last executing test programs: 9.872725084s ago: executing program 0 (id=3666): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 9.83485536s ago: executing program 0 (id=3668): connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYBLOB="9e49eb268bcc6668f06ed6ba11ced0180d4e772ee3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r1, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc5, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x83, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xffffffff, 0x633feddb, 0x1f, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5, 0x3}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000390000009500000000000000c7cb4b8e8f389c7652ef6a876f97b97c840c2c5d8131f8114524587bb0a504c344bf7794b3197792e01fc6afa26c213109d8685c94f1f543f81b801758f681684930133885803aad7c770342b8fd789bf458fddc375fdee9f67e22d6e0660defe9c4d8d786b956ffd52059f257a87a40d17f188affed9d9dcbe72412263a1be930a99366c453487bb5764d391f1cc970e0ea17728743f08cf0dc2fdbd58126d8f526b0897273f5a354b69add467c2733b923c31fb4f510a5632dd55e6887bca2a1031a6feb19e40bdd988d83b17a3d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180001010000000000b17469a0e69c847f00000000000000600002"], 0x0}, 0x90) close(r3) r4 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)={0x80002006}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a68000000060a01040000000000000000020000003c000480380001800b00010064796e7365740001280002800900010073797a30000000000800044000000000080009400000000208000340000000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x90}}, 0x0) epoll_pwait(r4, &(0x7f0000000000), 0x1, 0x0, 0x0, 0x5f) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000540)={@id={0x2, 0x0, @auto="cd6920955fb4c273e37cda81c2943a64"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r3, 0x8b34, &(0x7f0000000000)={'vcan0\x00', @random="d26fdc42d4d9"}) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08e0000002aaaa"], 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2610054c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 8.991116959s ago: executing program 0 (id=3696): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x6900, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/105, 0x69}], 0x1}}], 0x48}, 0x0) 8.959656754s ago: executing program 0 (id=3698): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000010140)='GPL\x00', 0xa, 0x1005, &(0x7f0000002e00)=""/4101}, 0x90) 8.907536152s ago: executing program 0 (id=3699): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)=""/52}, 0x20) setrlimit(0x1, &(0x7f0000000100)={0xfffffffff7fff7cc, 0xb045}) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001200)={0x8, {"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", 0x1000}}, 0x1006) pwrite64(r1, &(0x7f0000000200)="d3", 0x1, 0x4004010040bffe) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket(0x2, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/676], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r5, &(0x7f00000000c0), &(0x7f0000000100)=@tcp6=r3}, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000001d0000000000000095000000000000005608fe9c731311bdc02af490e570e5a67805bc8dbfd4dd184fb8fb661ea00648b2a0abaefc3fdc7a2e80487fcecfbdcac4f3238ee4fc7c32f559e3f8436a63159d13839a0896d7e2b21d5a8089baeccaff392d4cb2000f4fb4787ce9a3493455f13304231502be0e4452cf3a1a7574952d3f46bc502a997579167d0107a84a5d69ec9a978fc37e8880b6fc5f858d5c15764db33a223071c6317ae6c7e28b3ae896fc9a04b6356ef5603d46a3c4d1ac754f8730686abfc114d20f1f4e58c7f12d38280547a87576f3c4f0318aed91340492000000000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x41100}, 0x90) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/146}, 0x20) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="5c00000013006bcc9e3be35c6e17aa31066b876c1d0000007ea6e763160af36504001ac0080010000400020002000000ef64bc24eab556a705251e618294ff0051f60a9553adac000e4509c5bbcd72c6c953ec3ded4d8217961381fd", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 8.746710167s ago: executing program 0 (id=3703): ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0x0) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000080)=0xb758, 0x4) ptrace$getenv(0x4204, r1, 0x2, &(0x7f0000000000)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f00000002c0)) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000008c0)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp={0x7, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3]}}], 0xffc8) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002140)=ANY=[@ANYBLOB="7c0000000201010100000000000000000a0000c90e000280050001"], 0x7c}}, 0x0) 2.664367491s ago: executing program 4 (id=3842): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000011000000b7000000ff0f0000250000000000000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50032, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 2.646538264s ago: executing program 4 (id=3843): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f00000001c0)=0x101, 0x4) fcntl$setstatus(r0, 0x4, 0x800) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d90000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0xf, &(0x7f0000000580)=[{&(0x7f0000000040)={0x18, 0x1d, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xe, &(0x7f00000000c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@nombcache}, {@errors_remount}]}, 0x3, 0x449, &(0x7f00000006c0)="$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") r4 = socket$inet6(0xa, 0x802, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sendmmsg$inet6(r4, 0x0, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) 2.168605597s ago: executing program 4 (id=3848): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x2, 0x1) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000040)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) clock_settime(0x0, &(0x7f00000009c0)={r0, r1+60000000}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000002000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x1}]}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0xc0182101, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfffffec0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r8 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r8, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f00001c6000/0x14000)=nil, &(0x7f00008ad000/0x4000)=nil, 0x0, 0x0, 0x0, 0x0, 0x18}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xde, 0x8001, 0x3f, 0x10, 0xffffffffffffffff, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x5, 0x6}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r9}, &(0x7f0000000380), &(0x7f00000003c0)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r11}, 0x10) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000"], 0x14}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000001080)='net/tcp6\x00') syz_io_uring_setup(0xec5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2fe}, &(0x7f0000000080), &(0x7f0000000340)) 1.772003449s ago: executing program 1 (id=3854): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1e, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000071120b000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000c40)='net/unix\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000580)={@val={0xa}, @void, @eth={@broadcast, @remote, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xddfd, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x86dd, 0x18, 0x0, @wg=@data}}}}}}, 0xfdef) ioctl$FICLONE(r1, 0x40049409, r0) unshare(0x2c020400) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r0, 0x0, 0x24, 0x0, @val=@perf_event}, 0x4f) 1.642607878s ago: executing program 1 (id=3858): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x45}, {0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5a}}, './file0\x00'}) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180100000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = epoll_create(0x0) epoll_wait(r8, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) r10 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r10, 0x402, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$notify(r10, 0x402, 0x8000002d) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000016c0)={0x1, &(0x7f0000001680)=[{0x6}]}) socket$packet(0x11, 0x0, 0x300) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) close_range(r11, 0xffffffffffffffff, 0x0) write$binfmt_script(r6, &(0x7f00000002c0), 0x1000a) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000000c0)) 1.290006742s ago: executing program 4 (id=3864): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x8, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 1.167620891s ago: executing program 3 (id=3868): r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x8, r3}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000500)="06c3a7666a1ecfde72e3c886cfc4", 0xe}], 0x1}}], 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$packet(r4, &(0x7f0000000040)={0x10, 0xf5, 0x0, 0x1, 0x0, 0x6, @random="b6c1c02b5fbb"}, 0x14) socket$nl_audit(0x10, 0x3, 0x9) sendto(r1, &(0x7f0000000080)="eb9f471a45d0c4d30ef51cd7e32405b1038c418c9e2fc95cb2ad68078692ba08cd0262", 0x23, 0x1, 0x0, 0x0) r5 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@local, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfffffffffffffffd, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x8, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x401}}, 0xe8) clock_gettime(0x1, &(0x7f0000000280)={0x0, 0x0}) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xd0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYRES32=r7], 0x20}, 0x1, 0x0, 0x0, 0x4904}, 0xc0) futex(&(0x7f0000000240)=0x2, 0x10b, 0x2, &(0x7f0000000300)={r6, r7+10000000}, &(0x7f0000000380), 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f00000003c0)=0x1, 0x2) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r8, 0x0, 0x0) futex(0x0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x2) clock_gettime(0x2, &(0x7f0000000400)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) semget(0x3, 0x2, 0x10) clock_gettime(0x1, &(0x7f00000002c0)) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000600)=""/42) r9 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xbc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x8c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x30, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}, {0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x81}]}, {0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x1f}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x8}]}]}]}}]}, 0xbc}}, 0x0) socket$inet6(0xa, 0x2, 0x3a) 1.128678057s ago: executing program 3 (id=3869): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000d50000000000000077000200000000009500000008000000000000009636c52ce4ec0bb8ec24e8e845ec882810d19ab3fadb1a91e8b99440b8facb6d5ab6a0ef5df942e5760d13ff0f23ce6361d44acb4bc21b0afabd8a356e6548872857b17175607531bc2f09546a9e68cb7365625bd94b68f709e463248a191efcafcf3cc2d7682ded8daf137304c0"], &(0x7f00000005c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) io_setup(0x7, &(0x7f0000000200)) close(0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000580)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="a700000000000000000008fffffc08000300", @ANYRES32=r3, @ANYBLOB], 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0xffffffffffffff70, 0x40, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8281}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x4000172, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfffffffffffffffa, &(0x7f00002a0000/0x1000)=nil, 0x2) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) syz_emit_ethernet(0xfd61, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffff00000000000000c851ce88010000000000889078ac1e0001ac1414aa0c00907800000300450000000000000000000000e0000001e00000026e5dd19bcde75902da13b9d208153d131c"], 0x0) 1.085974894s ago: executing program 2 (id=3871): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x3, 0x1}}, 0x20) r2 = socket(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000300)="7800000018002507b9409b02ffff48000203be04020406050a08040c5c0009005800d32345653600648d270016000a09000049935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a320004070b0015000a0000000000e000e218d1dd3b6ed538640f325000"/120, 0x78, 0x0, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1100) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), r4) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3f}, 0x0, 0x0, 0x4000000}, 0xffffffffffffffff, 0x0, r3, 0x7) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@random="0f539af21094", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7a1d79", 