last executing test programs: 1m25.44362039s ago: executing program 2 (id=934): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x1e, 0x80004, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7, 0x0, 0x1000004}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/179, 0x3514}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 1m25.041636081s ago: executing program 2 (id=940): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1200004, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socket$kcm(0x10, 0x2, 0x4) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) open(&(0x7f00000003c0)='.\x00', 0x800, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m24.773465063s ago: executing program 2 (id=944): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r2, &(0x7f0000000100)={@val={0x8, 0x800}, @val={0x3, 0x0, 0x4, 0x1000, 0x14}, @ipv4=@tcp={{0x5, 0x4, 0x2, 0x3, 0x28, 0x65, 0x0, 0x52, 0x6, 0x0, @private=0xa010102, @broadcast}, {{0x4e23, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x10, 0x0, 0x1}}}}, 0x36) 1m23.775625743s ago: executing program 2 (id=951): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r0, 0x0, 0x0) 1m23.456018658s ago: executing program 2 (id=953): bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x4a, 0x0, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="020a030002000000e4a17c45c8d260c9", 0x10}], 0x1}, 0x4000814) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 1m22.737909095s ago: executing program 2 (id=966): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000000)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 1m22.671850801s ago: executing program 32 (id=966): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000000)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 48.304961104s ago: executing program 4 (id=1662): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, r2, 0xff7f}}, 0x20}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 48.186927163s ago: executing program 4 (id=1664): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000580)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r2}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_getevents(r4, 0x4, 0x4, &(0x7f00000019c0)=[{}, {}, {}, {}], 0x0) io_submit(r4, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) io_destroy(r4) 47.962759092s ago: executing program 4 (id=1672): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000940)={[{@barrier_val}, {@resuid}, {@block_validity}, {@errors_remount}]}, 0x1, 0x79b, &(0x7f0000000180)="$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") perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x67a, 0x1, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_io_uring_setup(0xbc3, 0x0, 0x0, &(0x7f00000000c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) 47.861385979s ago: executing program 4 (id=1675): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000040)='./file2\x00', 0x800810, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1f, 0x249, &(0x7f0000000a00)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x7, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c675bd9bffbcc2542ded71238259ca171ce1a311ef543dc137661d34f7c700", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204, 0x5]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 47.428322534s ago: executing program 4 (id=1680): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, r2, 0xff7f}}, 0x20}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x401}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}]}, 0x68}}, 0x0) 47.260978927s ago: executing program 4 (id=1684): sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5", 0xb, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 47.260721247s ago: executing program 33 (id=1684): sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5", 0xb, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 1.87405987s ago: executing program 6 (id=2730): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r0) 1.853470792s ago: executing program 6 (id=2731): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000380)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000380)={0x0, 0x0, 0x103ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r4, 0x7, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 1.187875695s ago: executing program 0 (id=2738): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 1.103464862s ago: executing program 1 (id=2740): bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb7e, &(0x7f0000000c40)="$eJzs3M1rVFcbAPDn3nwYNb6JL/LyWkoNtGChOBrFSl2py9ZFof0DDHEiIdcPkhRMcBHbhXRVC910UWgXpX9AoetstNBV6aaVFrqXShHdp9zJnWQwM0mqMx4/fj84c8/HZM7z5JK555C5E8BLa6x8yCP2R8S5LGKk6s8jYrBRG4pYWn3eg/vXJh/evzaZxcrKB39nkVV9zdfKquPuqjEUEb+cyeK/n2ycd25hcWaiKOqzVfvw/MUrh+cWFg9NX5y4UL9QvzR+YvzY8RPHjr99pGu5vrv35tmvxk/t+f7Mrauv3fj9yyxOxXA11ppHt4zFWKxUWvv7I2Ki25Ml0lflk7X0Zf0JAwIAYFN5yxrufzESfbG+eBuJW78mDQ4AAADoipW+WPsfFQAAAPCiyuz/AQAA4AXX/BzAg/vXJpsl7ScSnq57pyNitF3+/bHUOA7FQETsepBF622t2eqPPbGxiNj30+iPZYke3Ye8maXrEfH/dvlnjfxHG3dxb8w/j4hu3Jk99kj7ecr/VBfmT50/AC+n5dOrF7KN1798bf0Tba5//W2uXY8j9fWv8/pvPf++Duu/97c5R/3Ap593Gmtd/xXfvnq7nL88PlFS/8K96xGv9Hde/5T5Zx3yP7fNOQb++PmHTmNl/mW+zfK081/5JuJg2/3P+jfaZJt/P9HhqemiXj22nePG7e/2dZq/9fyXpZy/uRd4Gsrzv6tD/lud/yvbnGP5r4N/dhrbOv/87mD2YaM2WPVcnZifnx2PGMzObuw/unkszec0X6PM/83XN//7b5d/+Z6wVP0eyr3A9epYtj9+ZM5D773zxuPn31tl/ucf8/zf3OYcX382e7fTWOr8AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHg+5BExHFleW6vnea0WsTsi9sWuvLg8N//W1OWPLp0vxyJGYyCfmi7qRyJiZLWdle3xRn29ffSR9rGI2BsRX4zsbLRrk5eL86mTBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYM3uiBiOLK9FRB4RD0fyvFZLHRUAAADQdaOpAwAAAAB6zv4fAAAAXnz2/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPTY3gPLd7KIWDq5s1FKg9XYQNLIgF7LUwcAJNOXOgAgmf7UAQDJ2OMD2RbjQx1HdnQ9FgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACeXQf3L9/JImLp5M5GKQ1WYwNJIwN6LU8dAJBMX+oAgGT6UwcAJGOPD2RbjA91HNnR9VgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeHYNN0qW1yIib9TzvFaL2BMRozGQTU0X9SMR8Z+I+G1kYEfZHk8dNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAF03t7A4M1EU9VkVFRWVtUrqdyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFKYW1icmSiK+uxc6kgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA1OYWFmcmiqI+28NK6hwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEjnnwAAAP///JMJmQ==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r2, 0x407, 0x100004) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) 1.057566126s ago: executing program 5 (id=2742): r0 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r2, 0x0, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) fcntl$setpipe(r1, 0x4, 0xfffffffffffff000) 883.836939ms ago: executing program 6 (id=2745): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r4, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) 842.614923ms ago: executing program 6 (id=2746): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x118) close(0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x20040000) sendmsg$kcm(r1, 0x0, 0x8000) 771.737789ms ago: executing program 6 (id=2748): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x2082, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x58, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r5, {0xfff2, 0x4}, {}, {0x5, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x6, 0x7, 0x1}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}]}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) 740.993091ms ago: executing program 0 (id=2749): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}}], 0x1, 0x92000000040408d0) r4 = dup3(r1, r0, 0x0) recvmmsg(r4, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/34, 0x22}], 0x1}, 0x96d}], 0x1, 0x40, 0x0) 677.290766ms ago: executing program 0 (id=2751): bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x1c, 0x20000000000000bb, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x2, 0xfff, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 676.630316ms ago: executing program 6 (id=2752): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x7, 0x9) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb}, 0x11000) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) write$P9_RLERROR(r4, &(0x7f0000000100)={0x16, 0x7, 0x2, {0xd, 'bond_slave_0\x00'}}, 0x16) 669.810927ms ago: executing program 0 (id=2753): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x7, 0x9, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 650.005418ms ago: executing program 0 (id=2754): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ftruncate(r2, 0x2007ffc) sendfile(r2, r2, 0x0, 0x800000009) 579.457934ms ago: executing program 3 (id=2755): eventfd(0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r2, r2, 0x0, 0x800000009) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setrlimit(0x9, &(0x7f0000000380)) io_setup(0x2004, &(0x7f0000000680)) 556.573006ms ago: executing program 3 (id=2765): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24], 0x50) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a0f0000}, 0x4040050) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22}, 0x94) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x65, 0xe, 0x0, 0x0, 0x0, 0x2000, 0xbf281, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x1075, 0x4, 0x0, 0x0, 0xffffffffffffbbfe, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, 0x1}, 0x0, 0x8000000000009, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 510.715649ms ago: executing program 0 (id=2756): syz_usbip_server_init(0x4) syz_usbip_server_init(0x1) syz_usbip_server_init(0x2) r0 = syz_io_uring_setup(0x42e6, &(0x7f00000002c0)={0x0, 0x5eda, 0x10100, 0x6, 0x25d}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x49, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x7330, 0x0, 0x0, 0x0, 0x0) 510.223129ms ago: executing program 3 (id=2757): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000005000000085000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000300)='./file0\x00', 0x20) 431.941216ms ago: executing program 3 (id=2758): r0 = openat(0xffffffffffffff9c, 0x0, 0x143041, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x1}, 0x18) pwritev2(r0, 0x0, 0x0, 0xe7b, 0x0, 0x0) open(0x0, 0x145142, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x810005, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x1, 0x321, &(0x7f0000000380)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000048000000160a01000000000000000000010000010900010073797a30000000000900020073797a30000000001c000380080001400000000008000240"], 0x2dc}}, 0x0) 335.709263ms ago: executing program 3 (id=2759): r0 = gettid() r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x0, {}, 0xfd}, 0x18) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r2, 0x0, {0x0, 0xf0, 0x2}, 0xfe}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x1a000}}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r1) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r2, 0x2, {0x0, 0xff}, 0xfe}, 0x18) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x40080) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 327.231324ms ago: executing program 3 (id=2760): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000800)={{0x2, 0x4e23, @remote}, {0x1, @local}, 0x2c, {0x2, 0x4e22, @empty}, 'lo\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={[&(0x7f0000000080)=')@/#-^^\x00', &(0x7f0000000140)='!\x00', &(0x7f0000000180)='syztnl0\x00']}, &(0x7f0000000300)={[&(0x7f0000000200)=',)\x00', &(0x7f0000000240)='syztnl1\x00', &(0x7f0000000280)='syztnl0\x00', &(0x7f00000002c0)='syztnl1\x00']}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) r2 = gettid() timer_create(0x2, &(0x7f000049efa0)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000044000)=0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f6, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) 176.770686ms ago: executing program 1 (id=2761): inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xd100004c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in6={{0xa, 0x3, 0x4, @rand_addr=' \x01\x00'}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/173, &(0x7f00000000c0)=0xad) 158.193187ms ago: executing program 5 (id=2762): r0 = socket$inet(0x2, 0x5, 0x0) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000140)=0x8) 147.882209ms ago: executing program 1 (id=2763): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x2082, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x58, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r5, {0xfff2, 0x4}, {}, {0x5, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x6, 0x7, 0x1}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}]}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) 140.113549ms ago: executing program 5 (id=2764): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700100000000000ff000020850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) 113.026221ms ago: executing program 1 (id=2766): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) unshare(0x28020480) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = gettid() timer_create(0x2, 0x0, 0x0) tkill(r2, 0x2a) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x1a, 0x0) 92.736663ms ago: executing program 1 (id=2767): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r4}, 0x10) sendto$inet6(r3, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x40, 0x0, 0x27) 53.707656ms ago: executing program 5 (id=2768): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) ioprio_set$pid(0x1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_SET(r2, 0x4b72, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x100) pwritev2(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1, 0xe7b, 0x0, 0xfe) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 42.140046ms ago: executing program 1 (id=2769): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 28.611147ms ago: executing program 5 (id=2770): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x100, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x0, r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000240)=0x800, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x1, r2, 0x0, r0}, 0x10) 0s ago: executing program 5 (id=2771): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) kernel console output (not intermixed with test programs): nt configuration, please check. [ 111.385388][ T1036] lo speed is unknown, defaulting to 1000 [ 111.391348][ T1036] syz0: Port: 1 Link ACTIVE [ 111.850711][ T7315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1496'. [ 111.874807][ T7317] loop3: detected capacity change from 0 to 4096 [ 111.884036][ T7317] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.892270][ T7315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1496'. [ 112.068235][ T7328] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1501'. [ 112.097071][ T7330] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 112.107078][ T7330] bridge_slave_1: left allmulticast mode [ 112.112736][ T7330] bridge_slave_1: left promiscuous mode [ 112.118498][ T7330] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.132813][ T7330] bridge_slave_0: left allmulticast mode [ 112.138673][ T7330] bridge_slave_0: left promiscuous mode [ 112.144503][ T7330] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.184620][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.340159][ T7342] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1507'. [ 112.574537][ T7357] loop0: detected capacity change from 0 to 512 [ 112.609592][ T7357] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 112.643227][ T7357] EXT4-fs (loop0): mount failed [ 112.665913][ T7363] netlink: '+}[@': attribute type 13 has an invalid length. [ 112.723827][ T7363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.733532][ T7363] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.745454][ T7363] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 113.031645][ T7382] loop4: detected capacity change from 0 to 1024 [ 113.039855][ T7382] EXT4-fs: Ignoring removed nobh option [ 113.045972][ T7382] EXT4-fs: Ignoring removed bh option [ 113.072534][ T7382] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.116295][ T7382] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.1522: Allocating blocks 385-513 which overlap fs metadata [ 113.179813][ T7393] EXT4-fs (loop4): pa ffff888107278230: logic 16, phys. 129, len 24 [ 113.187991][ T7393] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 113.271720][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.344308][ T7407] loop4: detected capacity change from 0 to 512 [ 113.351348][ T7407] EXT4-fs: Ignoring removed nobh option [ 113.359188][ T7407] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.435245][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.479554][ T7419] tipc: Enabled bearer , priority 0 [ 113.487032][ T7418] tipc: Resetting bearer [ 113.513557][ T7418] tipc: Disabling bearer [ 113.618407][ T7433] __nla_validate_parse: 2 callbacks suppressed [ 113.618425][ T7433] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1540'. [ 114.178581][ T7445] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.187095][ T7445] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.391778][ T7447] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1547'. [ 114.546827][ T7449] lo speed is unknown, defaulting to 1000 [ 114.628996][ T7454] netlink: '+}[@': attribute type 13 has an invalid length. [ 114.647687][ T7454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.656183][ T7454] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.669281][ T7454] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 114.694200][ T7456] loop1: detected capacity change from 0 to 128 [ 114.718967][ T7458] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1552'. [ 114.772642][ T7460] loop3: detected capacity change from 0 to 512 [ 114.780619][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.780619][ T7456] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 114.781140][ T7460] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 114.794511][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.794511][ T7456] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 114.817068][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.817068][ T7456] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 114.818166][ T7460] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1553: corrupted in-inode xattr: overlapping e_value [ 114.830631][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.830631][ T7456] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 114.846731][ T7460] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1553: couldn't read orphan inode 15 (err -117) [ 114.871572][ T7460] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.884785][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.884785][ T7456] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 114.900594][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.900594][ T7456] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 114.914094][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.914094][ T7456] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 114.927773][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.927773][ T7456] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 114.941355][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.941355][ T7456] loop1: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 114.958299][ T7456] syz.1.1551: attempt to access beyond end of device [ 114.958299][ T7456] loop1: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 115.030209][ T7470] 9pnet: p9_errstr2errno: server reported unknown error [ 115.096754][ T7476] loop1: detected capacity change from 0 to 128 [ 115.154528][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.172035][ T7480] loop3: detected capacity change from 0 to 128 [ 115.185109][ T7480] FAT-fs (loop3): Directory bread(block 32) failed [ 115.191868][ T7480] FAT-fs (loop3): Directory bread(block 33) failed [ 115.198455][ T7480] FAT-fs (loop3): Directory bread(block 34) failed [ 115.205348][ T7480] FAT-fs (loop3): Directory bread(block 35) failed [ 115.211934][ T7480] FAT-fs (loop3): Directory bread(block 36) failed [ 115.218610][ T7480] FAT-fs (loop3): Directory bread(block 37) failed [ 115.226611][ T7480] FAT-fs (loop3): Directory bread(block 38) failed [ 115.233247][ T7480] FAT-fs (loop3): Directory bread(block 39) failed [ 115.239933][ T7480] FAT-fs (loop3): Directory bread(block 40) failed [ 115.246597][ T7480] FAT-fs (loop3): Directory bread(block 41) failed [ 115.276265][ T7480] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 115.285028][ T7480] FAT-fs (loop3): Filesystem has been set read-only [ 115.313237][ T7480] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 115.324336][ T7480] Buffer I/O error on dev loop3, logical block 1053, lost async page write [ 115.334234][ T7480] Buffer I/O error on dev loop3, logical block 1055, lost async page write [ 115.465668][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 115.465686][ T29] audit: type=1326 audit(1755423713.097:4537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.544782][ T29] audit: type=1326 audit(1755423713.125:4538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.568396][ T29] audit: type=1326 audit(1755423713.125:4539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.591922][ T29] audit: type=1326 audit(1755423713.125:4540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.615976][ T29] audit: type=1326 audit(1755423713.125:4541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.639637][ T29] audit: type=1326 audit(1755423713.125:4542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.663085][ T29] audit: type=1326 audit(1755423713.125:4543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.686630][ T29] audit: type=1326 audit(1755423713.125:4544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.710131][ T29] audit: type=1326 audit(1755423713.125:4545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.733558][ T29] audit: type=1326 audit(1755423713.125:4546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7484 comm="syz.3.1561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cac41ebe9 code=0x7ffc0000 [ 115.899497][ T7493] loop4: detected capacity change from 0 to 1024 [ 115.909538][ T7493] EXT4-fs: Ignoring removed bh option [ 115.915519][ T7493] EXT4-fs: Ignoring removed nobh option [ 115.921873][ T7493] EXT4-fs: inline encryption not supported [ 115.949823][ T7493] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.144366][ T7509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7509 comm=syz.0.1571 [ 116.261720][ T7493] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 116.289050][ T7521] loop0: detected capacity change from 0 to 256 [ 116.371565][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.585100][ T7542] vlan0: entered allmulticast mode [ 116.590310][ T7542] hsr0: entered allmulticast mode [ 116.595419][ T7542] hsr_slave_0: entered allmulticast mode [ 116.601174][ T7542] hsr_slave_1: entered allmulticast mode [ 116.618099][ T7533] tipc: Enabled bearer , priority 0 [ 116.626460][ T7531] tipc: Resetting bearer [ 116.652417][ T7531] tipc: Disabling bearer [ 116.862140][ T7578] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7578 comm=syz.5.1602 [ 117.062896][ T7592] loop5: detected capacity change from 0 to 2048 [ 117.123148][ T7592] Alternate GPT is invalid, using primary GPT. [ 117.129814][ T7592] loop5: p2 p3 p7 [ 117.621291][ T7622] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.631412][ T7622] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.777519][ T7632] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1625'. [ 117.814528][ T7632] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1625'. [ 117.847823][ T7636] loop4: detected capacity change from 0 to 512 [ 117.874900][ T7642] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1629'. [ 117.894163][ T7642] loop1: detected capacity change from 0 to 512 [ 117.901314][ T7636] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 117.918271][ T7642] EXT4-fs (loop1): 1 truncate cleaned up [ 117.926358][ T7642] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.928103][ T7636] EXT4-fs (loop4): mount failed [ 117.954586][ T5993] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 117.965602][ T5993] CPU: 1 UID: 0 PID: 5993 Comm: syz-executor Tainted: G W 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 117.965646][ T5993] Tainted: [W]=WARN [ 117.965653][ T5993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.965669][ T5993] Call Trace: [ 117.965677][ T5993] [ 117.965699][ T5993] __dump_stack+0x1d/0x30 [ 117.965726][ T5993] dump_stack_lvl+0xe8/0x140 [ 117.965815][ T5993] dump_stack+0x15/0x1b [ 117.965836][ T5993] dump_header+0x81/0x220 [ 117.965876][ T5993] oom_kill_process+0x342/0x400 [ 117.965921][ T5993] out_of_memory+0x979/0xb80 [ 117.966041][ T5993] try_charge_memcg+0x5e6/0x9e0 [ 117.966079][ T5993] charge_memcg+0x51/0xc0 [ 117.966102][ T5993] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 117.966131][ T5993] __read_swap_cache_async+0x1df/0x350 [ 117.966178][ T5993] swap_cluster_readahead+0x277/0x3e0 [ 117.966299][ T5993] swapin_readahead+0xde/0x6f0 [ 117.966331][ T5993] ? __filemap_get_folio+0x4f7/0x6b0 [ 117.966443][ T5993] ? swap_cache_get_folio+0x77/0x200 [ 117.966477][ T5993] do_swap_page+0x301/0x2430 [ 117.966506][ T5993] ? finish_task_switch+0xad/0x2b0 [ 117.966575][ T5993] ? __pfx_default_wake_function+0x10/0x10 [ 117.966600][ T5993] handle_mm_fault+0x9a5/0x2c20 [ 117.966637][ T5993] do_user_addr_fault+0x636/0x1090 [ 117.966707][ T5993] ? fpregs_restore_userregs+0xe2/0x1d0 [ 117.966738][ T5993] ? switch_fpu_return+0xe/0x20 [ 117.966788][ T5993] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 117.966823][ T5993] exc_page_fault+0x62/0xa0 [ 117.966901][ T5993] asm_exc_page_fault+0x26/0x30 [ 117.966922][ T5993] RIP: 0033:0x7f83fd541465 [ 117.966940][ T5993] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d fe 70 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 117.966964][ T5993] RSP: 002b:00007fffabe4cbe8 EFLAGS: 00010246 [ 117.966982][ T5993] RAX: 0000000000000000 RBX: 00000000000000bb RCX: 00007f83fd541463 [ 117.966994][ T5993] RDX: 00007fffabe4cc00 RSI: 0000000000000000 RDI: 0000000000000000 [ 117.967005][ T5993] RBP: 00007fffabe4cc6c R08: 0000000002c5a6db R09: 0000000000000000 [ 117.967092][ T5993] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 117.967104][ T5993] R13: 00000000000927c0 R14: 000000000001cea8 R15: 00007fffabe4ccc0 [ 117.967123][ T5993] [ 117.967129][ T5993] memory: usage 307200kB, limit 307200kB, failcnt 177 [ 118.201817][ T5993] memory+swap: usage 308392kB, limit 9007199254740988kB, failcnt 0 [ 118.209738][ T5993] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 118.217296][ T5993] Memory cgroup stats for /syz5: [ 118.217592][ T5993] cache 0 [ 118.225576][ T5993] rss 4096 [ 118.228612][ T5993] shmem 0 [ 118.231557][ T5993] mapped_file 0 [ 118.235031][ T5993] dirty 0 [ 118.238067][ T5993] writeback 8192 [ 118.241631][ T5993] workingset_refault_anon 1472 [ 118.246493][ T5993] workingset_refault_file 0 [ 118.251247][ T5993] swap 1220608 [ 118.254843][ T5993] swapcached 20480 [ 118.258607][ T5993] pgpgin 42357 [ 118.261984][ T5993] pgpgout 42352 [ 118.265646][ T5993] pgfault 39195 [ 118.269174][ T5993] pgmajfault 182 [ 118.273019][ T5993] inactive_anon 20480 [ 118.277013][ T5993] active_anon 0 [ 118.280497][ T5993] inactive_file 0 [ 118.284149][ T5993] active_file 0 [ 118.287625][ T5993] unevictable 0 [ 118.291202][ T5993] hierarchical_memory_limit 314572800 [ 118.296575][ T5993] hierarchical_memsw_limit 9223372036854771712 [ 118.302763][ T5993] total_cache 0 [ 118.306233][ T5993] total_rss 4096 [ 118.309789][ T5993] total_shmem 0 [ 118.313295][ T5993] total_mapped_file 0 [ 118.317286][ T5993] total_dirty 0 [ 118.320756][ T5993] total_writeback 8192 [ 118.324891][ T5993] total_workingset_refault_anon 1472 [ 118.330188][ T5993] total_workingset_refault_file 0 [ 118.335282][ T5993] total_swap 1220608 [ 118.339190][ T5993] total_swapcached 20480 [ 118.343447][ T5993] total_pgpgin 42357 [ 118.347383][ T5993] total_pgpgout 42352 [ 118.351372][ T5993] total_pgfault 39195 [ 118.355521][ T5993] total_pgmajfault 182 [ 118.359878][ T5993] total_inactive_anon 20480 [ 118.364749][ T5993] total_active_anon 0 [ 118.368885][ T5993] total_inactive_file 0 [ 118.373035][ T5993] total_active_file 0 [ 118.377022][ T5993] total_unevictable 0 [ 118.380993][ T5993] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.1608,pid=7591,uid=0 [ 118.395725][ T5993] Memory cgroup out of memory: Killed process 7591 (syz.5.1608) total-vm:95812kB, anon-rss:1072kB, file-rss:22448kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 118.414578][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.441311][ T7656] netlink: 'syz.4.1632': attribute type 1 has an invalid length. [ 118.451453][ T7658] loop1: detected capacity change from 0 to 512 [ 118.460426][ T7658] EXT4-fs: Ignoring removed bh option [ 118.470529][ T7658] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 118.479707][ T7658] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 118.496042][ T7656] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1632'. [ 118.511003][ T7656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.519138][ T7658] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 118.530895][ T7656] bond2: (slave batadv0): Enslaving as a backup interface with an up link [ 118.539963][ T7658] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 118.551841][ T7658] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.567910][ T7656] bond2 (unregistering): (slave batadv0): Releasing backup interface [ 118.582775][ T7656] bond2 (unregistering): Released all slaves [ 118.624136][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.729135][ T7671] ref_ctr increment failed for inode: 0x718 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810264a280 [ 118.732140][ T7673] loop0: detected capacity change from 0 to 128 [ 118.853224][ T7592] syz.5.1608 (7592) used greatest stack depth: 7096 bytes left [ 118.882558][ T7677] vlan2: entered allmulticast mode [ 118.887771][ T7677] hsr0: entered allmulticast mode [ 118.892601][ T7679] loop0: detected capacity change from 0 to 128 [ 118.892867][ T7677] hsr_slave_0: entered allmulticast mode [ 118.904803][ T7677] hsr_slave_1: entered allmulticast mode [ 118.973006][ T7681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1644'. [ 119.409339][ T7715] loop3: detected capacity change from 0 to 4096 [ 119.419397][ T7715] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.528814][ T7724] netlink: 'syz.4.1662': attribute type 1 has an invalid length. [ 119.566627][ T7724] bond2: entered promiscuous mode [ 119.571813][ T7724] bond2: entered allmulticast mode [ 119.578529][ T7724] 8021q: adding VLAN 0 to HW filter on device bond2 [ 119.593933][ T7724] bridge7: entered promiscuous mode [ 119.599280][ T7724] bridge7: entered allmulticast mode [ 119.605501][ T7724] bond2: (slave bridge7): Enslaving as a backup interface with an up link [ 119.651502][ T7732] netlink: 'syz.0.1665': attribute type 12 has an invalid length. [ 119.659392][ T7732] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1665'. [ 119.685474][ T37] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 119.705227][ T4740] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.706253][ T7732] netlink: 'syz.0.1665': attribute type 12 has an invalid length. [ 119.715798][ T7736] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1667'. [ 119.721419][ T7732] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1665'. [ 119.732223][ T4740] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.772618][ T7740] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1668'. [ 119.781836][ T4740] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.793516][ T4740] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.802438][ T7736] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1667'. [ 119.816942][ T37] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 119.822302][ T7742] siw: device registration error -23 [ 119.835986][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.872181][ T7748] loop4: detected capacity change from 0 to 2048 [ 119.898285][ T7748] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.922062][ T7748] EXT4-fs error (device loop4): ext4_find_extent:939: inode #2: comm syz.4.1672: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 119.939117][ T7748] EXT4-fs (loop4): Remounting filesystem read-only [ 119.958447][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.014422][ T7761] loop0: detected capacity change from 0 to 128 [ 120.022432][ T7758] loop4: detected capacity change from 0 to 512 [ 120.066090][ T7758] loop4: detected capacity change from 512 to 64 [ 120.073100][ T7758] FAT-fs (loop4): Directory bread(block 34) failed [ 120.081984][ T7758] FAT-fs (loop4): Directory bread(block 35) failed [ 120.098600][ T7758] FAT-fs (loop4): Directory bread(block 36) failed [ 120.109458][ T7758] FAT-fs (loop4): Directory bread(block 37) failed [ 120.120327][ T7758] FAT-fs (loop4): Directory bread(block 38) failed [ 120.126892][ T7758] FAT-fs (loop4): Directory bread(block 39) failed [ 120.141961][ T7758] FAT-fs (loop4): Directory bread(block 40) failed [ 120.174000][ T7766] lo speed is unknown, defaulting to 1000 [ 120.202816][ T7758] FAT-fs (loop4): Directory bread(block 41) failed [ 120.348402][ T3301] FAT-fs (loop4): Directory bread(block 34) failed [ 120.368117][ T3301] FAT-fs (loop4): Directory bread(block 35) failed [ 120.447338][ T6805] syz_tun (unregistering): left allmulticast mode [ 120.469391][ T7776] IPv6: sit1: Disabled Multicast RS [ 120.587003][ T7780] wireguard1: entered promiscuous mode [ 120.593300][ T7780] wireguard1: entered allmulticast mode [ 120.828351][ T7806] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1688'. [ 120.848557][ T7787] lo speed is unknown, defaulting to 1000 [ 120.907203][ T7814] loop0: detected capacity change from 0 to 1024 [ 120.920800][ T7814] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.949890][ T7814] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.978722][ T7787] chnl_net:caif_netlink_parms(): no params data found [ 120.987144][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.079789][ T7787] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.086959][ T7787] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.100550][ T7787] bridge_slave_0: entered allmulticast mode [ 121.107675][ T7787] bridge_slave_0: entered promiscuous mode [ 121.114989][ T7787] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.122182][ T7787] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.130813][ T7787] bridge_slave_1: entered allmulticast mode [ 121.136986][ T7832] loop3: detected capacity change from 0 to 512 [ 121.137499][ T7787] bridge_slave_1: entered promiscuous mode [ 121.163551][ T7832] EXT4-fs (loop3): orphan cleanup on readonly fs [ 121.177325][ T7787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.188110][ T7787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.216484][ T7787] team0: Port device team_slave_0 added [ 121.223356][ T7787] team0: Port device team_slave_1 added [ 121.259426][ T7832] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1690: bad orphan inode 13 [ 121.271294][ T7787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.278273][ T7787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.304274][ T7787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.314898][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 121.314915][ T29] audit: type=1326 audit(1755423718.488:4716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.344663][ T29] audit: type=1326 audit(1755423718.488:4717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.345190][ T7832] ext4_test_bit(bit=12, block=18) = 1 [ 121.368246][ T29] audit: type=1326 audit(1755423718.488:4718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.373653][ T7832] is_bad_inode(inode)=0 [ 121.373664][ T7832] NEXT_ORPHAN(inode)=2130706432 [ 121.397052][ T29] audit: type=1326 audit(1755423718.488:4719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.401200][ T7832] max_ino=32 [ 121.401278][ T7832] i_nlink=1 [ 121.407267][ T7787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.442796][ T7787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.468761][ T7787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.479597][ T29] audit: type=1326 audit(1755423718.497:4720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.503041][ T29] audit: type=1326 audit(1755423718.497:4721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.504303][ T7832] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.526528][ T29] audit: type=1326 audit(1755423718.654:4722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.562791][ T29] audit: type=1326 audit(1755423718.654:4723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.613810][ T29] audit: type=1326 audit(1755423718.756:4724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.637400][ T29] audit: type=1326 audit(1755423718.756:4725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7837 comm="syz.5.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 121.669105][ T7787] hsr_slave_0: entered promiscuous mode [ 121.675531][ T7787] hsr_slave_1: entered promiscuous mode [ 121.682022][ T7787] debugfs: 'hsr0' already exists in 'hsr' [ 121.684140][ T7805] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 121.687789][ T7787] Cannot create hsr debugfs directory [ 121.706264][ T7844] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1702'. [ 121.719052][ T7805] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1690: bg 0: block 248: padding at end of block bitmap is not set [ 121.748452][ T7805] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1690: Failed to acquire dquot type 1 [ 121.763856][ T7805] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 121.851390][ T7852] loop5: detected capacity change from 0 to 512 [ 121.869336][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.880176][ T7852] EXT4-fs (loop5): too many log groups per flexible block group [ 121.887695][ T7787] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 121.888232][ T7852] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 121.901802][ T7852] EXT4-fs (loop5): mount failed [ 121.909264][ T7787] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 121.919757][ T7787] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 121.932387][ T7787] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 121.996335][ T7787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.009251][ T7787] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.020397][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.027636][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.041240][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.048386][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.073617][ T7867] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1708'. [ 122.089925][ T7867] IPVS: Unknown mcast interface: vcan0 [ 122.133451][ T7874] netlink: 'syz.0.1710': attribute type 30 has an invalid length. [ 122.166186][ T7787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.368543][ T7787] veth0_vlan: entered promiscuous mode [ 122.380128][ T7787] veth1_vlan: entered promiscuous mode [ 122.404734][ T7787] veth0_macvtap: entered promiscuous mode [ 122.421723][ T7787] veth1_macvtap: entered promiscuous mode [ 122.435387][ T7787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.447173][ T7787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.460643][ T4740] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.469639][ T4740] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.513905][ T4740] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.523118][ T4740] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.653686][ T7922] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1724'. [ 122.718922][ T7932] loop5: detected capacity change from 0 to 1024 [ 122.737373][ T7932] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.778159][ T5993] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.819906][ T7943] loop6: detected capacity change from 0 to 512 [ 122.843509][ T7943] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.856406][ T7943] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.869786][ T7943] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.1733: corrupted inode contents [ 122.881759][ T7943] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz.6.1733: mark_inode_dirty error [ 122.893484][ T7943] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.1733: corrupted inode contents [ 122.905067][ T7953] syzkaller0: entered promiscuous mode [ 122.910768][ T7953] syzkaller0: entered allmulticast mode [ 122.917323][ T7943] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.1733: mark_inode_dirty error [ 122.943024][ T7958] loop7: detected capacity change from 0 to 7 [ 122.950956][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.960131][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 122.970420][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.979629][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 122.987527][ T7958] loop7: unable to read partition table [ 122.994372][ T7958] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 123.002697][ T7787] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.028235][ T7961] loop6: detected capacity change from 0 to 128 [ 123.037267][ T7961] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 123.050178][ T7961] ext4 filesystem being mounted at /4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 123.092477][ T7966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7966 comm=syz.3.1740 [ 123.106382][ T7787] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 123.106680][ T7966] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1740'. [ 123.184346][ T7975] loop3: detected capacity change from 0 to 1024 [ 123.193566][ T7975] EXT4-fs: Ignoring removed oldalloc option [ 123.200573][ T7975] EXT4-fs (loop3): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 123.223335][ T7975] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.286716][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.460760][ T7998] vlan2: entered allmulticast mode [ 123.465984][ T7998] bridge_slave_0: entered allmulticast mode [ 123.667295][ T8015] loop1: detected capacity change from 0 to 512 [ 123.687473][ T8015] ext4: Unknown parameter 'euid>00000000000000000000' [ 123.877205][ T8032] wireguard0: entered promiscuous mode [ 123.884245][ T8032] wireguard0: entered allmulticast mode [ 124.151810][ T8054] loop0: detected capacity change from 0 to 512 [ 124.161594][ T8054] EXT4-fs: Ignoring removed mblk_io_submit option [ 124.168369][ T8054] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 124.181884][ T8054] EXT4-fs (loop0): 1 truncate cleaned up [ 124.188163][ T8054] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.195491][ T8055] lo speed is unknown, defaulting to 1000 [ 125.031957][ T8097] loop6: detected capacity change from 0 to 512 [ 125.075044][ T8103] netlink: 'syz.5.1793': attribute type 21 has an invalid length. [ 125.103435][ T8103] __nla_validate_parse: 4 callbacks suppressed [ 125.103454][ T8103] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1793'. [ 125.151214][ T8097] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.183259][ T8097] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.210385][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.229490][ T8109] loop1: detected capacity change from 0 to 512 [ 125.246173][ T7787] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.264922][ T8109] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.327433][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.383078][ T8119] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.390323][ T8119] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.466840][ T8133] loop1: detected capacity change from 0 to 512 [ 125.468877][ T8119] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.485440][ T8119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.497582][ T8133] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 125.514248][ T8133] ext4 filesystem being mounted at /340/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.580852][ T8120] lo speed is unknown, defaulting to 1000 [ 125.593425][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 125.631290][ T37] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.651884][ T37] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.679383][ T37] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.712136][ T37] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.800639][ T8153] bridge: RTM_NEWNEIGH with invalid ether address [ 125.815797][ T8148] tipc: Enabled bearer , priority 0 [ 125.826098][ T8147] tipc: