+0x5ef/0x970 [ 131.066918][T10196] direct_splice_actor+0x153/0x2a0 [ 131.072048][T10196] splice_direct_to_actor+0x30f/0x680 [ 131.077442][T10196] do_splice_direct+0xda/0x150 [ 131.082229][T10196] do_sendfile+0x380/0x640 [ 131.086666][T10196] __x64_sys_sendfile64+0x105/0x150 [ 131.091878][T10196] x64_sys_call+0xb39/0x2fb0 [ 131.096488][T10196] do_syscall_64+0xd0/0x1a0 [ 131.101017][T10196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.106928][T10196] [ 131.109267][T10196] value changed: 0x04000021 -> 0x0e000021 [ 131.114996][T10196] [ 131.117320][T10196] Reported by Kernel Concurrency Sanitizer on: [ 131.123487][T10196] CPU: 0 UID: 0 PID: 10196 Comm: syz.8.2454 Tainted: G W 6.15.0-rc5-syzkaller-00038-g707df3375124 #0 PREEMPT(voluntary) [ 131.137572][T10196] Tainted: [W]=WARN [ 131.141388][T10196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 131.151456][T10196] ==================================================================