0x0, 0x89, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], "cd1724a1ae97901c"}}}}}}}, 0x0) 1.085194444s ago: executing program 2 (id=3872): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x100000000}, 0x110010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, 0x0, r2, r3, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r4 = open(&(0x7f0000008140)='./bus\x00', 0x60142, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000008180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000008040)={&(0x7f0000007fc0)='ext4_collapse_range\x00', r5}, 0x10) fallocate(r4, 0x8, 0x0, 0x8000) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r7, 0x80080400) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r8, 0x10d, 0xe2, &(0x7f0000000080), &(0x7f0000000180)=0x4) 1.04914634s ago: executing program 3 (id=3873): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000140)=@framed={{}, [@printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x99}}]}, &(0x7f0000000000)='syzkaller\x00', 0xd, 0xfe5, &(0x7f0000001e00)=""/4069}, 0x90) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$eJzs3MGLG1UYAPDPbNvdbmmzBxEUxIde9BLa9S8I0oK4oKyNqAdh6mY17JgsmbgSEdubV/+O4tGboP4De/HmXbwsguClBzHSJONm10BbaZzV/H4Q5su8+fLeTGbCNwN5R29/+dHebtHYzQZRW0tRi7gT9yI27kdTT0yXtXF8IWbdiZcu/fbjs2++8+5rza2t69sp3WjefHkzpXTluW8/+eyr578fXHrr6yvfrMbhxntHv27+dPjU4dNHf9wsP703SFm61esNslt5O+10ir1GSm/k7axop063aPdPtO/mvf39Ycq6O5fX9/vtokhZd5j22sM06KVBf5iyD7JONzUajXR5PZbNyiNntO5ub2fNhQyGKlyct7Lfb2Yrcxtbd/+NQQEAZ0tV9f+HnSJ1itR9UP1fC/X/4qj/l8H9+n99ev2epP4HAAAAAAAAAAAAAID/gnujUX00GtXLZflajYi1iCjfVz1OFsP3v9xm/ri3FpF/cdA6aE2Wk/bmbnQij3ZcPR/x+/h8mJrEN17dun41jW3Ed/ntaf7tg9ZKrJb5pY35+dcm+elk/vlYn+1/M+rx5Pz8zbn5F+LFF2byG1GPH96PXuSxMz6vj/M/v5bSK69vncq/ON4OAAAA/g8a6S9/u38ftzdSOW3IqfbJyuPnA1F/wPOBU/fX5+KZc9XtNwAAACyTYvjpXpbn7b7g0QKHbuFBLSIq6v2XiDgbB+GxBj9/PLnqH2bjqn+ZAACAx+246K96JAAAAAAAAAAAAAAAAAAAALC8HnbysHL7fzL32Ex3K9XsJQAAAAAAAAAAAAAAAAAAAAAAAJwNfwYAAP//xsMhSw==") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', r0, &(0x7f0000000980)='./file0\x00', 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe", 0x1e}], 0x1) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=@allocspi={0x108, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@private1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x80}, {@in, 0x0, 0x6c}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbc63}, [@replay_thresh={0x8}, @proto={0x5, 0x19, 0x32}]}, 0x108}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x24fa, &(0x7f0000000080), &(0x7f0000000100), 0x0) syz_io_uring_setup(0x24f9, &(0x7f0000000240), 0x0, 0x0) unshare(0x400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40049409, &(0x7f0000000300)) syz_io_uring_setup(0x6820, &(0x7f0000000380), 0x0, 0x0) syz_io_uring_setup(0x5de1, &(0x7f0000000640), 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_STAB={0x58, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x72, 0x5, 0x10000, 0x1, 0xa265, 0x4, 0x8}}, {0x14, 0x2, [0x3, 0xfff, 0x7, 0x5, 0xf199, 0x3aa9, 0x2, 0x1f]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 1.04362834s ago: executing program 2 (id=3874): socket$nl_generic(0x10, 0x3, 0x10) socket$xdp(0x2c, 0x3, 0x0) r0 = io_uring_setup(0x1948, &(0x7f0000000380)={0x0, 0xb090, 0x1, 0x1}) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) read$usbmon(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) r3 = syz_io_uring_setup(0x2705, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000001440)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000001400)=@IORING_OP_ACCEPT={0xd, 0x76, 0x0, r2, 0x0}) io_uring_enter(r3, 0xa3d, 0x0, 0x0, 0x0, 0x0) r6 = syz_io_uring_setup(0x5165, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000300), &(0x7f0000000040)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r8, r7, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x36, 0x0, 0x0, 0x80, &(0x7f0000000280), 0x0, 0x0, 0xbdab3a0e7e0d5f71}) io_uring_enter(r6, 0xb15, 0x0, 0x0, 0x0, 0x0) r9 = io_uring_setup(0x705b, &(0x7f0000000040)={0x0, 0x10}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18}}], 0x18}, 0x0) socket(0x11, 0xa, 0x1) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0x18, 0x20000000, r10) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) restart_syscall() bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(0x0, 0x0) mq_unlink(&(0x7f0000000000)='#/\x00') socket$igmp6(0xa, 0x3, 0x2) 1.010583005s ago: executing program 3 (id=3875): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x2, 0x1) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000040)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) clock_settime(0x0, &(0x7f00000009c0)={r0, r1+60000000}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000002000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x1}]}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0xc0182101, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfffffec0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r8 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r8, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f00001c6000/0x14000)=nil, &(0x7f00008ad000/0x4000)=nil, 0x0, 0x0, 0x0, 0x0, 0x18}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xde, 0x8001, 0x3f, 0x10, 0xffffffffffffffff, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x5, 0x6}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r9}, &(0x7f0000000380), &(0x7f00000003c0)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r11}, 0x10) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000053"], 0x14}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f0000001080)='net/tcp6\x00') syz_io_uring_setup(0xec5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2fe}, &(0x7f0000000080), &(0x7f0000000340)) 877.258456ms ago: executing program 2 (id=3876): socket$inet(0x2, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) 863.170178ms ago: executing program 2 (id=3877): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20}, {0x2d}, {0x6}]}, 0x10) fcntl$dupfd(r0, 0x0, r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) socket$packet(0x11, 0x3, 0x300) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000006c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000080)) 788.718019ms ago: executing program 1 (id=3878): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x10, &(0x7f0000000140), 0xfe, 0x498, &(0x7f0000000400)="$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") open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(0x0, &(0x7f0000000d40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001c40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 723.138769ms ago: executing program 1 (id=3879): r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140), 0x8, 0x8440) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x25, 0x0, 0x0, 0xfffff034}, {0x7c}, {0x6}]}, 0x10) fcntl$dupfd(r1, 0x406, r0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xffff0038}}, './file0\x00'}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x8, 0x7fff, 0xc1, 0x7, 0x1b, "4b5e4dbb93ad9f3f0f46455fcfec5c247e1218"}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x50, 0x3, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0xffffffffffffff85, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r4, &(0x7f0000001a80)=[{&(0x7f0000001a00)="a6", 0x1}], 0x1) 650.561181ms ago: executing program 1 (id=3880): r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x8, r3}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000500)="06c3a7666a1ecfde72e3c886cfc4", 0xe}], 0x1}}], 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$packet(r4, &(0x7f0000000040)={0x10, 0xf5, 0x0, 0x1, 0x0, 0x6, @random="b6c1c02b5fbb"}, 0x14) socket$nl_audit(0x10, 0x3, 0x9) sendto(r1, &(0x7f0000000080)="eb9f471a45d0c4d30ef51cd7e32405b1038c418c9e2fc95cb2ad68078692ba08cd0262", 0x23, 0x1, 0x0, 0x0) r5 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@local, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfffffffffffffffd, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x8, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x401}}, 0xe8) clock_gettime(0x1, &(0x7f0000000280)={0x0, 0x0}) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xd0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYRES32=r7], 0x20}, 0x1, 0x0, 0x0, 0x4904}, 0xc0) futex(&(0x7f0000000240)=0x2, 0x10b, 0x2, &(0x7f0000000300)={r6, r7+10000000}, &(0x7f0000000380), 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f00000003c0)=0x1, 0x2) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r8, 0x0, 0x0) futex(0x0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x2) clock_gettime(0x2, &(0x7f0000000400)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) semget(0x3, 0x2, 0x10) clock_gettime(0x1, &(0x7f00000002c0)) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000600)=""/42) r9 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xbc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x8c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x30, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}, {0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x81}]}, {0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x1f}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x8}]}]}]}}]}, 0xbc}}, 0x0) socket$inet6(0xa, 0x2, 0x3a) 630.775034ms ago: executing program 1 (id=3881): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000180)={0x3c}, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3) shutdown(r0, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000002000000000000c8799e5a"], &(0x7f0000001f80)=""/237, 0x18, 0xed, 0x2}, 0x20) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000000900008c9fa0637ae3b2f60000000000000000000000000002", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES8=r3], 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xd0, &(0x7f0000000280)=""/208, 0x0, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x80000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r6, 0x0, r7, 0x0, 0x80001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x1, &(0x7f00000004c0)=@gcm_256={{0x304}, "ef092f8eacffb502", "6ef06f5f909b78066162bfdc32e28e33877fa4684baa605a53e428a9cb20dc06", "37cf4774", "3e39ce4260cfe867"}, 0x38) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x50}, 0x40054) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setsig(r4, 0xa, 0x12) 428.152064ms ago: executing program 4 (id=3882): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001c0000000c000180080001003ea4f54225dc3228befa0267cd0ac16233e4015b", @ANYRES32=0x0, @ANYBLOB], 0x20}}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) write$ppp(r4, &(0x7f00000003c0)="f50c523f08b726f7afd7c9bc0c94d6b343bb5e2379b388d64c16a36352d910a07c048a8f9c426a73bb27e2053353d469fe59e5686ad9da2636927acb5a1781201ac9cd1bac5683ccb050d95b67159009948c235cc6ce57d00eaf842fba3ba10659b029b8331e00dd2b76963634990e06629587269e70afc848a6f3c1770b98103920232c9ded9f33e09cdfbcbb79907c2dd0f1eee30631c4628033fa8ad82664b2ccf76eb7c2f97851da569566b4d2943e9b90bfe575b9c5255ffc4bea90f7a1bcf213df0e3fa14d95cc6bb03b9928b06d40fc754164c9033bf983ee40e256eaa000825768e2b407e1588eaca71ca6ffdec8e3c9155c", 0xf6) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5d760490412ade", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000001f80)=""/4105, 0x1009) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 316.223652ms ago: executing program 4 (id=3883): r0 = memfd_create(&(0x7f0000000200)='&\x00\x00\x1a\xa0mLB\"\x82-/\xceM\xd1f\xe2\x8db\xb4b\x8f\xc9\xe1\xda\xfej9\xe5\x88\x03\xe0.\x82\xbc \a\xe4 \xca~\xfd\x80\xf2\xb8\xb0\xfcd\x1fM\xd7+\x19;a\n7d\xa3\xd8U\xd2\x11\x8a\x13\xc9\x9dw\xe2\xb1\xa0V#a\xd6Q(\xf1\xaa\xc8\\\x8d\xf0\xf4\x0e\xf5\xab\x13\xc8\x0f\x03\xf4\x8d\xcfc\xc31s;\xad\xb5\xde\xd1\xb9\xaa\xf1\xac|\x9c-I\x1b\x17\xd4\xd3\x1c\xf7\x18\x0f\xd5A\x19\xbbP\x8e\xc9\xf9\xd8w\xbc\x01\xde\xa2h\xfa\x06\xf2\xdc\xc6\x9e@&v\xc0\xea\xa9\xdb\xad\rE\xcap\xef\x17*!\xb74\x8b\xc5uNK\x8cUh\xb4\x1aM\x968\xc1*B\x9dQ\xca?