Resetting bearer [ 125.865946][ T8147] tipc: Disabling bearer [ 125.940065][ T8169] loop6: detected capacity change from 0 to 512 [ 125.940512][ T8170] loop1: detected capacity change from 0 to 512 [ 125.983385][ T8169] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.1818: corrupted inode contents [ 125.996850][ T8170] ext4 filesystem being mounted at /346/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.007614][ T8169] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #16: comm syz.6.1818: mark_inode_dirty error [ 126.017709][ T8174] veth0_vlan: entered allmulticast mode [ 126.026746][ T8169] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.1818: corrupted inode contents [ 126.051178][ T8174] : renamed from vlan1 [ 126.055945][ T8169] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.1818: mark_inode_dirty error [ 126.075626][ T8169] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.1818: corrupted inode contents [ 126.098563][ T8169] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 126.120299][ T8169] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.1818: corrupted inode contents [ 126.160917][ T8169] EXT4-fs error (device loop6): ext4_truncate:4666: inode #16: comm syz.6.1818: mark_inode_dirty error [ 126.212189][ T8169] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 126.243564][ T8169] EXT4-fs (loop6): 1 truncate cleaned up [ 126.243974][ T8188] loop0: detected capacity change from 0 to 8192 [ 126.258233][ T8169] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.269010][ T37] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 126.413394][ T8195] tipc: Started in network mode [ 126.418454][ T8195] tipc: Node identity 666d856bf299, cluster identity 4711 [ 126.425669][ T8195] tipc: Enabled bearer , priority 0 [ 126.438476][ T8189] lo speed is unknown, defaulting to 1000 [ 126.455177][ T8195] tipc: Disabling bearer [ 126.575539][ T8203] loop6: detected capacity change from 0 to 164 [ 126.589641][ T8203] bio_check_eod: 1535 callbacks suppressed [ 126.589659][ T8203] wޡ: attempt to access beyond end of device [ 126.589659][ T8203] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 126.620305][ T8203] wޡ: attempt to access beyond end of device [ 126.620305][ T8203] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 126.699693][ T8210] netlink: 3 bytes leftover after parsing attributes in process `syz.6.1835'. [ 126.711310][ T8210] 0X: renamed from caif0 [ 126.715690][ T8208] loop3: detected capacity change from 0 to 1024 [ 126.724637][ T8210] 0X: entered allmulticast mode [ 126.729962][ T8210] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 126.761903][ T8208] EXT4-fs: Ignoring removed orlov option [ 126.833039][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 126.833069][ T29] audit: type=1400 audit(1755423723.593:5038): avc: denied { remount } for pid=8204 comm="syz.3.1831" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 126.845245][ T8208] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 127.033544][ T8229] vlan0: entered allmulticast mode [ 127.038705][ T8229] bridge_slave_0: entered allmulticast mode [ 127.165918][ T8232] loop1: detected capacity change from 0 to 512 [ 127.179986][ T8232] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 127.212938][ T29] audit: type=1400 audit(1755423723.935:5039): avc: denied { write } for pid=8231 comm="syz.1.1842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 127.254295][ T29] audit: type=1400 audit(1755423723.972:5040): avc: denied { name_connect } for pid=8231 comm="syz.1.1842" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 127.398297][ T29] audit: type=1400 audit(1755423724.110:5041): avc: denied { accept } for pid=8239 comm="syz.5.1845" lport=45314 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 127.479587][ T29] audit: type=1400 audit(1755423724.110:5042): avc: denied { setopt } for pid=8239 comm="syz.5.1845" lport=45314 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 127.524097][ T8243] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1846'. [ 127.614394][ T29] audit: type=1400 audit(1755423724.313:5043): avc: denied { name_connect } for pid=8246 comm="syz.0.1848" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 127.680721][ T8237] loop1: detected capacity change from 0 to 32768 [ 127.737771][ T8237] loop1: p1 p2 p3 < p5 p6 > [ 127.744748][ T8237] loop1: p2 size 16775168 extends beyond EOD, truncated [ 127.756080][ T29] audit: type=1400 audit(1755423724.442:5044): avc: denied { create } for pid=8250 comm="syz.0.1849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 127.776108][ T8237] loop1: p5 start 4294970168 is beyond EOD, truncated [ 127.820924][ T8253] $H: renamed from bond0 (while UP) [ 127.822704][ T29] audit: type=1400 audit(1755423724.470:5045): avc: denied { connect } for pid=8250 comm="syz.0.1849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 127.846292][ T29] audit: type=1400 audit(1755423724.470:5046): avc: denied { setopt } for pid=8250 comm="syz.0.1849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 127.869318][ T8253] $H: entered promiscuous mode [ 127.875723][ T8253] dummy0: entered promiscuous mode [ 127.932751][ T8205] syz.3.1831 (8205) used greatest stack depth: 6392 bytes left [ 128.004013][ T8261] loop1: detected capacity change from 0 to 512 [ 128.010709][ T29] audit: type=1400 audit(1755423724.682:5047): avc: denied { mounton } for pid=8263 comm="syz.0.1856" path="/proc/870/cgroup" dev="proc" ino=27674 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 128.059497][ T8261] EXT4-fs (loop1): 1 truncate cleaned up [ 128.210288][ T8293] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1866'. [ 128.225882][ T8295] netlink: 'syz.0.1867': attribute type 1 has an invalid length. [ 128.239341][ T8295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.253658][ T8295] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1867'. [ 128.282061][ T8295] bond0 (unregistering): Released all slaves [ 128.318470][ T8297] vlan2: entered allmulticast mode [ 128.323687][ T8297] bridge0: entered allmulticast mode [ 128.330430][ T8297] bridge1: port 1(vlan2) entered blocking state [ 128.336851][ T8297] bridge1: port 1(vlan2) entered disabled state [ 128.357620][ T8297] vlan2: entered promiscuous mode [ 128.362790][ T8297] bridge0: entered promiscuous mode [ 128.457689][ T8307] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1871'. [ 128.600312][ T8317] loop5: detected capacity change from 0 to 512 [ 128.650974][ T8317] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.841261][ T8307] $H: left promiscuous mode [ 128.846206][ T8307] dummy0: left promiscuous mode [ 128.894025][ T8307] veth0_vlan: left allmulticast mode [ 128.952016][ T8328] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1878'. [ 128.961110][ T8328] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1878'. [ 129.025531][ T8328] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1878'. [ 129.034540][ T8328] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1878'. [ 129.046211][ T37] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.065633][ T37] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.079956][ T37] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.088783][ T37] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.146129][ T8323] lo speed is unknown, defaulting to 1000 [ 129.646131][ T8372] loop5: detected capacity change from 0 to 512 [ 130.080851][ T8386] netlink: 'syz.5.1899': attribute type 1 has an invalid length. [ 130.114586][ T8386] 8021q: adding VLAN 0 to HW filter on device bond2 [ 130.193626][ T8386] bond2: (slave gretap1): making interface the new active one [ 130.224795][ T8390] netlink: 'syz.1.1900': attribute type 9 has an invalid length. [ 130.232661][ T8390] netlink: 'syz.1.1900': attribute type 9 has an invalid length. [ 130.234548][ T8386] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 130.261805][ T8391] vlan2: entered allmulticast mode [ 130.266967][ T8391] bond2: entered allmulticast mode [ 130.272209][ T8391] gretap1: entered allmulticast mode [ 130.287874][ T8391] bond2: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 130.329365][ T8393] pim6reg1: entered promiscuous mode [ 130.334755][ T8393] pim6reg1: entered allmulticast mode [ 130.416427][ T8397] 9pnet: p9_errstr2errno: server reported unknown error [ 131.048249][ T8444] vlan3: entered allmulticast mode [ 131.054939][ T8444] dummy0: entered allmulticast mode [ 131.075815][ T8446] __nla_validate_parse: 7 callbacks suppressed [ 131.075833][ T8446] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1921'. [ 131.213832][ T8454] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1925'. [ 131.243354][ T8454] 0X: renamed from caif0 [ 131.251322][ T8454] 0X: entered allmulticast mode [ 131.256590][ T8454] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 131.415829][ T8456] lo speed is unknown, defaulting to 1000 [ 131.458569][ T8465] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1930'. [ 131.482015][ T8465] vlan0: entered allmulticast mode [ 131.487304][ T8465] bridge0: entered allmulticast mode [ 131.494603][ T8465] bridge4: port 1(vlan0) entered blocking state [ 131.501177][ T8465] bridge4: port 1(vlan0) entered disabled state [ 131.510421][ T8465] vlan0: entered promiscuous mode [ 131.515564][ T8465] bridge0: entered promiscuous mode [ 131.589815][ T8470] loop0: detected capacity change from 0 to 1024 [ 131.596841][ T8470] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 131.682787][ T8480] loop0: detected capacity change from 0 to 128 [ 131.699912][ T8480] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 131.712481][ T8480] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 131.786073][ T8487] loop5: detected capacity change from 0 to 1024 [ 131.807855][ T8482] loop3: detected capacity change from 0 to 8192 [ 131.821985][ T8487] EXT4-fs mount: 10 callbacks suppressed [ 131.821999][ T8487] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.830356][ T8489] loop0: detected capacity change from 0 to 2048 [ 131.875104][ T8494] netlink: 'syz.6.1942': attribute type 1 has an invalid length. [ 131.876925][ T8487] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.1941: Allocating blocks 449-513 which overlap fs metadata [ 131.892525][ T8494] 8021q: adding VLAN 0 to HW filter on device bond1 [ 131.901912][ T8489] Alternate GPT is invalid, using primary GPT. [ 131.910094][ T8489] loop0: p1 p2 p3 [ 131.924113][ T8494] 8021q: adding VLAN 0 to HW filter on device bond1 [ 131.940659][ T8494] bond1: (slave vti0): The slave device specified does not support setting the MAC address [ 131.951040][ T8486] EXT4-fs (loop5): pa ffff888107278230: logic 48, phys. 177, len 21 [ 131.959072][ T8486] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 131.978021][ T8494] bond1: (slave vti0): Error -95 calling set_mac_address [ 131.986394][ T8497] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1943'. [ 131.997478][ T5993] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.025977][ T8497] vlan2: entered allmulticast mode [ 132.031141][ T8497] bridge0: entered allmulticast mode [ 132.037292][ T8497] bridge8: port 1(vlan2) entered blocking state [ 132.043704][ T8497] bridge8: port 1(vlan2) entered disabled state [ 132.051035][ T8497] vlan2: entered promiscuous mode [ 132.056157][ T8497] bridge0: entered promiscuous mode [ 132.197946][ T8518] loop5: detected capacity change from 0 to 512 [ 132.226925][ T8518] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #3: comm syz.5.1953: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 132.263298][ T8521] syzkaller0: entered promiscuous mode [ 132.268887][ T8521] syzkaller0: entered allmulticast mode [ 132.272927][ T8518] EXT4-fs error (device loop5): ext4_quota_enable:7127: comm syz.5.1953: Bad quota inode: 3, type: 0 [ 132.287815][ T8518] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 132.302869][ T8518] EXT4-fs (loop5): mount failed [ 132.314152][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 132.314166][ T29] audit: type=1326 audit(1755423728.652:5118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 132.344793][ T8522] lo speed is unknown, defaulting to 1000 [ 132.348395][ T29] audit: type=1326 audit(1755423728.679:5119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 132.374055][ T29] audit: type=1326 audit(1755423728.679:5120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 132.397496][ T29] audit: type=1326 audit(1755423728.679:5121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 132.475298][ T29] audit: type=1326 audit(1755423728.753:5122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 132.498831][ T29] audit: type=1326 audit(1755423728.753:5123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 132.522340][ T29] audit: type=1326 audit(1755423728.763:5124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 132.545818][ T29] audit: type=1326 audit(1755423728.763:5125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 132.569246][ T29] audit: type=1326 audit(1755423728.763:5126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 132.592711][ T29] audit: type=1326 audit(1755423728.763:5127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.5.1953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 133.373276][ T8541] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1961'. [ 133.376050][ T8544] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1959'. [ 133.396325][ T12] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.414753][ T12] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.440716][ T8544] vlan1: entered allmulticast mode [ 133.446041][ T8544] bridge0: entered allmulticast mode [ 133.469401][ T8544] bridge5: port 1(vlan1) entered blocking state [ 133.475727][ T8544] bridge5: port 1(vlan1) entered disabled state [ 133.486276][ T8544] vlan1: entered promiscuous mode [ 133.491501][ T8544] bridge0: entered promiscuous mode [ 133.515752][ T12] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.526721][ T8552] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1965'. [ 133.545641][ T12] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.558139][ T8552] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1965'. [ 133.577180][ T8552] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1965'. [ 133.596133][ T8552] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1965'. [ 133.760183][ T8573] bridge: RTM_NEWNEIGH with invalid ether address [ 133.841511][ T8583] loop6: detected capacity change from 0 to 512 [ 133.869049][ T8583] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.882985][ T8583] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.950879][ T7787] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.436310][ T8612] netem: unknown loss type 0 [ 134.441030][ T8612] netem: change failed [ 134.465830][ T8615] loop5: detected capacity change from 0 to 1024 [ 134.497429][ T8615] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.564979][ T8615] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.1988: Allocating blocks 449-513 which overlap fs metadata [ 134.602003][ T8613] EXT4-fs (loop5): pa ffff8881072782a0: logic 48, phys. 177, len 21 [ 134.610116][ T8613] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 134.667665][ T5993] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.876974][ T8644] netlink: 'syz.0.2000': attribute type 1 has an invalid length. [ 134.913237][ T8644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.955764][ T8650] bond0: (slave gretap1): making interface the new active one [ 134.983797][ T8650] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 135.019189][ T8644] vlan2: entered allmulticast mode [ 135.024380][ T8644] bond0: entered allmulticast mode [ 135.029715][ T8644] gretap1: entered allmulticast mode [ 135.070161][ T8644] bond0: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 135.198297][ T8660] bridge_slave_1: left allmulticast mode [ 135.204179][ T8660] bridge_slave_1: left promiscuous mode [ 135.209962][ T8660] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.245236][ T8660] bridge_slave_0: left allmulticast mode [ 135.250964][ T8660] bridge_slave_0: left promiscuous mode [ 135.256797][ T8660] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.279454][ T8660] vlan2 (unregistering): left promiscuous mode [ 135.285714][ T8660] bridge0 (unregistering): left promiscuous mode [ 135.292106][ T8660] bridge1: port 1(vlan2) entered disabled state [ 135.346887][ T8668] loop5: detected capacity change from 0 to 1024 [ 135.355894][ T8668] EXT4-fs: Ignoring removed nobh option [ 135.362188][ T8668] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 135.374833][ T8662] $H: entered promiscuous mode [ 135.376455][ T8668] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.2008: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 135.379942][ T8662] dummy0: entered promiscuous mode [ 135.400345][ T8668] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2008: couldn't read orphan inode 11 (err -117) [ 135.416788][ T8668] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.451197][ T8668] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.2008: Invalid block bitmap block 0 in block_group 0 [ 135.465048][ T8668] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.2008: Failed to acquire dquot type 0 [ 135.498540][ T12] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm kworker/u8:0: Invalid inode table block 8589934593 in block_group 0 [ 135.532938][ T8679] pim6reg1: entered promiscuous mode [ 135.538447][ T8679] pim6reg1: entered allmulticast mode [ 135.540016][ T5993] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.580441][ T8687] loop6: detected capacity change from 0 to 512 [ 135.599947][ T8687] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.2018: iget: bad extended attribute block 1 [ 135.625017][ T8691] loop5: detected capacity change from 0 to 512 [ 135.629024][ T8687] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.2018: couldn't read orphan inode 15 (err -117) [ 135.631858][ T8691] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.656824][ T8687] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.670003][ T8691] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 135.686397][ T8691] EXT4-fs (loop5): 1 truncate cleaned up [ 135.754055][ T8691] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.782383][ T8703] loop0: detected capacity change from 0 to 164 [ 135.810052][ T8703] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 135.865835][ T7787] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.894792][ T8703] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 135.905134][ T8703] Symlink component flag not implemented [ 135.910814][ T8703] Symlink component flag not implemented [ 135.932253][ T8703] Symlink component flag not implemented (7) [ 135.938353][ T8703] Symlink component flag not implemented (116) [ 135.962161][ T8703] bond2: entered promiscuous mode [ 135.967341][ T8703] bond2: entered allmulticast mode [ 135.973069][ T8703] 8021q: adding VLAN 0 to HW filter on device bond2 [ 135.988648][ T8703] bond2 (unregistering): Released all slaves [ 135.989991][ T8710] loop1: detected capacity change from 0 to 512 [ 136.014844][ T8710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.028852][ T8710] ext4 filesystem being mounted at /384/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.179765][ T8716] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 136.190227][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.445903][ T8730] loop1: detected capacity change from 0 to 512 [ 136.465257][ T8730] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.512506][ T8737] netlink: 'syz.6.2037': attribute type 1 has an invalid length. [ 136.554483][ T8737] 8021q: adding VLAN 0 to HW filter on device bond2 [ 136.574517][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.666192][ T8737] bond2: (slave gretap1): making interface the new active one [ 136.675771][ T5993] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.695668][ T8737] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 136.713659][ T8744] vlan2: entered allmulticast mode [ 136.718882][ T8744] bond2: entered allmulticast mode [ 136.724008][ T8744] gretap1: entered allmulticast mode [ 136.746627][ T8744] bond2: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 136.863982][ T8759] loop0: detected capacity change from 0 to 128 [ 136.883903][ T8759] msdos: Unknown parameter '' [ 136.896940][ T8762] __nla_validate_parse: 6 callbacks suppressed [ 136.896960][ T8762] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2047'. [ 136.913399][ T8759] netlink: 197276 bytes leftover after parsing attributes in process `syz.0.2046'. [ 136.972641][ T8772] program syz.5.2051 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.994828][ T8775] loop6: detected capacity change from 0 to 512 [ 137.004652][ T8775] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.011611][ T8775] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 137.029809][ T8775] EXT4-fs (loop6): 1 truncate cleaned up [ 137.036094][ T8775] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.302980][ T8795] loop0: detected capacity change from 0 to 512 [ 137.326195][ T8795] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.340020][ T8795] ext4 filesystem being mounted at /413/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.430455][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.679040][ T8820] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2069'. [ 137.789651][ T8829] loop5: detected capacity change from 0 to 512 [ 137.813111][ T8829] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.843189][ T8829] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.903568][ T8826] loop3: detected capacity change from 0 to 1024 [ 137.975679][ T8826] EXT4-fs: Ignoring removed bh option [ 138.006898][ T8826] EXT4-fs: Ignoring removed nobh option [ 138.012963][ T8826] EXT4-fs: inline encryption not supported [ 138.027597][ T7787] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.087303][ T5993] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.097056][ T8826] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.408935][ T8826] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 138.540466][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.544475][ T8864] 9pnet: p9_errstr2errno: server reported unknown error [ 138.739567][ T8873] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.794424][ T8879] loop3: detected capacity change from 0 to 1024 [ 138.800866][ T8878] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2090'. [ 138.820536][ T8873] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.851785][ T8879] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.891683][ T8879] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.2091: Allocating blocks 385-513 which overlap fs metadata [ 138.908277][ T8873] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.930167][ T8879] EXT4-fs (loop3): pa ffff8881072785b0: logic 16, phys. 129, len 24 [ 138.938301][ T8879] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 138.960414][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 138.960428][ T29] audit: type=1326 audit(1755423734.790:5316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 138.999443][ T8889] loop6: detected capacity change from 0 to 1024 [ 139.007124][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.018254][ T8889] EXT4-fs: Ignoring removed nobh option [ 139.037855][ T8889] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 139.050356][ T29] audit: type=1326 audit(1755423734.818:5317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 139.073824][ T29] audit: type=1326 audit(1755423734.818:5318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 139.080742][ T8896] loop0: detected capacity change from 0 to 512 [ 139.097318][ T29] audit: type=1326 audit(1755423734.818:5319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 139.126983][ T29] audit: type=1326 audit(1755423734.818:5320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 139.131239][ T8896] EXT4-fs: Ignoring removed mblk_io_submit option [ 139.150459][ T29] audit: type=1326 audit(1755423734.818:5321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 139.150556][ T29] audit: type=1326 audit(1755423734.818:5322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 139.150593][ T29] audit: type=1326 audit(1755423734.818:5323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 139.150665][ T29] audit: type=1326 audit(1755423734.818:5324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 139.159420][ T8896] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 139.180497][ T29] audit: type=1326 audit(1755423734.818:5325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.6.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1a2a45ec23 code=0x7ffc0000 [ 139.261716][ T8889] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #11: comm syz.6.2093: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 139.312317][ T8873] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.339717][ T8889] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.2093: couldn't read orphan inode 11 (err -117) [ 139.351752][ T8896] EXT4-fs (loop0): 1 truncate cleaned up [ 139.357870][ T8896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.405595][ T8889] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.419701][ T37] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.431535][ T37] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.440914][ T37] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.620121][ T37] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.904540][ T8889] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.2093: Invalid block bitmap block 0 in block_group 0 [ 139.919785][ T8889] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.2093: Failed to acquire dquot type 0 [ 140.110992][ T4730] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm kworker/u8:9: Invalid inode table block 8589934593 in block_group 0 [ 140.150529][ T7787] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.208628][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.240867][ T8921] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2104'. [ 140.282492][ T8921] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.302250][ T8921] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.328387][ T8921] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2104'. [ 140.424449][ T8931] wireguard1: entered promiscuous mode [ 140.430075][ T8931] wireguard1: entered allmulticast mode [ 140.505419][ T8933] bond3: entered promiscuous mode [ 140.510543][ T8933] bond3: entered allmulticast mode [ 140.530827][ T8933] 8021q: adding VLAN 0 to HW filter on device bond3 [ 140.570974][ T8933] bond3 (unregistering): Released all slaves [ 140.710484][ T8949] 9pnet: p9_errstr2errno: server reported unknown error [ 140.759387][ T8957] netlink: 240 bytes leftover after parsing attributes in process `syz.6.2110'. [ 140.849056][ T8967] : renamed from bond0 [ 141.016259][ T8985] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2130'. [ 141.041253][ T8985] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2130'. [ 141.053440][ T8987] netlink: 'syz.6.2132': attribute type 1 has an invalid length. [ 141.061254][ T8987] netlink: 'syz.6.2132': attribute type 4 has an invalid length. [ 141.069008][ T8987] netlink: 9462 bytes leftover after parsing attributes in process `syz.6.2132'. [ 141.092284][ T8987] netlink: 'syz.6.2132': attribute type 1 has an invalid length. [ 141.100118][ T8987] netlink: 'syz.6.2132': attribute type 4 has an invalid length. [ 141.117530][ T8997] loop1: detected capacity change from 0 to 1024 [ 141.124574][ T8997] EXT4-fs: Ignoring removed nobh option [ 141.131371][ T8997] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 141.168734][ T8997] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.2136: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 141.190648][ T8997] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2136: couldn't read orphan inode 11 (err -117) [ 141.229921][ T8997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.247740][ T8997] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2136: Invalid block bitmap block 0 in block_group 0 [ 141.261566][ T8997] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2136: Failed to acquire dquot type 0 [ 141.295727][ T9013] netlink: 'syz.3.2143': attribute type 1 has an invalid length. [ 141.303890][ T4784] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm kworker/u8:55: Invalid inode table block 8589934593 in block_group 0 [ 141.326304][ T9013] 8021q: adding VLAN 0 to HW filter on device bond3 [ 141.327675][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.358340][ T9013] bond3: (slave gretap1): making interface the new active one [ 141.367093][ T9013] bond3: (slave gretap1): Enslaving as an active interface with an up link [ 141.385650][ T9013] vlan3: entered allmulticast mode [ 141.390809][ T9013] bond3: entered allmulticast mode [ 141.396044][ T9013] gretap1: entered allmulticast mode [ 141.402475][ T9013] bond3: (slave vlan3): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 141.657427][ T9044] loop3: detected capacity change from 0 to 1024 [ 141.670998][ T9044] EXT4-fs: Ignoring removed nobh option [ 141.681268][ T9044] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 141.696151][ T9044] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #11: comm syz.3.2155: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 141.717025][ T9044] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.2155: couldn't read orphan inode 11 (err -117) [ 141.729756][ T9044] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.758676][ T9044] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2155: Invalid block bitmap block 0 in block_group 0 [ 141.786197][ T9044] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.2155: Failed to acquire dquot type 0 [ 141.825514][ T37] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm kworker/u8:2: Invalid inode table block 8589934593 in block_group 0 [ 141.861170][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.946238][ T9062] lo speed is unknown, defaulting to 1000 [ 142.302448][ T9106] loop0: detected capacity change from 0 to 512 [ 142.347271][ T9106] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 142.359155][ T9106] System zones: 1-12 [ 142.371341][ T9106] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.2161: Directory hole found for htree index block 0 [ 142.385455][ T9106] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 142.403454][ T9106] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.2161: Directory hole found for htree index block 0 [ 142.442025][ T9106] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 142.479944][ T9106] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.496069][ T9106] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.2161: Directory hole found for htree index block 0 [ 142.543088][ T9118] loop1: detected capacity change from 0 to 1024 [ 142.563354][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.574508][ T9118] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 142.585539][ T9118] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 142.603827][ T9118] JBD2: no valid journal superblock found [ 142.609761][ T9118] EXT4-fs (loop1): Could not load journal inode [ 142.645037][ T9118] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 142.723299][ T9127] loop0: detected capacity change from 0 to 1024 [ 142.734698][ T9127] EXT4-fs: Ignoring removed bh option [ 142.742221][ T9127] EXT4-fs: Ignoring removed nobh option [ 142.748203][ T9127] EXT4-fs: inline encryption not supported [ 142.784910][ T9127] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.074438][ T9127] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 143.308211][ T9144] __nla_validate_parse: 3 callbacks suppressed [ 143.308235][ T9144] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2172'. [ 143.350000][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.556718][ T9150] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2175'. [ 143.976252][ T9164] loop0: detected capacity change from 0 to 128 [ 143.983227][ T9164] msdos: Unknown parameter '' [ 143.990953][ T9164] netlink: 197276 bytes leftover after parsing attributes in process `syz.0.2181'. [ 144.265904][ T9181] loop1: detected capacity change from 0 to 512 [ 144.290714][ T9181] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 144.335519][ T9183] tipc: Started in network mode [ 144.340502][ T9183] tipc: Node identity 0a683285612, cluster identity 4711 [ 144.347683][ T9183] tipc: Enabled bearer , priority 0 [ 144.357359][ T9182] tipc: Resetting bearer [ 144.372303][ T9173] loop0: detected capacity change from 0 to 32768 [ 144.379779][ T9182] tipc: Disabling bearer [ 144.446801][ T9191] loop1: detected capacity change from 0 to 1024 [ 144.457340][ T9193] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2195'. [ 144.472946][ T9191] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.491928][ T9191] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.2194: Allocating blocks 385-513 which overlap fs metadata [ 144.493969][ T9193] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2195'. [ 144.521576][ T9191] EXT4-fs (loop1): pa ffff888100499c40: logic 16, phys. 129, len 24 [ 144.529665][ T9191] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 144.541411][ T9200] vhci_hcd: default hub control req: a111 v0000 i0000 l0 [ 144.542089][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 144.542107][ T29] audit: type=1400 audit(1755423739.932:5508): avc: denied { append } for pid=9199 comm="syz.0.2196" name="001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 144.623280][ T29] audit: type=1400 audit(1755423740.006:5509): avc: denied { mac_admin } for pid=9203 comm="syz.3.2198" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 144.644604][ T29] audit: type=1400 audit(1755423740.006:5510): avc: denied { relabelto } for pid=9203 comm="syz.3.2198" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 144.670773][ T29] audit: type=1400 audit(1755423740.006:5511): avc: denied { associate } for pid=9203 comm="syz.3.2198" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 144.707266][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.717109][ T29] audit: type=1400 audit(1755423740.098:5512): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 144.768706][ T29] audit: type=1326 audit(1755423740.145:5513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9211 comm="syz.1.2199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ea70ebe9 code=0x7ffc0000 [ 144.792510][ T29] audit: type=1326 audit(1755423740.145:5514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9211 comm="syz.1.2199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc0ea70ebe9 code=0x7ffc0000 [ 144.816194][ T29] audit: type=1326 audit(1755423740.145:5515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9211 comm="syz.1.2199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ea70ebe9 code=0x7ffc0000 [ 144.839736][ T29] audit: type=1326 audit(1755423740.145:5516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9211 comm="syz.1.2199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fc0ea70ebe9 code=0x7ffc0000 [ 144.863280][ T29] audit: type=1326 audit(1755423740.145:5517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9211 comm="syz.1.2199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ea70ebe9 code=0x7ffc0000 [ 144.892409][ T9217] loop0: detected capacity change from 0 to 512 [ 144.916580][ T9217] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 145.023772][ T9230] tipc: Enabled bearer , priority 0 [ 145.032256][ T9229] tipc: Resetting bearer [ 145.048076][ T9229] tipc: Disabling bearer [ 145.081971][ T9214] loop5: detected capacity change from 0 to 32768 [ 145.085466][ T9234] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2212'. [ 145.098605][ T3383] Process accounting resumed [ 145.129232][ T9240] loop6: detected capacity change from 0 to 1024 [ 145.136041][ T9240] EXT4-fs: Ignoring removed orlov option [ 145.153620][ T9240] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.400131][ T7787] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.472527][ T9262] batman_adv: batadv0: Adding interface: dummy0 [ 145.478833][ T9262] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.504287][ T9262] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 145.577815][ T9264] lo speed is unknown, defaulting to 1000 [ 145.593713][ T9267] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2225'. [ 145.617932][ T9272] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2228'. [ 145.636352][ T9272] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2228'. [ 145.847167][ T9283] loop3: detected capacity change from 0 to 1024 [ 145.859978][ T9283] EXT4-fs: Ignoring removed orlov option [ 145.879436][ T9283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.248779][ T9290] loop6: detected capacity change from 0 to 32768 [ 146.290004][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.382138][ T9319] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2245'. [ 146.424383][ T9324] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.467673][ T9324] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.489405][ T9312] lo speed is unknown, defaulting to 1000 [ 146.521945][ T9324] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.565441][ T9324] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.650306][ T4757] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.669681][ T4757] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.689777][ T4757] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.707539][ T4757] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.814950][ T9343] loop1: detected capacity change from 0 to 1024 [ 146.821701][ T9343] EXT4-fs: Ignoring removed orlov option [ 146.829858][ T9343] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.861238][ T9341] 0{X: renamed from gretap0 (while UP) [ 146.869920][ T9341] 0{X: entered allmulticast mode [ 146.875753][ T9341] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 146.932960][ T9349] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 146.992495][ T9358] loop0: detected capacity change from 0 to 2048 [ 147.009769][ T9358] EXT4-fs (loop0): failed to initialize system zone (-117) [ 147.017217][ T9358] EXT4-fs (loop0): mount failed [ 147.033896][ T9358] geneve2: entered promiscuous mode [ 147.039971][ T51] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.075227][ T4770] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.086171][ T4770] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.095032][ T4757] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.109364][ T9363] netlink: 'syz.0.2264': attribute type 10 has an invalid length. [ 147.201437][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.392640][ T9381] lo speed is unknown, defaulting to 1000 [ 147.709908][ T9403] loop3: detected capacity change from 0 to 512 [ 147.735246][ T9403] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.747833][ T9403] ext4 filesystem being mounted at /472/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.840519][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.120467][ T9423] vlan1 (unregistering): left promiscuous mode [ 148.126771][ T9423] bridge0 (unregistering): left promiscuous mode [ 148.133294][ T9423] bridge5: port 1(vlan1) entered disabled state [ 148.396816][ T9443] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 148.773782][ T9473] loop5: detected capacity change from 0 to 2048 [ 148.797847][ T9473] EXT4-fs (loop5): failed to initialize system zone (-117) [ 148.818007][ T9473] EXT4-fs (loop5): mount failed [ 148.844669][ T9473] geneve2: entered promiscuous mode [ 149.209469][ T9494] loop5: detected capacity change from 0 to 1024 [ 149.216196][ T9494] EXT4-fs: Ignoring removed orlov option [ 149.232563][ T9494] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.443715][ T9498] loop6: detected capacity change from 0 to 1024 [ 149.516586][ T9498] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.619050][ T9510] SELinux: failed to load policy [ 149.640422][ T7787] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.680619][ T5993] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.806276][ T9521] loop6: detected capacity change from 0 to 1024 [ 149.816673][ T9523] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.847515][ T9521] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.894242][ T9523] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.955396][ T7787] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.984835][ T9523] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.065142][ T9523] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.139458][ T9541] loop0: detected capacity change from 0 to 1024 [ 150.146404][ T9541] EXT4-fs: Ignoring removed orlov option [ 150.151792][ T9539] netlink: 'syz.1.2330': attribute type 10 has an invalid length. [ 150.161799][ T9537] uprobe: syz.6.2329:9537 failed to unregister, leaking uprobe [ 150.171391][ T9533] lo speed is unknown, defaulting to 1000 [ 150.181665][ T51] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.190267][ T4739] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.190442][ T9539] netlink: 'syz.1.2330': attribute type 10 has an invalid length. [ 150.203661][ T4739] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.220128][ T9539] : (slave dummy0): Enslaving as an active interface with an up link [ 150.229119][ T9541] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.237943][ T4739] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.352511][ T9548] netlink: 'syz.5.2333': attribute type 10 has an invalid length. [ 150.367194][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.388639][ T9548] dummy0: left promiscuous mode [ 150.397857][ T9548] team0: Port device dummy0 added [ 150.405870][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 150.405884][ T29] audit: type=1326 audit(1755423745.351:5654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.406537][ T9548] netlink: 'syz.5.2333': attribute type 10 has an invalid length. [ 150.435949][ T29] audit: type=1326 audit(1755423745.360:5655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.466869][ T29] audit: type=1326 audit(1755423745.360:5656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.490368][ T29] audit: type=1326 audit(1755423745.360:5657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.513935][ T29] audit: type=1326 audit(1755423745.360:5658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.537438][ T29] audit: type=1326 audit(1755423745.360:5659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.561082][ T29] audit: type=1326 audit(1755423745.360:5660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.584590][ T29] audit: type=1326 audit(1755423745.360:5661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.607970][ T29] audit: type=1326 audit(1755423745.360:5662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.631409][ T29] audit: type=1326 audit(1755423745.360:5663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63f45cebe9 code=0x7ffc0000 [ 150.656829][ T9548] team0: Port device dummy0 removed [ 150.665175][ T9548] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 150.695227][ T9558] __nla_validate_parse: 4 callbacks suppressed [ 150.695241][ T9558] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2338'. [ 150.782325][ T9570] bridge0: port 1(veth1_to_hsr) entered blocking state [ 150.789614][ T9570] bridge0: port 1(veth1_to_hsr) entered disabled state [ 150.805431][ T9570] veth1_to_hsr: entered allmulticast mode [ 150.812296][ T9570] veth1_to_hsr: entered promiscuous mode [ 150.821970][ T9566] netlink: 'syz.0.2340': attribute type 7 has an invalid length. [ 150.829791][ T9566] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2340'. [ 150.840230][ T9570] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2344'. [ 150.851892][ T9574] loop6: detected capacity change from 0 to 512 [ 150.866294][ T9570] veth1_to_hsr (unregistering): left allmulticast mode [ 150.873189][ T9570] veth1_to_hsr (unregistering): left promiscuous mode [ 150.880250][ T9570] bridge0: port 1(veth1_to_hsr) entered disabled state [ 150.893306][ T9574] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.2346: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 150.924196][ T9574] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.2346: Bad quota inode: 3, type: 0 [ 150.946229][ T9570] hsr_slave_1 (unregistering): left promiscuous mode [ 150.988008][ T9574] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 151.010983][ T9574] EXT4-fs (loop6): mount failed [ 152.323734][ T9625] loop1: detected capacity change from 0 to 1024 [ 152.372968][ T9625] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.500591][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.546976][ T9646] loop1: detected capacity change from 0 to 512 [ 152.554276][ T9646] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 152.569552][ T9646] EXT4-fs (loop1): 1 truncate cleaned up [ 152.572368][ T9640] lo speed is unknown, defaulting to 1000 [ 152.576411][ T9646] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.633016][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.705918][ T9654] loop6: detected capacity change from 0 to 8192 [ 152.753598][ T9654] loop6: p1 p2 p4 < > [ 152.757843][ T9654] loop6: p1 start 4261412864 is beyond EOD, truncated [ 152.764658][ T9654] loop6: p2 start 4009754624 is beyond EOD, truncated [ 152.784045][ T9654] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2375'. [ 152.796390][ T9654] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2375'. [ 152.944231][ T9674] loop1: detected capacity change from 0 to 2048 [ 152.957311][ T9674] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.980781][ T9670] lo speed is unknown, defaulting to 1000 [ 153.196923][ T9682] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2386'. [ 153.221004][ T3309] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 153.249427][ T3309] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 153.266811][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.627972][ T9713] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2399'. [ 153.706578][ T9713] bond0: (slave dummy0): Releasing backup interface [ 153.746842][ T9713] vlan2: left promiscuous mode [ 153.751721][ T9713] bridge0: left promiscuous mode [ 153.757317][ T9713] bridge8: port 1(vlan2) entered disabled state [ 153.786165][ T9713] bond3: (slave gretap1): Releasing active interface [ 153.799711][ T9713] gretap1: left allmulticast mode [ 153.870964][ T9721] bridge0: port 1(veth1_to_hsr) entered blocking state [ 153.878106][ T9721] bridge0: port 1(veth1_to_hsr) entered disabled state [ 153.895098][ T9721] veth1_to_hsr: entered allmulticast mode [ 153.919671][ T9721] veth1_to_hsr: entered promiscuous mode [ 153.925846][ T9721] bridge0: port 1(veth1_to_hsr) entered blocking state [ 153.932838][ T9721] bridge0: port 1(veth1_to_hsr) entered forwarding state [ 153.943293][ T9726] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2402'. [ 153.956251][ T9726] bridge0: port 1(veth1_to_hsr) entered disabled state [ 153.974717][ T9730] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2405'. [ 153.992895][ T9726] veth1_to_hsr (unregistering): left allmulticast mode [ 153.999859][ T9726] veth1_to_hsr (unregistering): left promiscuous mode [ 154.007017][ T9726] bridge0: port 1(veth1_to_hsr) entered disabled state [ 154.022620][ T9726] hsr_slave_1 (unregistering): left promiscuous mode [ 154.144513][ T9736] loop3: detected capacity change from 0 to 4096 [ 154.179652][ T9736] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.209974][ T9736] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.2408: corrupted inode contents [ 154.245789][ T9736] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.2408: mark_inode_dirty error [ 154.296480][ T9736] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.2408: corrupted inode contents [ 154.330338][ T9746] netlink: 'syz.3.2408': attribute type 13 has an invalid length. [ 154.378831][ T9736] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #15: comm syz.3.2408: mark_inode_dirty error [ 154.407160][ T9736] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.2408: corrupted inode contents [ 154.420650][ T9736] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #15: comm syz.3.2408: mark_inode_dirty error [ 154.482272][ T9736] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.2408: corrupted inode contents [ 154.513981][ T9736] EXT4-fs error (device loop3): ext4_truncate:4666: inode #15: comm syz.3.2408: mark_inode_dirty error [ 154.528779][ T9758] loop9: detected capacity change from 0 to 7 [ 154.535496][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 154.545738][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.553698][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 154.563949][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.572019][ T9758] loop9: unable to read partition table [ 154.577774][ T9758] loop_reread_partitions: partition scan of loop9 (被xڬd͈`*` [ 154.577774][ T9758] ) failed (rc=-5) [ 154.591196][ T9736] EXT4-fs error (device loop3) in ext4_setattr:6071: Corrupt filesystem [ 154.694383][ T9772] loop5: detected capacity change from 0 to 1024 [ 154.718202][ T9772] EXT4-fs: Ignoring removed orlov option [ 154.747990][ T9772] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.077207][ T9787] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2422'. [ 155.142295][ T36] lo speed is unknown, defaulting to 1000 [ 155.148142][ T36] syz0: Port: 1 Link DOWN [ 155.164094][ T9785] bridge0: entered allmulticast mode [ 155.175482][ T58] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.190153][ T58] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.222302][ T58] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.238100][ T58] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.284139][ T9762] lo speed is unknown, defaulting to 1000 [ 155.532065][ T9801] netlink: 'syz.0.2427': attribute type 10 has an invalid length. [ 155.626327][ T9805] bridge: RTM_NEWNEIGH with invalid ether address [ 155.686273][ T9809] loop9: detected capacity change from 0 to 7 [ 155.694117][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.704345][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 155.713257][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.723476][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 155.731553][ T9809] loop9: unable to read partition table [ 155.737295][ T9809] loop_reread_partitions: partition scan of loop9 (被xڬd͈`*` [ 155.737295][ T9809] ) failed (rc=-5) [ 156.314155][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 156.314172][ T29] audit: type=1400 audit(1755423750.807:5886): avc: denied { ioctl } for pid=9864 comm="syz.5.2454" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 156.435125][ T9870] __nla_validate_parse: 3 callbacks suppressed [ 156.435145][ T9870] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2456'. [ 156.492634][ T29] audit: type=1326 audit(1755423750.973:5887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9875 comm="syz.5.2459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 156.517902][ T29] audit: type=1326 audit(1755423750.973:5888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9875 comm="syz.5.2459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 156.542391][ T29] audit: type=1326 audit(1755423750.973:5889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9875 comm="syz.5.2459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 156.565854][ T29] audit: type=1326 audit(1755423750.973:5890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9875 comm="syz.5.2459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 156.590251][ T29] audit: type=1326 audit(1755423750.973:5891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9875 comm="syz.5.2459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 156.613697][ T29] audit: type=1326 audit(1755423750.973:5892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9875 comm="syz.5.2459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 156.637944][ T29] audit: type=1326 audit(1755423750.973:5893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9875 comm="syz.5.2459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 156.661440][ T29] audit: type=1326 audit(1755423750.973:5894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9875 comm="syz.5.2459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 156.685681][ T29] audit: type=1326 audit(1755423750.973:5895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9875 comm="syz.5.2459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83fd50ebe9 code=0x7ffc0000 [ 156.825621][ T9889] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2465'. [ 157.004465][ T9896] bond_slave_1: entered promiscuous mode [ 157.016251][ T9896] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2468'. [ 157.090562][ T9896] bond_slave_1 (unregistering): left promiscuous mode [ 157.265435][ T9905] bond_slave_0: entered promiscuous mode [ 157.271141][ T9905] bond_slave_1: entered promiscuous mode [ 157.276846][ T9905] dummy0: entered promiscuous mode [ 157.282311][ T9905] macvtap1: entered allmulticast mode [ 157.287732][ T9905] bond0: entered allmulticast mode [ 157.292949][ T9905] bond_slave_0: entered allmulticast mode [ 157.298791][ T9905] bond_slave_1: entered allmulticast mode [ 157.304590][ T9905] dummy0: entered allmulticast mode [ 157.311121][ T9905] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 157.320052][ T9905] bond0: left allmulticast mode [ 157.325020][ T9905] bond_slave_0: left allmulticast mode [ 157.330522][ T9905] bond_slave_1: left allmulticast mode [ 157.336155][ T9905] dummy0: left allmulticast mode [ 157.341155][ T9905] bond_slave_0: left promiscuous mode [ 157.346542][ T9905] bond_slave_1: left promiscuous mode [ 157.351913][ T9905] dummy0: left promiscuous mode [ 157.364345][ T9907] geneve3: entered allmulticast mode [ 157.370675][ T58] netdevsim netdevsim0 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 157.386993][ T58] netdevsim netdevsim0 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 157.395560][ T58] netdevsim netdevsim0 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 157.419451][ T58] netdevsim netdevsim0 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 157.448175][ T9910] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 157.501466][ T9913] loop6: detected capacity change from 0 to 512 [ 157.512701][ T9918] loop5: detected capacity change from 0 to 512 [ 157.531790][ T9913] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.547953][ T9913] EXT4-fs (loop6): orphan cleanup on readonly fs [ 157.556604][ T9913] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.2478: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 157.578124][ T9924] netlink: 'syz.3.2480': attribute type 1 has an invalid length. [ 157.586945][ T9913] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.2478: Bad quota inode: 3, type: 0 [ 157.595320][ T9918] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2477: bg 0: block 248: padding at end of block bitmap is not set [ 157.614302][ T9918] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.2477: Failed to acquire dquot type 1 [ 157.617882][ T9913] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 157.627339][ T9918] EXT4-fs (loop5): 1 truncate cleaned up [ 157.641451][ T9913] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 157.648901][ T9918] ext4 filesystem being mounted at /249/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.671596][ T9924] bond4: entered promiscuous mode [ 157.676678][ T9924] bond4: entered allmulticast mode [ 157.685767][ T9928] geneve2: entered allmulticast mode [ 157.701219][ T9918] EXT4-fs (loop5): shut down requested (1) [ 157.724524][ T9928] bond4: (slave geneve2): making interface the new active one [ 157.732760][ T9928] geneve2: entered promiscuous mode [ 157.739031][ T9928] bond4: (slave geneve2): Enslaving as an active interface with an up link [ 157.748154][ T9918] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=16 [ 157.757050][ T9918] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=16 [ 157.766973][ T9918] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=16 [ 157.788201][ T4729] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.807466][ T4729] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.829481][ T4729] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.837759][ T4729] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.847653][ T9924] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2480'. [ 157.875331][ T9924] bond4: left promiscuous mode [ 157.880154][ T9924] geneve2: left promiscuous mode [ 157.885612][ T9924] bond4: left allmulticast mode [ 157.894251][ T9924] 8021q: adding VLAN 0 to HW filter on device bond4 [ 158.189437][ T9972] netlink: 'syz.3.2496': attribute type 1 has an invalid length. [ 158.242412][ T9972] 8021q: adding VLAN 0 to HW filter on device bond6 [ 158.261416][ T9972] bond5: (slave bond6): making interface the new active one [ 158.275843][ T9972] bond5: (slave bond6): Enslaving as an active interface with an up link [ 158.301540][ T9972] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2496'. [ 158.311066][ T9972] bond5: entered promiscuous mode [ 158.316187][ T9972] bond6: entered promiscuous mode [ 158.321350][ T9972] bond5: entered allmulticast mode [ 158.326502][ T9972] bond6: entered allmulticast mode [ 158.332529][ T9972] 8021q: adding VLAN 0 to HW filter on device bond5 [ 158.340452][ T9980] netlink: 'syz.6.2498': attribute type 4 has an invalid length. [ 158.619041][T10005] geneve3: entered allmulticast mode [ 158.625087][ T4729] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 158.666140][ T4729] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 158.694356][ T4729] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 158.712058][ T4729] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 158.738696][T10012] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2512'. [ 158.821914][T10015] loop3: detected capacity change from 0 to 512 [ 158.847208][T10017] ref_ctr increment failed for inode: 0x336 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88811a853980 [ 158.861236][T10016] uprobe: syz.6.2514:10016 failed to unregister, leaking uprobe [ 158.873074][T10015] ext4 filesystem being mounted at /527/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.242878][T10045] : (slave dummy0): Releasing backup interface [ 159.261528][T10045] bond2: (slave batadv1): Releasing active interface [ 159.269354][T10045] vlan0: left promiscuous mode [ 159.274296][T10045] bridge0: left promiscuous mode [ 159.279648][T10045] bridge4: port 1(vlan0) entered disabled state [ 159.313514][T10045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 159.345995][T10048] loop6: detected capacity change from 0 to 1024 [ 159.353088][T10048] EXT4-fs: quotafile must be on filesystem root [ 159.491389][T10054] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2527'. [ 159.500453][T10054] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2527'. [ 159.528250][T10054] bridge0: port 1(vlan2) entered blocking state [ 159.534639][T10054] bridge0: port 1(vlan2) entered disabled state [ 159.544253][T10060] loop3: detected capacity change from 0 to 128 [ 159.551024][T10054] vlan2: entered allmulticast mode [ 159.557012][T10054] bridge0: entered allmulticast mode [ 159.645341][T10054] vlan2: left allmulticast mode [ 159.651048][T10054] bridge0: left allmulticast mode [ 159.659246][T10065] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2530'. [ 159.821953][T10070] lo speed is unknown, defaulting to 1000 [ 