\x9f\xb36\xb2\xb8\xe3\xc4\x11\b+l{\xa2n\xf7\xf2\t8O\x8b\xf6\xbf#^\xd5\xa6\xe8\xa8\xc6\xff\xbf\xa2QH\x1dD\x0e\xff,FZ\x80i\xaa\xeat\xc7y?', 0x0) ftruncate(r0, 0x200000) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=""/220, 0xdc}}], 0x1, 0x2000000022, 0x0) setsockopt$sock_int(r1, 0x1, 0x4b, &(0x7f0000000040)=0xfd87, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) r4 = dup3(r3, r2, 0x0) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0}], 0x1000000000000374, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYRES16, @ANYRES32=r2, @ANYBLOB="14000200767863616e3100000000000000000000140002007866726d3000"/40], 0x5c}, 0x1, 0x0, 0x0, 0x20008814}, 0xc001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r5, 0x0) r6 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs2/binder-control\x00', 0x6, 0x0) ioctl$EXT4_IOC_GETSTATE(r6, 0x40046629, &(0x7f0000000480)) ftruncate(r5, 0x6) read(r0, &(0x7f00000001c0)=""/229, 0xe5) ioctl$FITHAW(r5, 0xc0045878) connect$netlink(r5, &(0x7f0000000380), 0xc) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x53, "c04c4bc8f590e6b4e830149139825ea9170b7729f35aad336a4a6bfbcbda8ddd26fbd789f2f2d7f4720cb4b4cb60b9b29603a63f9cdc87e1d50b8ccb1b2eb440411358399599ae0b24a703ee942836beed04f6"}, &(0x7f00000003c0)=0x77) 115.518773ms ago: executing program 3 (id=3884): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000d50000000000000077000200000000009500000008000000000000009636c52ce4ec0bb8ec24e8e845ec882810d19ab3fadb1a91e8b99440b8facb6d5ab6a0ef5df942e5760d13ff0f23ce6361d44acb4bc21b0afabd8a356e6548872857b17175607531bc2f09546a9e68cb7365625bd94b68f709e463248a191efcafcf3cc2d7682ded8daf137304c0"], &(0x7f00000005c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) io_setup(0x7, &(0x7f0000000200)) close(0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000580)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="a700000000000000000008fffffc08000300", @ANYRES32=r3, @ANYBLOB], 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0xffffffffffffff70, 0x40, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8281}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x4000172, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfffffffffffffffa, &(0x7f00002a0000/0x1000)=nil, 0x2) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) syz_emit_ethernet(0xfd61, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffff00000000000000c851ce88010000000000889078ac1e0001ac1414aa0c00907800000300450000000000000000000000e0000001e00000026e5dd19bcde75902da13b9d208153d131c"], 0x0) 9.258679ms ago: executing program 3 (id=3885): socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES64=r1], 0x40}}, 0x0) 0s ago: executing program 2 (id=3886): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (rerun: 64) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) pidfd_send_signal(r1, 0x35, &(0x7f0000000200)={0x36, 0x6}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") (async) r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) (async) fallocate(r4, 0x0, 0x0, 0x1001f0) fallocate(r4, 0x3, 0x0, 0x10000) (async) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) (async, rerun: 64) getsockopt$nfc_llcp(r3, 0x6, 0xb, 0x0, 0x2000e863) (rerun: 64) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) (async) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/bus\x00') (async) write$P9_RLERRORu(r4, &(0x7f00000001c0)={0xd, 0x7, 0x1, {{}, 0x8}}, 0xd) kernel console output (not intermixed with test programs): ] loop1: p235 start 524292 is beyond EOD, truncated [ 138.090198][T10479] loop1: p236 start 524292 is beyond EOD, truncated [ 138.090213][T10479] loop1: p237 start 524292 is beyond EOD, truncated [ 138.090229][T10479] loop1: p238 start 524292 is beyond EOD, truncated [ 138.090291][T10479] loop1: p239 start 524292 is beyond EOD, truncated [ 138.090308][T10479] loop1: p240 start 524292 is beyond EOD, truncated [ 138.090323][T10479] loop1: p241 start 524292 is beyond EOD, truncated [ 138.090339][T10479] loop1: p242 start 524292 is beyond EOD, truncated [ 138.090355][T10479] loop1: p243 start 524292 is beyond EOD, truncated [ 138.090415][T10479] loop1: p244 start 524292 is beyond EOD, truncated [ 138.090430][T10479] loop1: p245 start 524292 is beyond EOD, truncated [ 138.090446][T10479] loop1: p246 start 524292 is beyond EOD, truncated [ 138.090487][T10479] loop1: p247 start 524292 is beyond EOD, truncated [ 138.090506][T10479] loop1: p248 start 524292 is beyond EOD, truncated [ 138.090522][T10479] loop1: p249 start 524292 is beyond EOD, truncated [ 138.090538][T10479] loop1: p250 start 524292 is beyond EOD, truncated [ 138.090553][T10479] loop1: p251 start 524292 is beyond EOD, truncated [ 138.090567][T10479] loop1: p252 start 524292 is beyond EOD, truncated [ 138.090622][T10479] loop1: p253 start 524292 is beyond EOD, truncated [ 138.090636][T10479] loop1: p254 start 524292 is beyond EOD, truncated [ 138.090651][T10479] loop1: p255 start 524292 is beyond EOD, truncated [ 138.156290][T10495] loop1: detected capacity change from 0 to 256 [ 138.818677][T10509] loop2: detected capacity change from 0 to 8192 [ 139.700440][T10509] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 140.998618][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 140.998634][ T29] audit: type=1107 audit(1719500290.750:9331): pid=10570 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 141.099766][ T29] audit: type=1326 audit(1719500290.915:9332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10584 comm="syz.3.2720" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x0 [ 141.202978][ T29] audit: type=1326 audit(1719500291.005:9333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f405be12b29 code=0x7ffc0000 [ 141.227792][ T29] audit: type=1326 audit(1719500291.025:9334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f405be12b29 code=0x7ffc0000 [ 141.251443][ T29] audit: type=1326 audit(1719500291.025:9335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f405be12b29 code=0x7ffc0000 [ 141.274918][ T29] audit: type=1326 audit(1719500291.025:9336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f405be12b29 code=0x7ffc0000 [ 141.298635][ T29] audit: type=1326 audit(1719500291.025:9337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f405be12b29 code=0x7ffc0000 [ 141.322162][ T29] audit: type=1326 audit(1719500291.025:9338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f405be12b29 code=0x7ffc0000 [ 141.345688][ T29] audit: type=1326 audit(1719500291.025:9339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f405be12b29 code=0x7ffc0000 [ 141.369358][ T29] audit: type=1326 audit(1719500291.025:9340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f405be12b29 code=0x7ffc0000 [ 141.586963][T10614] loop2: detected capacity change from 0 to 512 [ 141.595067][T10614] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 141.604199][T10614] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 141.613131][T10614] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 141.624113][T10614] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.2729: iget: bad extended attribute block 19 [ 141.637097][T10614] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.2729: couldn't read orphan inode 15 (err -117) [ 141.649617][T10614] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.664812][T10614] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz.2.2729: path /root/syzkaller.jnPuxw/253/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 141.712776][ T7270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.755490][T10621] siw: device registration error -23 [ 141.814429][T10627] loop4: detected capacity change from 0 to 512 [ 141.823588][T10627] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.2734: attempt to clear invalid blocks 1 len 1 [ 141.839406][T10627] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2734: bg 0: block 343: padding at end of block bitmap is not set [ 141.854778][T10627] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 141.864412][T10627] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.2734: invalid indirect mapped block 1819239214 (level 0) [ 141.879107][T10627] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.2734: invalid indirect mapped block 1819239214 (level 1) [ 141.893933][T10627] EXT4-fs (loop4): 1 truncate cleaned up [ 141.901365][T10627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.960380][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.137533][T10660] siw: device registration error -23 [ 142.147725][T10661] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2739'. [ 142.940959][T10696] loop4: detected capacity change from 0 to 512 [ 142.962038][T10696] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 142.971196][T10696] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 142.993213][T10696] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 142.998030][T10699] siw: device registration error -23 [ 143.018089][T10696] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.2757: iget: bad extended attribute block 19 [ 143.043476][T10696] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.2757: couldn't read orphan inode 15 (err -117) [ 143.087326][T10696] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.167663][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.274475][T10722] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 143.378637][T10735] loop4: detected capacity change from 0 to 512 [ 143.387183][T10735] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 143.396322][T10735] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 143.407700][T10735] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 143.417770][T10735] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.2773: iget: bad extended attribute block 19 [ 143.431313][T10735] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.2773: couldn't read orphan inode 15 (err -117) [ 143.445177][T10735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.484444][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.970252][T10757] loop2: detected capacity change from 0 to 1024 [ 143.998496][T10757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.037798][ T7270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.191455][T10776] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2785'. [ 144.370892][T10785] loop1: detected capacity change from 0 to 2048 [ 144.428726][T10785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.515309][T10785] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 144.627822][T10799] loop3: detected capacity change from 0 to 736 [ 144.669267][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.215741][T10844] loop3: detected capacity change from 0 to 512 [ 145.228171][T10844] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.241322][T10844] ext4 filesystem being mounted at /root/syzkaller.nHehqi/171/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.267428][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.315449][T10851] loop2: detected capacity change from 0 to 128 [ 145.323305][T10851] FAT-fs (loop2): Unrecognized mount option "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" or missing value [ 145.483297][T10870] siw: device registration error -23 [ 145.572990][T10874] loop3: detected capacity change from 0 to 512 [ 145.580943][T10874] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 145.590087][T10874] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 145.599429][T10874] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 145.617975][T10874] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.2821: iget: bad extended attribute block 19 [ 145.633145][T10874] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.2821: couldn't read orphan inode 15 (err -117) [ 145.647677][T10874] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.699133][T10885] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2825'. [ 145.711591][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.735135][T10890] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 145.739225][T10885] loop4: detected capacity change from 0 to 164 [ 145.779411][T10896] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10896 comm=syz.2.2830 [ 146.003320][T10917] loop2: detected capacity change from 0 to 128 [ 146.012545][T10917] FAT-fs (loop2): Unrecognized mount option "ioch§ carset?œS’"ïaê¬=maciceland" or missing value [ 146.454713][ T29] kauditd_printk_skb: 366 callbacks suppressed [ 146.454732][ T29] audit: type=1400 audit(1719500296.428:9707): avc: denied { ioctl } for pid=10929 comm="syz.3.2841" path="socket:[32424]" dev="sockfs" ino=32424 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 146.508467][T10934] loop3: detected capacity change from 0 to 512 [ 146.528491][T10934] ext4 filesystem being mounted at /root/syzkaller.nHehqi/187/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.543932][T10934] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #19: comm syz.3.2842: corrupted inode contents [ 146.556139][T10934] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #19: comm syz.3.2842: mark_inode_dirty error [ 146.568175][ T29] audit: type=1326 audit(1719500296.548:9708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10933 comm="syz.1.2843" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f95af80db29 code=0x0 [ 146.568875][T10934] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #19: comm syz.3.2842: corrupted inode contents [ 146.603370][T10934] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3001: inode #19: comm syz.3.2842: mark_inode_dirty error [ 146.615909][T10934] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3004: inode #19: comm syz.3.2842: mark inode dirty (error -117) [ 146.628965][T10934] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 146.668606][T10943] loop4: detected capacity change from 0 to 512 [ 146.676741][T10943] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 146.685808][T10943] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 146.695303][T10943] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 146.709725][T10943] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.2846: iget: bad extended attribute block 19 [ 146.722540][T10943] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.2846: couldn't read orphan inode 15 (err -117) [ 146.741931][ T29] audit: type=1326 audit(1719500296.718:9709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 146.765552][ T29] audit: type=1326 audit(1719500296.718:9710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 146.793313][ T29] audit: type=1326 audit(1719500296.748:9711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 146.817310][ T29] audit: type=1326 audit(1719500296.798:9712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 146.817344][ T29] audit: type=1326 audit(1719500296.798:9713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 146.846444][ T29] audit: type=1326 audit(1719500296.828:9714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 146.846533][ T29] audit: type=1326 audit(1719500296.828:9715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 146.846566][ T29] audit: type=1326 audit(1719500296.828:9716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5b5984eba7 code=0x7ffc0000 [ 146.859480][T10943] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz.4.2846: path /root/syzkaller.ZmVfO3/461/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 146.884502][T10953] batadv0: entered promiscuous mode [ 146.980370][T10953] macvtap0: entered promiscuous mode [ 146.986534][T10953] macvtap0: left promiscuous mode [ 146.991904][T10953] batadv0: left promiscuous mode [ 147.068794][T10970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10970 comm=syz.4.2854 [ 147.084224][T10967] IPv6: NLM_F_CREATE should be specified when creating new route [ 147.093864][T10967] netlink: 'syz.0.2853': attribute type 1 has an invalid length. [ 147.149969][T10975] loop2: detected capacity change from 0 to 512 [ 147.168174][T10975] ext4 filesystem being mounted at /root/syzkaller.jnPuxw/282/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.293859][T10997] loop4: detected capacity change from 0 to 128 [ 147.301640][T10997] FAT-fs (loop4): Unrecognized mount option "ioch§ carset?œS’"ïaê¬=maciceland" or missing value [ 147.599659][T11008] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2864'. [ 147.696497][T11012] batadv0: entered promiscuous mode [ 147.702909][T11012] macvtap0: entered promiscuous mode [ 147.709011][T11012] macvtap0: left promiscuous mode [ 147.714199][T11012] batadv0: left promiscuous mode [ 147.788449][T11017] loop2: detected capacity change from 0 to 2048 [ 147.842735][T11017] bond2: entered promiscuous mode [ 147.848089][T11017] bond2: entered allmulticast mode [ 147.853507][T11017] 8021q: adding VLAN 0 to HW filter on device bond2 [ 147.864243][T11017] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2868'. [ 147.873843][T11017] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2868'. [ 147.964614][T11034] loop1: detected capacity change from 0 to 512 [ 147.968715][T11029] loop2: detected capacity change from 0 to 512 [ 147.981669][T11034] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 147.990864][T11034] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 147.990911][T11029] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 147.990999][T11029] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 147.991934][T11029] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 148.001501][T11034] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 148.008645][T11029] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 148.018696][T11034] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.2875: iget: bad extended attribute block 19 [ 148.025607][T11029] System zones: [ 148.034649][T11034] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.2875: couldn't read orphan inode 15 (err -117) [ 148.042443][T11029] 0-2, 18-18, 34-34 [ 148.074690][T11029] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 148.077173][T11034] EXT4-fs mount: 6 callbacks suppressed [ 148.077215][T11034] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.090122][T11029] EXT4-fs (loop2): 1 truncate cleaned up [ 148.112869][T11029] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.149679][T11036] siw: device registration error -23 [ 148.169545][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.233195][ T7270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.255841][T11050] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 148.332723][T11054] netlink: 25 bytes leftover after parsing attributes in process `syz.3.2883'. [ 148.765917][T11086] siw: device registration error -23 [ 149.000596][T11102] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2898'. [ 149.012029][T11106] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2899'. [ 149.126169][ T8] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.157056][T11106] loop4: detected capacity change from 0 to 512 [ 149.164950][T11106] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 149.167533][ T3155] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.175032][T11106] EXT4-fs (loop4): invalid journal inode [ 149.186543][T11106] EXT4-fs (loop4): can't get journal size [ 149.193243][T11106] EXT4-fs (loop4): 1 truncate cleaned up [ 149.199395][T11106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.216547][ T8] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.229974][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.245137][T11116] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 149.256206][ T3155] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.326131][ T8] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.357662][ T8] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.409167][T11134] syzkaller0: entered promiscuous mode [ 149.414695][T11134] syzkaller0: entered allmulticast mode [ 149.417910][T11136] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2911'. [ 149.476261][ T3157] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.536152][ T3157] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.596255][ T8] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.619764][T11166] loop3: detected capacity change from 0 to 164 [ 149.629134][T11168] loop2: detected capacity change from 0 to 256 [ 149.676135][ T3227] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 149.806583][T11188] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2932'. [ 149.817511][T11188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=11188 comm=syz.1.2932 [ 149.864042][T11196] loop3: detected capacity change from 0 to 128 [ 149.880932][T11196] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 149.891783][T11188] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11188 comm=syz.1.2932 [ 149.905822][T11196] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 149.921257][T11188] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2932'. [ 149.924337][T11196] EXT4-fs error (device loop3): __ext4_find_entry:1695: inode #2: comm syz.3.2935: checksumming directory block 0 [ 149.945789][T11196] EXT4-fs error (device loop3): __ext4_find_entry:1695: inode #2: comm syz.3.2935: checksumming directory block 0 [ 149.966149][ T8693] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 150.042681][T11211] loop3: detected capacity change from 0 to 1024 [ 150.051300][T11211] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 150.062202][T11211] JBD2: no valid journal superblock found [ 150.068015][T11211] EXT4-fs (loop3): Could not load journal inode [ 150.094865][T11215] siw: device registration error -23 [ 150.293422][T11231] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2948'. [ 150.303658][T11231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=11231 comm=syz.3.2948 [ 150.350506][T11231] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11231 comm=syz.3.2948 [ 150.549049][T11267] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 150.621428][T11273] loop4: detected capacity change from 0 to 128 [ 150.729751][T11280] loop4: detected capacity change from 0 to 2048 [ 150.747582][T11280] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.763482][T11280] EXT4-fs error (device loop4): ext4_free_inode:355: comm syz.4.2965: bit already cleared for inode 15 [ 150.785184][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.858511][T11289] loop4: detected capacity change from 0 to 512 [ 150.868886][T11289] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz.4.2966: corrupted in-inode xattr: invalid ea_ino [ 150.882525][T11289] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.2966: couldn't read orphan inode 12 (err -117) [ 150.897353][T11289] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.922739][ T4456] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 151.183736][T11307] syzkaller0: entered promiscuous mode [ 151.189398][T11307] syzkaller0: entered allmulticast mode [ 151.308984][T11316] loop3: detected capacity change from 0 to 256 [ 151.376974][T11327] loop3: detected capacity change from 0 to 512 [ 151.384964][T11327] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 151.394038][T11327] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 151.402868][T11327] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 151.412159][T11327] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.2983: iget: bad extended attribute block 19 [ 151.424972][T11327] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.2983: couldn't read orphan inode 15 (err -117) [ 151.437629][T11327] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.484759][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.532398][ T29] kauditd_printk_skb: 422 callbacks suppressed [ 151.532412][ T29] audit: type=1107 audit(1719500301.570:10139): pid=11324 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 151.627500][T11341] tmpfs: Bad value for 'mpol' [ 151.627790][ T29] audit: type=1400 audit(1719500301.670:10140): avc: denied { mounton } for pid=11340 comm="syz.2.2988" path="/root/syzkaller.jnPuxw/305/file0" dev="sda1" ino=1983 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=sock_file permissive=1 [ 151.671227][T11339] syzkaller0: entered promiscuous mode [ 151.676908][T11339] syzkaller0: entered allmulticast mode [ 151.697959][ T29] audit: type=1400 audit(1719500301.740:10141): avc: denied { read } for pid=11343 comm="syz.3.2990" name="qrtr-tun" dev="devtmpfs" ino=233 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.721126][ T29] audit: type=1400 audit(1719500301.740:10142): avc: denied { open } for pid=11343 comm="syz.3.2990" path="/dev/qrtr-tun" dev="devtmpfs" ino=233 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.747567][T11349] siw: device registration error -23 [ 151.793852][T11357] loop3: detected capacity change from 0 to 512 [ 151.802810][T11359] geneve2: entered promiscuous mode [ 151.808233][T11359] geneve2: entered allmulticast mode [ 151.809634][T11357] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 151.822627][T11357] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 151.831700][T11357] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 151.841039][T11360] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 151.841230][T11357] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.2994: iget: bad extended attribute block 19 [ 151.864265][T11357] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.2994: couldn't read orphan inode 15 (err -117) [ 151.878526][T11357] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.895593][T11357] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz.3.2994: path /root/syzkaller.nHehqi/222/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 151.974732][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.996576][T11367] loop1: detected capacity change from 0 to 8192 [ 152.062263][T11379] loop3: detected capacity change from 0 to 164 [ 152.137607][T11385] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19 sclass=netlink_audit_socket pid=11385 comm=syz.3.3003 [ 152.157673][T11387] siw: device registration error -23 [ 152.203222][T11391] loop3: detected capacity change from 0 to 2048 [ 152.272767][T11391] loop3: unable to read partition table [ 152.278710][T11391] loop3: partition table beyond EOD, truncated [ 152.284939][T11391] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 152.389618][ T29] audit: type=1400 audit(1719500302.430:10143): avc: denied { nlmsg_write } for pid=11414 comm="syz.1.3018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 152.411927][ T29] audit: type=1400 audit(1719500302.430:10144): avc: denied { create } for pid=11414 comm="syz.1.3018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 152.431750][ T29] audit: type=1400 audit(1719500302.430:10145): avc: denied { ioctl } for pid=11414 comm="syz.1.3018" path="socket:[33686]" dev="sockfs" ino=33686 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 152.457380][ T29] audit: type=1400 audit(1719500302.430:10146): avc: denied { connect } for pid=11414 comm="syz.1.3018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 152.503523][ T29] audit: type=1326 audit(1719500302.540:10147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 152.532295][ T29] audit: type=1326 audit(1719500302.570:10148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 152.582381][T11428] loop2: detected capacity change from 0 to 512 [ 152.591316][T11428] EXT4-fs (loop2): bad geometry: first data block 1 is beyond end of filesystem (0) [ 152.686120][T11444] IPVS: Error joining to the multicast group [ 152.834131][T11458] __nla_validate_parse: 2 callbacks suppressed [ 152.834143][T11458] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3030'. [ 152.853345][T11459] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3031'. [ 152.901649][T11462] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3033'. [ 152.914954][T11465] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 153.283324][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 153.423488][T11480] loop3: detected capacity change from 0 to 128 [ 153.918021][T11522] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3056'. [ 154.266281][T11525] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3057'. [ 154.412999][T11527] Invalid ELF header magic: != ELF [ 154.536001][T11530] loop1: detected capacity change from 0 to 164 [ 154.543755][T11530] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 154.580806][T11536] 9pnet_fd: Insufficient options for proto=fd [ 154.749442][T11551] loop3: detected capacity change from 0 to 2048 [ 154.763547][T11551] ext4: Unknown parameter 'appraise_type' [ 154.776302][T11554] tipc: Started in network mode [ 154.781205][T11554] tipc: Node identity 1, cluster identity 4711 [ 154.787391][T11554] tipc: Node number set to 1 [ 154.955750][T11562] loop3: detected capacity change from 0 to 128 [ 155.342061][T11582] bond_slave_0: entered promiscuous mode [ 155.347768][T11582] bond_slave_1: entered promiscuous mode [ 155.354152][T11582] bond_slave_0: left promiscuous mode [ 155.359594][T11582] bond_slave_1: left promiscuous mode [ 155.369825][T11582] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 155.381175][T11582] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 155.393113][T11582] bond0 (unregistering): Released all slaves [ 155.550882][T11592] batadv0: entered promiscuous mode [ 155.557388][T11592] macvtap0: entered promiscuous mode [ 155.563381][T11592] macvtap0: left promiscuous mode [ 155.569001][T11592] batadv0: left promiscuous mode [ 155.593708][T11593] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3080'. [ 156.109111][T11633] dummy0: entered promiscuous mode [ 156.117595][T11633] dummy0: left promiscuous mode [ 156.273916][T11636] 9pnet_fd: Insufficient options for proto=fd [ 156.653913][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 156.653927][ T29] audit: type=1400 audit(1719500306.200:10265): avc: denied { write } for pid=11658 comm="syz.2.3110" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 156.802968][T11671] loop2: detected capacity change from 0 to 164 [ 156.837777][ T29] audit: type=1326 audit(1719500306.380:10266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.4.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 156.861668][ T29] audit: type=1326 audit(1719500306.380:10267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.4.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 156.885306][ T29] audit: type=1326 audit(1719500306.380:10268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.4.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 156.909404][ T29] audit: type=1326 audit(1719500306.380:10269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.4.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 156.933104][ T29] audit: type=1326 audit(1719500306.380:10270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.4.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 156.956790][ T29] audit: type=1326 audit(1719500306.390:10271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.4.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 156.980362][ T29] audit: type=1326 audit(1719500306.390:10272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.4.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 157.003870][ T29] audit: type=1326 audit(1719500306.390:10273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.4.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 157.027457][ T29] audit: type=1326 audit(1719500306.390:10274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.4.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 157.513565][T11717] loop2: detected capacity change from 0 to 164 [ 157.647970][T11725] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 157.904851][T11735] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3136'. [ 158.288471][T11762] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3145'. [ 158.314299][T11766] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3146'. [ 158.421588][T11778] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3151'. [ 158.450474][T11780] netlink: 'syz.1.3152': attribute type 8 has an invalid length. [ 158.478905][T11785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5124 sclass=netlink_route_socket pid=11785 comm=syz.2.3154 [ 158.499088][T11785] tipc: Enabling of bearer rejected, failed to enable media [ 158.656915][T11805] loop4: detected capacity change from 0 to 512 [ 158.664747][T11805] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 158.675777][T11805] EXT4-fs (loop4): 1 truncate cleaned up [ 158.681812][T11805] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.702721][T11805] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3159'. [ 159.491270][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.007800][T11844] netlink: 31 bytes leftover after parsing attributes in process `syz.0.3172'. [ 160.271425][T11860] loop1: detected capacity change from 0 to 512 [ 160.292010][T11860] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.304834][T11860] ext4 filesystem being mounted at /root/syzkaller.ooPa8a/423/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.443916][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.746081][T11892] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 160.752630][T11892] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 160.760537][T11892] vhci_hcd vhci_hcd.0: Device attached [ 161.076192][ T3227] usb 10-1: SetAddress Request (2) to port 0 [ 161.083007][ T3227] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 161.239713][T11902] siw: device registration error -23 [ 161.312851][T11906] syzkaller0: entered promiscuous mode [ 161.318524][T11906] syzkaller0: entered allmulticast mode [ 161.324808][T11894] vhci_hcd: connection reset by peer [ 161.330783][ T3090] vhci_hcd: stop threads [ 161.335062][ T3090] vhci_hcd: release socket [ 161.339601][ T3090] vhci_hcd: disconnect device [ 161.502104][T11923] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3198'. [ 161.527485][T11931] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 161.554915][T11935] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 161.618540][T11942] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3202'. [ 161.891225][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 161.891240][ T29] audit: type=1326 audit(1719500311.564:10441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11953 comm="syz.4.3206" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x0 [ 161.923654][ T29] audit: type=1400 audit(1719500311.584:10442): avc: denied { ioctl } for pid=11951 comm="syz.1.3205" path="/dev/mISDNtimer" dev="devtmpfs" ino=224 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 161.949320][T11955] loop1: detected capacity change from 0 to 2048 [ 161.987353][T11955] Alternate GPT is invalid, using primary GPT. [ 161.993643][T11955] loop1: p1 p2 p3 [ 162.001863][ T29] audit: type=1107 audit(1719500311.664:10443): pid=11953 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 162.303263][T11965] loop3: detected capacity change from 0 to 2048 [ 162.318123][T11965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.333733][T11965] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3210: bg 0: block 234: padding at end of block bitmap is not set [ 162.348826][T11965] EXT4-fs (loop3): Remounting filesystem read-only [ 162.405970][T11977] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 162.422444][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.557508][T11986] loop3: detected capacity change from 0 to 2048 [ 162.662734][T11986] loop3: detected capacity change from 0 to 1024 [ 162.690490][T11986] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.758400][T11996] loop4: detected capacity change from 0 to 2048 [ 162.768964][T11986] loop3: detected capacity change from 1024 to 96 [ 162.776827][T11996] EXT4-fs: Ignoring removed bh option [ 162.782322][T11996] EXT4-fs: Ignoring removed nomblk_io_submit option [ 162.786150][ T29] audit: type=1400 audit(1719500312.444:10444): avc: denied { write } for pid=11997 comm="syz.2.3219" name="mdstat" dev="proc" ino=4026532010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_mdstat_t tclass=file permissive=1 [ 162.815886][T11986] bio_check_eod: 14 callbacks suppressed [ 162.815902][T11986] syz.3.3215: attempt to access beyond end of device [ 162.815902][T11986] loop3: rw=34817, sector=224, nr_sectors = 120 limit=96 [ 162.837310][T11986] syz.3.3215: attempt to access beyond end of device [ 162.837310][T11986] loop3: rw=2051, sector=320, nr_sectors = 32 limit=96 [ 162.839349][T11996] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.851348][T11986] EXT4-fs (loop3): discard request in group:0 block:10 count:16 failed with -5 [ 162.868101][T11996] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #12: block 5: comm syz.4.3218: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=7952, size=56 fake=0 [ 162.873418][T11986] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 162.894603][T11996] netlink: 'syz.4.3218': attribute type 6 has an invalid length. [ 162.898862][T11986] syz.3.3215: attempt to access beyond end of device [ 162.898862][T11986] loop3: rw=2051, sector=224, nr_sectors = 96 limit=96 [ 162.906393][T11996] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3218'. [ 162.922346][T11986] EXT4-fs (loop3): discard request in group:0 block:7 count:48 failed with -5 [ 162.937726][T11986] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 163.298784][T12008] syzkaller0: entered promiscuous mode [ 163.304267][T12008] syzkaller0: entered allmulticast mode [ 163.331551][ T29] audit: type=1400 audit(1719500312.994:10445): avc: denied { rmdir } for pid=8693 comm="syz-executor" name="lost+found" dev="loop3" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 163.332651][ T8693] syz-executor: attempt to access beyond end of device [ 163.332651][ T8693] loop3: rw=2051, sector=160, nr_sectors = 32 limit=96 [ 163.368824][ T8693] EXT4-fs (loop3): discard request in group:0 block:5 count:16 failed with -5 [ 163.377723][ T8693] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 163.387089][ T8693] syz-executor: attempt to access beyond end of device [ 163.387089][ T8693] loop3: rw=2051, sector=192, nr_sectors = 32 limit=96 [ 163.387371][ T29] audit: type=1400 audit(1719500313.054:10446): avc: denied { unlink } for pid=8693 comm="syz-executor" name="file1" dev="loop3" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 