159.998933][T10095] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2540'. [ 160.095695][T10105] bridge: RTM_NEWNEIGH with invalid ether address [ 160.241673][T10120] bond_slave_1: entered promiscuous mode [ 160.271794][T10120] bond_slave_1: left promiscuous mode [ 160.438359][T10132] loop6: detected capacity change from 0 to 2048 [ 160.469653][T10136] loop5: detected capacity change from 0 to 128 [ 160.478331][T10136] vfat: Unknown parameter '18446744073709551615' [ 160.486602][T10132] loop6: p1 < > p4 [ 160.497074][T10132] loop6: p4 size 8388608 extends beyond EOD, truncated [ 160.561444][T10142] loop5: detected capacity change from 0 to 512 [ 160.595458][T10142] ext4 filesystem being mounted at /262/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.774636][T10157] wg2: entered promiscuous mode [ 160.779726][T10157] wg2: entered allmulticast mode [ 161.096991][T10180] loop0: detected capacity change from 0 to 512 [ 161.104019][T10180] EXT4-fs: Ignoring removed bh option [ 161.110001][T10180] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.119667][T10180] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 161.128722][T10180] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 161.138301][T10180] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 161.169515][T10184] loop0: detected capacity change from 0 to 128 [ 161.179363][T10184] ext4 filesystem being mounted at /521/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 161.364139][T10203] $H: (slave dummy0): Releasing backup interface [ 161.371299][T10203] dummy0: left promiscuous mode [ 161.378845][T10203] bond0: (slave gretap1): Releasing active interface [ 161.386029][T10203] gretap1: left allmulticast mode [ 161.406900][T10203] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 161.554803][T10217] loop0: detected capacity change from 0 to 256 [ 161.571741][T10217] vfat: Unknown parameter '18446744073709551615)՝"' [ 161.747056][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 161.747075][ T29] audit: type=1326 audit(1755423755.819:6115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 161.777711][ T29] audit: type=1326 audit(1755423755.828:6116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 161.801234][ T29] audit: type=1326 audit(1755423755.828:6117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 161.825676][ T29] audit: type=1326 audit(1755423755.856:6118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 161.850136][ T29] audit: type=1326 audit(1755423755.875:6119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 161.873659][ T29] audit: type=1326 audit(1755423755.875:6120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 161.879082][T10229] loop1: detected capacity change from 0 to 128 [ 161.905317][ T29] audit: type=1326 audit(1755423755.893:6121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 161.928966][ T29] audit: type=1326 audit(1755423755.893:6122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 161.952645][ T29] audit: type=1326 audit(1755423755.939:6123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 161.976214][ T29] audit: type=1326 audit(1755423755.967:6124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.6.2592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f1a2a45ebe9 code=0x7ffc0000 [ 162.279472][T10255] __nla_validate_parse: 5 callbacks suppressed [ 162.279499][T10255] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2607'. [ 162.420285][T10271] ref_ctr increment failed for inode: 0xac0 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888102649cc0 [ 162.433859][T10270] uprobe: syz.1.2613:10270 failed to unregister, leaking uprobe [ 162.623214][T10290] loop0: detected capacity change from 0 to 1024 [ 162.630202][T10290] EXT4-fs: Ignoring removed orlov option [ 162.989416][T10330] netlink: 14 bytes leftover after parsing attributes in process `+}[@'. [ 163.006033][T10330] hsr_slave_0: left promiscuous mode [ 163.019856][T10330] hsr_slave_1: left promiscuous mode [ 163.182958][T10369] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2653'. [ 163.212522][T10369] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 163.219902][T10369] IPv6: NLM_F_CREATE should be set when creating new route [ 163.227183][T10369] IPv6: NLM_F_CREATE should be set when creating new route [ 163.236544][T10369] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 163.243861][T10369] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2653'. [ 163.372920][T10387] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2659'. [ 163.432826][T10366] loop5: detected capacity change from 0 to 32768 [ 163.439922][T10391] bond4: (slave geneve2): Releasing active interface [ 163.464967][T10391] bond5: (slave bond6): Releasing backup interface [ 163.471579][T10391] bond6: left promiscuous mode [ 163.476520][T10391] bond6: left allmulticast mode [ 163.490495][ T4760] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.507904][T10391] A link change request failed with some changes committed already. Interface bond1 may have been left with an inconsistent configuration, please check. [ 163.527168][ T4760] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.549059][ T4760] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.557520][ T4760] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.609491][T10405] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2663'. [ 163.621618][T10401] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2664'. [ 163.685982][T10411] IPVS: Error connecting to the multicast addr [ 163.796342][T10426] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2675'. [ 163.876011][T10438] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2679'. [ 163.983128][T10449] pim6reg1: entered promiscuous mode [ 163.988573][T10449] pim6reg1: entered allmulticast mode [ 164.277580][T10486] loop0: detected capacity change from 0 to 512 [ 164.287364][T10486] EXT4-fs (loop0): too many log groups per flexible block group [ 164.295127][T10486] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 164.302649][T10486] EXT4-fs (loop0): mount failed [ 164.831555][T10493] loop5: detected capacity change from 0 to 512 [ 164.852634][T10493] EXT4-fs mount: 16 callbacks suppressed [ 164.852651][T10493] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.871460][T10493] ext4 filesystem being mounted at /283/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.486588][ T5993] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.720313][T10550] IPVS: Error connecting to the multicast addr [ 165.772970][T10553] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2726'. [ 165.802237][T10560] loop0: detected capacity change from 0 to 512 [ 165.820387][T10560] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.833906][T10560] ext4 filesystem being mounted at /552/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.464271][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.482970][T10585] loop0: detected capacity change from 0 to 512 [ 166.491188][T10585] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 166.500035][T10585] EXT4-fs (loop0): 1 truncate cleaned up [ 166.506035][T10585] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.536803][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.612704][T10593] loop0: detected capacity change from 0 to 1024 [ 166.620108][T10593] EXT4-fs: Ignoring removed orlov option [ 166.628714][T10593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.047568][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.093973][T10621] netlink: 'syz.3.2750': attribute type 10 has an invalid length. [ 167.114067][T10623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10623 comm=syz.0.2751 [ 167.176920][T10629] loop0: detected capacity change from 0 to 1024 [ 167.202177][T10629] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.235364][T10629] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.2754: Allocating blocks 449-513 which overlap fs metadata [ 167.259151][T10628] EXT4-fs (loop0): pa ffff888107278850: logic 48, phys. 177, len 21 [ 167.268007][T10628] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 167.289884][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.310693][T10641] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 167.317282][T10641] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 167.324784][T10641] vhci_hcd vhci_hcd.0: Device attached [ 167.333388][T10641] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 167.339935][T10641] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 167.347519][T10641] vhci_hcd vhci_hcd.0: Device attached [ 167.355206][ T29] kauditd_printk_skb: 455 callbacks suppressed [ 167.355221][ T29] audit: type=1400 audit(1755423760.998:6580): avc: denied { write } for pid=10638 comm="syz.3.2757" name="file0" dev="tmpfs" ino=3078 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 167.384790][ T29] audit: type=1400 audit(1755423760.998:6581): avc: denied { open } for pid=10638 comm="syz.3.2757" path="/582/file0" dev="tmpfs" ino=3078 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 167.403332][T10641] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(7) [ 167.414247][T10641] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 167.421964][T10641] vhci_hcd vhci_hcd.0: Device attached [ 167.441861][T10647] vhci_hcd: connection closed [ 167.442082][ T4760] vhci_hcd: stop threads [ 167.451118][ T4760] vhci_hcd: release socket [ 167.455642][ T4760] vhci_hcd: disconnect device [ 167.462899][T10642] vhci_hcd: connection closed [ 167.462960][T10644] vhci_hcd: connection closed [ 167.467977][ T4760] vhci_hcd: stop threads [ 167.476977][ T4760] vhci_hcd: release socket [ 167.481440][ T4760] vhci_hcd: disconnect device [ 167.486460][ T4760] vhci_hcd: stop threads [ 167.490734][ T4760] vhci_hcd: release socket [ 167.496057][ T4760] vhci_hcd: disconnect device [ 167.524729][ T36] vhci_hcd: vhci_device speed not set [ 167.542208][T10656] lo speed is unknown, defaulting to 1000 [ 167.734490][T10672] __nla_validate_parse: 1 callbacks suppressed [ 167.734506][T10672] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2767'. [ 167.823045][T10680] loop5: detected capacity change from 0 to 128 [ 167.942617][ T4772] ================================================================== [ 167.950740][ T4772] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / copy_folio_from_iter_atomic [ 167.960323][ T4772] [ 167.962641][ T4772] write to 0xffff888108463162 of 2 bytes by task 10682 on cpu 0: [ 167.970351][ T4772] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 167.976273][ T4772] generic_perform_write+0x2c2/0x490 [ 167.981566][ T4772] __generic_file_write_iter+0x9e/0x120 [ 167.987120][ T4772] generic_file_write_iter+0x8d/0x2f0 [ 167.992504][ T4772] iter_file_splice_write+0x669/0x9e0 [ 167.997892][ T4772] direct_splice_actor+0x156/0x2a0 [ 168.003010][ T4772] splice_direct_to_actor+0x312/0x680 [ 168.008388][ T4772] do_splice_direct+0xda/0x150 [ 168.013160][ T4772] do_sendfile+0x380/0x650 [ 168.017603][ T4772] __x64_sys_sendfile64+0x105/0x150 [ 168.022817][ T4772] x64_sys_call+0x2bb0/0x2ff0 [ 168.027510][ T4772] do_syscall_64+0xd2/0x200 [ 168.032033][ T4772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.037938][ T4772] [ 168.040269][ T4772] read to 0xffff888108463000 of 512 bytes by task 4772 on cpu 1: [ 168.047989][ T4772] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 168.053906][ T4772] generic_perform_write+0x2c2/0x490 [ 168.059202][ T4772] shmem_file_write_iter+0xc5/0xf0 [ 168.064324][ T4772] lo_rw_aio+0x6a0/0x760 [ 168.068589][ T4772] loop_process_work+0x52d/0xa60 [ 168.073542][ T4772] loop_workfn+0x31/0x40 [ 168.077797][ T4772] process_scheduled_works+0x4cb/0x9d0 [ 168.083280][ T4772] worker_thread+0x582/0x770 [ 168.087894][ T4772] kthread+0x489/0x510 [ 168.091968][ T4772] ret_from_fork+0xda/0x150 [ 168.096471][ T4772] ret_from_fork_asm+0x1a/0x30 [ 168.101251][ T4772] [ 168.103572][ T4772] Reported by Kernel Concurrency Sanitizer on: [ 168.109723][ T4772] CPU: 1 UID: 0 PID: 4772 Comm: kworker/u8:43 Tainted: G W 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 168.123967][ T4772] Tainted: [W]=WARN [ 168.127784][ T4772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.137854][ T4772] Workqueue: loop5 loop_workfn [ 168.142655][ T4772] ================================================================== [ 168.635925][T10682] ================================================================== [ 168.644071][T10682] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 168.652105][T10682] [ 168.654444][T10682] write to 0xffff888119c77b14 of 4 bytes by task 10680 on cpu 1: [ 168.662261][T10682] xas_set_mark+0x12b/0x140 [ 168.666805][T10682] tag_pages_for_writeback+0xc2/0x290 [ 168.672208][T10682] writeback_iter+0x340/0x820 [ 168.676913][T10682] mpage_writepages+0x87/0x1250 [ 168.681797][T10682] fat_writepages+0x24/0x30 [ 168.686417][T10682] do_writepages+0x1c6/0x310 [ 168.691023][T10682] file_write_and_wait_range+0x156/0x2c0 [ 168.696672][T10682] __generic_file_fsync+0x46/0x140 [ 168.701791][T10682] fat_file_fsync+0x49/0x100 [ 168.706401][T10682] vfs_fsync_range+0x10a/0x130 [ 168.711171][T10682] generic_file_write_iter+0x1b8/0x2f0 [ 168.716634][T10682] iter_file_splice_write+0x669/0x9e0 [ 168.722011][T10682] direct_splice_actor+0x156/0x2a0 [ 168.727128][T10682] splice_direct_to_actor+0x312/0x680 [ 168.732504][T10682] do_splice_direct+0xda/0x150 [ 168.737266][T10682] do_sendfile+0x380/0x650 [ 168.741710][T10682] __x64_sys_sendfile64+0x105/0x150 [ 168.746921][T10682] x64_sys_call+0x2bb0/0x2ff0 [ 168.751605][T10682] do_syscall_64+0xd2/0x200 [ 168.756211][T10682] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.762116][T10682] [ 168.764445][T10682] read to 0xffff888119c77b14 of 4 bytes by task 10682 on cpu 0: [ 168.772090][T10682] file_write_and_wait_range+0x10e/0x2c0 [ 168.777742][T10682] __generic_file_fsync+0x46/0x140 [ 168.782856][T10682] fat_file_fsync+0x49/0x100 [ 168.787450][T10682] vfs_fsync_range+0x10a/0x130 [ 168.792220][T10682] generic_file_write_iter+0x1b8/0x2f0 [ 168.797688][T10682] iter_file_splice_write+0x669/0x9e0 [ 168.803091][T10682] direct_splice_actor+0x156/0x2a0 [ 168.808206][T10682] splice_direct_to_actor+0x312/0x680 [ 168.813581][T10682] do_splice_direct+0xda/0x150 [ 168.818352][T10682] do_sendfile+0x380/0x650 [ 168.822785][T10682] __x64_sys_sendfile64+0x105/0x150 [ 168.827992][T10682] x64_sys_call+0x2bb0/0x2ff0 [ 168.832678][T10682] do_syscall_64+0xd2/0x200 [ 168.837188][T10682] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.843085][T10682] [ 168.845403][T10682] value changed: 0x02000021 -> 0x04000021 [ 168.851113][T10682] [ 168.853436][T10682] Reported by Kernel Concurrency Sanitizer on: [ 168.859588][T10682] CPU: 0 UID: 0 PID: 10682 Comm: syz.5.2771 Tainted: G W 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 168.873665][T10682] Tainted: [W]=WARN [ 168.877467][T10682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.887526][T10682] ==================================================================