163.423616][ T8693] EXT4-fs (loop3): discard request in group:0 block:6 count:16 failed with -5 [ 163.432836][ T8693] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 163.441507][ T29] audit: type=1400 audit(1719500313.104:10447): avc: denied { unlink } for pid=8693 comm="syz-executor" name="bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 163.464678][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.474621][T11993] kmmpd-loop3: attempt to access beyond end of device [ 163.474621][T11993] loop3: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 163.488446][T11993] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 163.540140][T12020] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 163.580631][ T29] audit: type=1326 audit(1719500313.244:10448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12021 comm="syz.3.3227" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x0 [ 163.611316][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.628168][ T29] audit: type=1326 audit(1719500313.360:10449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12024 comm="syz.2.3229" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f405be12b29 code=0x0 [ 163.688073][ T29] audit: type=1400 audit(1719500313.410:10450): avc: denied { map } for pid=12030 comm="syz.4.3230" path="socket:[36873]" dev="sockfs" ino=36873 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 163.717062][T12033] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3227'. [ 163.782575][T12040] loop4: detected capacity change from 0 to 1024 [ 163.817895][T12040] veth1_to_bridge: entered promiscuous mode [ 163.888881][T12044] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 164.538026][T12055] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3237'. [ 164.640232][T12064] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3239'. [ 164.649347][T12064] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3239'. [ 164.659177][T12064] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3239'. [ 164.706362][T12066] loop4: detected capacity change from 0 to 764 [ 164.714587][T12066] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 164.746400][T12076] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 164.855609][T12087] loop4: detected capacity change from 0 to 256 [ 164.900574][T12087] netlink: 240 bytes leftover after parsing attributes in process `syz.4.3247'. [ 164.926775][T12089] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3246'. [ 165.196944][T12098] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 165.318789][T12100] loop3: detected capacity change from 0 to 256 [ 165.326916][T12100] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 165.352726][T12103] loop1: detected capacity change from 0 to 512 [ 165.360548][T12103] ext3: Bad value for 'stripe' [ 165.784644][T12118] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 165.809597][T12113] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 165.811000][T12118] netlink: 'syz.3.3256': attribute type 1 has an invalid length. [ 165.864236][T12125] team0: Device ipvlan2 failed to register rx_handler [ 165.982934][T12133] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 165.997349][T12135] siw: device registration error -23 [ 166.029501][T12140] netlink: 72 bytes leftover after parsing attributes in process `syz.1.3261'. [ 166.038863][T12140] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3261'. [ 166.053182][T12140] TCP: tcp_parse_options: Illegal window scaling value 150 > 14 received [ 166.101801][T12151] loop4: detected capacity change from 0 to 512 [ 166.119711][T12151] EXT4-fs (loop4): orphan cleanup on readonly fs [ 166.121895][T12156] loop1: detected capacity change from 0 to 164 [ 166.133945][T12151] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.3264: corrupted in-inode xattr: bad e_name length [ 166.151430][T12151] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.3264: couldn't read orphan inode 15 (err -117) [ 166.165263][T12151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 166.184799][T12151] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.201425][T12164] loop3: detected capacity change from 0 to 128 [ 166.207834][ T3227] usb 10-1: device descriptor read/8, error -110 [ 166.326116][ T3227] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 166.343475][T12176] siw: device registration error -23 [ 166.356406][T12178] loop1: detected capacity change from 0 to 512 [ 166.363993][ T3227] usb 10-1: enqueue for inactive port 0 [ 166.370232][T12178] EXT4-fs: Ignoring removed nomblk_io_submit option [ 166.376962][ T3227] usb 10-1: enqueue for inactive port 0 [ 166.382688][T12178] journal_path: Lookup failure for './bus' [ 166.388625][T12178] EXT4-fs: error: could not find journal device path [ 166.388791][ T3227] usb 10-1: enqueue for inactive port 0 [ 166.462013][T12190] loop3: detected capacity change from 0 to 512 [ 166.476834][T12190] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.485920][T12190] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 166.499758][T12190] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 166.509788][T12190] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.3278: iget: bad extended attribute block 19 [ 166.522765][T12190] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.3278: couldn't read orphan inode 15 (err -117) [ 166.536905][T12190] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.554088][T12190] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz.3.3278: path /root/syzkaller.nHehqi/302/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 166.612255][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.706918][T12245] loop3: detected capacity change from 0 to 512 [ 167.287037][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 167.287051][ T29] audit: type=1400 audit(1719500317.010:10610): avc: denied { setattr } for pid=12260 comm="syz.2.3296" name="seq" dev="devtmpfs" ino=230 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 167.320489][ T29] audit: type=1400 audit(1719500317.040:10611): avc: denied { connect } for pid=12260 comm="syz.2.3296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 167.326879][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 167.362286][ T29] audit: type=1326 audit(1719500317.080:10612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12262 comm="syz.4.3294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 167.386046][ T29] audit: type=1326 audit(1719500317.080:10613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12262 comm="syz.4.3294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 167.409600][ T29] audit: type=1326 audit(1719500317.080:10614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12262 comm="syz.4.3294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 167.433237][ T29] audit: type=1326 audit(1719500317.080:10615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12262 comm="syz.4.3294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 167.456936][ T29] audit: type=1326 audit(1719500317.080:10616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12262 comm="syz.4.3294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 167.476345][ T3227] usb usb10-port1: attempt power cycle [ 167.480591][ T29] audit: type=1326 audit(1719500317.080:10617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12262 comm="syz.4.3294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 167.509785][ T29] audit: type=1326 audit(1719500317.080:10618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12262 comm="syz.4.3294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 167.533470][ T29] audit: type=1326 audit(1719500317.080:10619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12262 comm="syz.4.3294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f5b59857b29 code=0x7ffc0000 [ 167.789407][T12289] loop2: detected capacity change from 0 to 2048 [ 167.799808][T12289] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.875581][ T7270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.096714][T12305] __nla_validate_parse: 4 callbacks suppressed [ 168.096753][T12305] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3311'. [ 168.233280][T12332] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3316'. [ 168.614714][T12377] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3331'. [ 168.633354][T12380] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3337'. [ 168.754340][T12391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12391 comm=syz.1.3341 [ 168.847866][T12380] loop3: detected capacity change from 0 to 2048 [ 168.858110][T12380] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #2: comm syz.3.3337: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 168.876300][T12380] EXT4-fs (loop3): get root inode failed [ 168.881942][T12380] EXT4-fs (loop3): mount failed [ 169.177127][T12407] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3346'. [ 169.186897][T12407] netlink: 'syz.2.3346': attribute type 10 has an invalid length. [ 169.198883][T12407] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.207977][T12407] bond0: (slave team0): Enslaving as an active interface with an up link [ 169.276653][T12414] loop2: detected capacity change from 0 to 256 [ 169.347844][T12415] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 169.356699][T12415] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 169.365575][T12415] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 169.374475][T12415] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 169.383388][T12415] vxlan1: entered promiscuous mode [ 169.446333][ T3227] usb usb10-port1: unable to enumerate USB device [ 169.502772][T12425] netlink: 9 bytes leftover after parsing attributes in process `syz.0.3352'. [ 169.511940][T12425] 0·X: renamed from hsr0 (while UP) [ 169.519203][T12425] 0·X: entered allmulticast mode [ 169.524250][T12425] hsr_slave_0: entered allmulticast mode [ 169.529985][T12425] hsr_slave_1: entered allmulticast mode [ 169.536574][T12425] A link change request failed with some changes committed already. Interface c0·X may have been left with an inconsistent configuration, please check. [ 169.572811][T12425] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3352'. [ 169.658031][T12434] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3354'. [ 169.763037][T12450] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 170.422594][T12475] syzkaller0: entered promiscuous mode [ 170.428195][T12475] syzkaller0: entered allmulticast mode [ 170.523989][T12494] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 170.664851][T12501] loop4: detected capacity change from 0 to 164 [ 170.856637][T12520] loop4: detected capacity change from 0 to 512 [ 170.870259][T12526] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 170.870298][T12520] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.887105][T12520] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 170.896189][T12520] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 170.905744][T12520] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.3384: iget: bad extended attribute block 19 [ 170.919025][T12520] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.3384: couldn't read orphan inode 15 (err -117) [ 170.931466][T12520] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.947104][T12520] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz.4.3384: path /root/syzkaller.ZmVfO3/555/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 170.976248][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.026338][T12539] Process accounting resumed [ 171.043587][T12543] loop4: detected capacity change from 0 to 164 [ 171.070999][T12545] loop3: detected capacity change from 0 to 512 [ 171.078332][T12545] ext4: Unknown parameter '%' [ 171.125881][T12550] loop1: detected capacity change from 0 to 512 [ 171.158417][T12550] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3394'. [ 171.185566][ T2747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 171.208565][ T2747] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 171.261362][T12567] loop1: detected capacity change from 0 to 512 [ 171.279557][T12567] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.3397: corrupted in-inode xattr: invalid ea_ino [ 171.315866][T12567] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.3397: couldn't read orphan inode 15 (err -117) [ 171.335782][T12567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.354913][T12567] EXT4-fs warning (device loop1): dx_probe:832: inode #2: comm syz.1.3397: Unrecognised inode hash code 4 [ 171.366377][T12567] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.3397: Corrupt directory, running e2fsck is recommended [ 171.381224][T12567] EXT4-fs warning (device loop1): ext4_rename_delete:3738: inode #2: comm syz.1.3397: Deleting old file: nlink 4, error=-2 [ 171.399070][T12567] EXT4-fs warning (device loop1): dx_probe:832: inode #2: comm syz.1.3397: Unrecognised inode hash code 4 [ 171.410419][T12567] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.3397: Corrupt directory, running e2fsck is recommended [ 171.425514][T12567] EXT4-fs warning (device loop1): dx_probe:832: inode #2: comm syz.1.3397: Unrecognised inode hash code 4 [ 171.437051][T12567] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.3397: Corrupt directory, running e2fsck is recommended [ 171.460260][T12574] loop3: detected capacity change from 0 to 512 [ 171.469193][T12574] EXT4-fs (loop3): orphan cleanup on readonly fs [ 171.475607][T12574] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz.3.3399: bad orphan inode 256 [ 171.488392][T12574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 171.532014][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.605197][T12577] loop4: detected capacity change from 0 to 2048 [ 171.657388][T12577] loop4: p1 < > p4 [ 171.663050][T12577] loop4: p4 size 8388608 extends beyond EOD, truncated [ 171.728818][T12588] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 171.892690][T12603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3409'. [ 171.954525][T12610] netlink: 'syz.4.3411': attribute type 322 has an invalid length. [ 171.979590][T12607] netlink: 'syz.0.3410': attribute type 3 has an invalid length. [ 171.987393][T12607] netlink: 'syz.0.3410': attribute type 2 has an invalid length. [ 171.987723][T12614] loop2: detected capacity change from 0 to 512 [ 172.014138][T12614] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.023328][T12614] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 172.042432][T12614] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 172.056191][T12614] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.3413: iget: bad extended attribute block 19 [ 172.069694][T12614] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.3413: couldn't read orphan inode 15 (err -117) [ 172.110865][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.143931][T12614] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.172094][T12614] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz.2.3413: path /root/syzkaller.jnPuxw/382/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 172.207798][ T7270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.245667][T12631] vxcan3: entered promiscuous mode [ 172.291877][T12640] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 172.361057][T12646] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12646 comm=syz.3.3420 [ 172.420251][T12652] ieee802154 phy0 wpan0: encryption failed: -90 [ 172.462157][T12656] loop1: detected capacity change from 0 to 512 [ 172.475575][T12656] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.3427: corrupted in-inode xattr: invalid ea_ino [ 172.495614][T12656] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.3427: couldn't read orphan inode 15 (err -117) [ 172.514542][T12656] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.536025][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 172.536043][ T29] audit: type=1400 audit(1719501090.255:10871): avc: denied { ioctl } for pid=12660 comm="syz.0.3429" path="socket:[39304]" dev="sockfs" ino=39304 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 172.570193][T12656] EXT4-fs warning (device loop1): dx_probe:832: inode #2: comm syz.1.3427: Unrecognised inode hash code 4 [ 172.581628][T12656] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.3427: Corrupt directory, running e2fsck is recommended [ 172.598448][T12656] EXT4-fs warning (device loop1): ext4_rename_delete:3738: inode #2: comm syz.1.3427: Deleting old file: nlink 4, error=-2 [ 172.620645][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.641816][ T29] audit: type=1326 audit(1719501090.365:10872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.0.3432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059a680b29 code=0x7ffc0000 [ 172.683159][ T29] audit: type=1326 audit(1719501090.365:10873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.0.3432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059a680b29 code=0x7ffc0000 [ 172.706864][ T29] audit: type=1326 audit(1719501090.365:10874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.0.3432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f059a680b29 code=0x7ffc0000 [ 172.730480][ T29] audit: type=1326 audit(1719501090.365:10875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.0.3432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059a680b29 code=0x7ffc0000 [ 172.754268][ T29] audit: type=1326 audit(1719501090.365:10876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.0.3432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f059a680b29 code=0x7ffc0000 [ 172.777965][ T29] audit: type=1326 audit(1719501090.365:10877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.0.3432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059a680b29 code=0x7ffc0000 [ 172.801562][ T29] audit: type=1326 audit(1719501090.365:10878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.0.3432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f059a680b29 code=0x7ffc0000 [ 172.825136][ T29] audit: type=1326 audit(1719501090.365:10879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.0.3432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059a680b29 code=0x7ffc0000 [ 172.898360][ T29] audit: type=1326 audit(1719501090.676:10880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="syz.1.3435" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f95af80db29 code=0x0 [ 172.920446][T12682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=12682 comm=syz.3.3437 [ 172.936284][T12683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=12683 comm=syz.3.3437 [ 172.945712][T12689] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 173.118943][T12703] loop3: detected capacity change from 0 to 512 [ 173.126858][T12703] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 173.135980][T12703] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 173.144844][T12703] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 173.154110][T12703] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.3443: iget: bad extended attribute block 19 [ 173.167117][T12703] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.3443: couldn't read orphan inode 15 (err -117) [ 173.180317][T12703] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.195391][T12703] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz.3.3443: path /root/syzkaller.nHehqi/337/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 173.225575][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.414441][T12720] __nla_validate_parse: 8 callbacks suppressed [ 173.414461][T12720] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3447'. [ 173.432862][T12720] vxcan3: entered promiscuous mode [ 173.553464][T12722] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12722 comm=syz.3.3447 [ 173.607640][T12722] netlink: 6216 bytes leftover after parsing attributes in process `syz.3.3447'. [ 173.747902][T12737] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3452'. [ 173.805712][T12743] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 173.864925][T12750] sctp: [Deprecated]: syz.1.3456 (pid 12750) Use of struct sctp_assoc_value in delayed_ack socket option. [ 173.864925][T12750] Use struct sctp_sack_info instead [ 173.942914][T12763] loop3: detected capacity change from 0 to 256 [ 173.993319][T12765] netlink: 104 bytes leftover after parsing attributes in process `syz.1.3462'. [ 174.166248][T12783] loop1: detected capacity change from 0 to 512 [ 174.177828][T12783] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 174.207486][T12783] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 174.223358][T12783] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 174.253196][T12783] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #3: comm syz.1.3462: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 0, max 32768(4), depth 0(0) [ 174.280355][T12783] EXT4-fs error (device loop1): ext4_quota_enable:7037: comm syz.1.3462: Bad quota inode: 3, type: 0 [ 174.294618][T12783] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 174.606457][T12220] ip6_tnl_xmit_ctl: 7 callbacks suppressed [ 174.606473][T12220] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 174.620541][T12220] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 174.636138][ T3227] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 174.746107][ T3227] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 174.787902][T12827] syzkaller0: entered promiscuous mode [ 174.793455][T12827] syzkaller0: entered allmulticast mode [ 175.023113][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.081923][T12895] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 175.129104][T12905] syzkaller1: entered promiscuous mode [ 175.134629][T12905] syzkaller1: entered allmulticast mode [ 175.137543][T12904] loop1: detected capacity change from 0 to 512 [ 175.149367][T12904] EXT4-fs: Ignoring removed i_version option [ 175.155631][T12904] EXT4-fs: Ignoring removed oldalloc option [ 175.183802][T12904] EXT4-fs (loop1): orphan cleanup on readonly fs [ 175.190545][T12904] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.3476: Parent and EA inode have the same ino 15 [ 175.204759][T12904] EXT4-fs (loop1): Remounting filesystem read-only [ 175.212011][T12904] EXT4-fs (loop1): 1 orphan inode deleted [ 175.232425][T12904] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 175.260102][T12904] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 175.272493][T12904] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.396231][ T2747] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 175.436432][T12921] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3479'. [ 175.521290][T12927] loop2: detected capacity change from 0 to 512 [ 175.544223][T12927] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.3481: corrupted in-inode xattr: invalid ea_ino [ 175.579440][T12927] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.3481: couldn't read orphan inode 15 (err -117) [ 175.594225][T12927] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.629301][ T7270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.725735][T12943] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 175.763484][T12947] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 176.078750][T12957] loop3: detected capacity change from 0 to 2048 [ 176.117604][T12957] loop3: p1 < > p4 [ 176.122940][T12957] loop3: p4 size 8388608 extends beyond EOD, truncated [ 176.327903][T12972] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 176.385630][T12978] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 176.573896][T12984] netlink: 830 bytes leftover after parsing attributes in process `syz.2.3501'. [ 176.623970][T12986] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 176.903288][T12990] loop1: detected capacity change from 0 to 128 [ 176.910994][T12990] FAT-fs (loop1): Unrecognized mount option "ÿ" or missing value [ 176.975524][T12994] loop3: detected capacity change from 0 to 164 [ 176.984109][T12994] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 176.994761][T12994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=239 sclass=netlink_route_socket pid=12994 comm=syz.3.3505 [ 176.995337][T12995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=239 sclass=netlink_route_socket pid=12995 comm=syz.3.3505 [ 177.036742][T12999] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3506'. [ 177.084978][T13003] netlink: 'syz.4.3509': attribute type 5 has an invalid length. [ 177.095321][T13003] team0: Device gtp0 is of different type [ 177.165645][T13010] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3511'. [ 177.194915][T13012] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 177.345240][T13022] loop3: detected capacity change from 0 to 512 [ 177.353469][T13022] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 177.365913][T13022] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 177.385630][T13022] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 177.398192][T13022] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #3: comm syz.3.3511: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 0, max 32768(4), depth 0(0) [ 177.417013][T13022] EXT4-fs error (device loop3): ext4_quota_enable:7037: comm syz.3.3511: Bad quota inode: 3, type: 0 [ 177.428784][T13022] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 177.961984][T13055] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3522'. [ 178.066771][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.091463][T13065] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 178.293790][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 178.293807][ T29] audit: type=1400 audit(1719502632.179:10899): avc: denied { getattr } for pid=13077 comm="syz.4.3531" lport=34050 faddr=::ffff:172.30.0.5 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 178.414076][ T29] audit: type=1400 audit(1719502632.299:10900): avc: denied { setopt } for pid=13091 comm="syz.2.3534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 178.460873][ T29] audit: type=1400 audit(1719502632.349:10901): avc: denied { read } for pid=13091 comm="syz.2.3534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 178.528581][T13104] loop3: detected capacity change from 0 to 256 [ 178.546825][ T29] audit: type=1400 audit(1719502632.439:10902): avc: denied { write } for pid=13102 comm="syz.3.3536" path="socket:[39902]" dev="sockfs" ino=39902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 178.596073][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 178.715482][ T29] audit: type=1400 audit(1719502632.599:10903): avc: denied { setopt } for pid=13116 comm="syz.3.3539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 178.819075][ T29] audit: type=1326 audit(1719502632.709:10904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13127 comm="syz.3.3542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 178.842873][ T29] audit: type=1326 audit(1719502632.709:10905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13127 comm="syz.3.3542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 178.869696][ T29] audit: type=1326 audit(1719502632.759:10906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13127 comm="syz.3.3542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 178.893422][ T29] audit: type=1326 audit(1719502632.759:10907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13127 comm="syz.3.3542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 178.917241][ T29] audit: type=1326 audit(1719502632.759:10908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13127 comm="syz.3.3542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 179.061344][T13146] loop3: detected capacity change from 0 to 512 [ 179.069621][T13146] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 179.078735][T13146] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 179.094633][T13146] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 179.104114][T13146] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.3548: iget: bad extended attribute block 19 [ 179.118297][T13146] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.3548: couldn't read orphan inode 15 (err -117) [ 179.130671][T13146] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.147557][T13146] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz.3.3548: path /root/syzkaller.nHehqi/364/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 179.178569][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.267341][T13158] loop3: detected capacity change from 0 to 2048 [ 179.289864][T13158] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.348512][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.365193][T13171] netlink: 'syz.0.3557': attribute type 2 has an invalid length. [ 180.040369][T13212] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 180.701593][T13247] loop1: detected capacity change from 0 to 512 [ 180.709341][T13247] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 180.718491][T13247] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 180.727589][T13247] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 180.736869][T13247] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.3584: iget: bad extended attribute block 19 [ 180.749885][T13247] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.3584: couldn't read orphan inode 15 (err -117) [ 180.762399][T13247] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.779346][T13247] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz.1.3584: path /root/syzkaller.ooPa8a/501/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 180.807831][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.298494][T13276] usb usb5: usbfs: process 13276 (syz.0.3597) did not claim interface 0 before use [ 181.363414][T13284] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3595'. [ 181.942194][T13325] loop1: detected capacity change from 0 to 512 [ 181.952908][T13325] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.3611: corrupted in-inode xattr: invalid ea_ino [ 181.968069][T13325] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.3611: couldn't read orphan inode 15 (err -117) [ 181.981365][T13325] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.996935][T13325] EXT4-fs error (device loop1): make_indexed_dir:2261: inode #2: comm syz.1.3611: invalid rec_len for '..' [ 182.017080][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.203702][T13343] loop2: detected capacity change from 0 to 164 [ 182.228325][T13343] syz.2.3618: attempt to access beyond end of device [ 182.228325][T13343] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 182.253869][T13345] loop4: detected capacity change from 0 to 512 [ 182.257179][T13343] syz.2.3618: attempt to access beyond end of device [ 182.257179][T13343] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 182.271616][T13345] EXT4-fs: Ignoring removed nomblk_io_submit option [ 182.286225][T13343] syz.2.3618: attempt to access beyond end of device [ 182.286225][T13343] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 182.314537][T13345] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.320734][T13349] syz.2.3618: attempt to access beyond end of device [ 182.320734][T13349] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 182.336393][T13345] ext4 filesystem being mounted at /root/syzkaller.ZmVfO3/593/ supports timestamps until 2038-01-19 (0x7fffffff) [ 182.347652][T13343] syz.2.3618: attempt to access beyond end of device [ 182.347652][T13343] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 182.409121][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.430878][T13349] syz.2.3618: attempt to access beyond end of device [ 182.430878][T13349] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 182.446964][T13353] loop3: detected capacity change from 0 to 512 [ 182.462013][T13335] loop1: detected capacity change from 0 to 2048 [ 182.466144][T13343] syz.2.3618: attempt to access beyond end of device [ 182.466144][T13343] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 182.483449][T13353] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 182.493688][T13349] syz.2.3618: attempt to access beyond end of device [ 182.493688][T13349] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 182.509098][T13343] syz.2.3618: attempt to access beyond end of device [ 182.509098][T13343] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 182.523759][T13353] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3620: bg 0: block 264: padding at end of block bitmap is not set [ 182.535439][T13335] loop1: p1 < > p4 [ 182.543891][T13349] syz.2.3618: attempt to access beyond end of device [ 182.543891][T13349] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 182.558930][T13353] EXT4-fs (loop3): Remounting filesystem read-only [ 182.561447][T13335] loop1: p4 size 8388608 extends beyond EOD, [ 182.565694][T13353] EXT4-fs (loop3): 1 truncate cleaned up [ 182.566181][T13353] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.566281][T13353] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 182.567159][T13353] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.610118][T13335] truncated [ 183.125971][T13379] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3628'. [ 183.139395][T13379] geneve2: entered allmulticast mode [ 183.166141][T13380] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3626'. [ 183.764843][T13397] xt_TCPMSS: Only works on TCP SYN packets [ 183.819593][T13400] netlink: 84 bytes leftover after parsing attributes in process `syz.0.3637'. [ 183.930898][T13393] loop4: detected capacity change from 0 to 2048 [ 183.945161][T13404] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 183.979975][T13393] loop4: p1 < > p4 [ 183.988114][T13393] loop4: p4 size 8388608 extends beyond EOD, truncated [ 184.050687][T13418] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3644'. [ 184.316966][T13452] loop3: detected capacity change from 0 to 512 [ 184.356998][T13452] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.3653: corrupted in-inode xattr: invalid ea_ino [ 184.384266][T13451] loop4: detected capacity change from 0 to 8192 [ 184.401030][T13452] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.3653: couldn't read orphan inode 15 (err -117) [ 184.423982][T13452] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.453939][T13451] loop4: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 184.459485][T13451] loop4: p2 start 524292 is beyond EOD, truncated [ 184.570812][T13451] loop4: p4 start 4127195136 is beyond EOD, truncated [ 184.577666][T13451] loop4: p5 start 524292 is beyond EOD, truncated [ 184.579411][T13452] EXT4-fs warning (device loop3): dx_probe:832: inode #2: comm syz.3.3653: Unrecognised inode hash code 4 [ 184.584119][T13451] loop4: p6 start 524292 is beyond EOD, truncated [ 184.595531][T13452] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz.3.3653: Corrupt directory, running e2fsck is recommended [ 184.601877][T13451] loop4: p7 start 524292 is beyond EOD, truncated [ 184.601896][T13451] loop4: p8 start 524292 is beyond EOD, truncated [ 184.601913][T13451] loop4: p9 start 524292 is beyond EOD, truncated [ 184.601928][T13451] loop4: p10 start 524292 is beyond EOD, truncated [ 184.601944][T13451] loop4: p11 start 524292 is beyond EOD, truncated [ 184.601960][T13451] loop4: p12 start 524292 is beyond EOD, truncated [ 184.601976][T13451] loop4: p13 start 524292 is beyond EOD, [ 184.627477][T13452] EXT4-fs warning (device loop3): ext4_rename_delete:3738: inode #2: comm syz.3.3653: Deleting old file: nlink 4, error=-2 [ 184.627774][T13451] truncated [ 184.675450][T13451] loop4: p14 start 524292 is beyond EOD, truncated [ 184.681997][T13451] loop4: p15 start 524292 is beyond EOD, truncated [ 184.688577][T13451] loop4: p16 start 524292 is beyond EOD, truncated [ 184.695185][T13451] loop4: p17 start 524292 is beyond EOD, truncated [ 184.701845][T13451] loop4: p18 start 524292 is beyond EOD, truncated [ 184.708467][T13451] loop4: p19 start 524292 is beyond EOD, truncated [ 184.715066][T13451] loop4: p20 start 524292 is beyond EOD, truncated [ 184.721607][T13451] loop4: p21 start 524292 is beyond EOD, truncated [ 184.728220][T13451] loop4: p22 start 524292 is beyond EOD, truncated [ 184.734871][T13451] loop4: p23 start 524292 is beyond EOD, truncated [ 184.741421][T13451] loop4: p24 start 524292 is beyond EOD, truncated [ 184.747958][T13451] loop4: p25 start 524292 is beyond EOD, truncated [ 184.754482][T13451] loop4: p26 start 524292 is beyond EOD, truncated [ 184.761241][T13451] loop4: p27 start 524292 is beyond EOD, truncated [ 184.767865][T13451] loop4: p28 start 524292 is beyond EOD, truncated [ 184.774374][T13451] loop4: p29 start 524292 is beyond EOD, truncated [ 184.780913][T13451] loop4: p30 start 524292 is beyond EOD, truncated [ 184.787574][T13451] loop4: p31 start 524292 is beyond EOD, truncated [ 184.794098][T13451] loop4: p32 start 524292 is beyond EOD, truncated [ 184.800626][T13451] loop4: p33 start 524292 is beyond EOD, truncated [ 184.807161][T13451] loop4: p34 start 524292 is beyond EOD, truncated [ 184.813745][T13451] loop4: p35 start 524292 is beyond EOD, truncated [ 184.820299][T13451] loop4: p36 start 524292 is beyond EOD, truncated [ 184.826862][T13451] loop4: p37 start 524292 is beyond EOD, truncated [ 184.833385][T13451] loop4: p38 start 524292 is beyond EOD, truncated [ 184.840015][T13451] loop4: p39 start 524292 is beyond EOD, truncated [ 184.846645][T13451] loop4: p40 start 524292 is beyond EOD, truncated [ 184.853178][T13451] loop4: p41 start 524292 is beyond EOD, truncated [ 184.859724][T13451] loop4: p42 start 524292 is beyond EOD, truncated [ 184.866258][T13451] loop4: p43 start 524292 is beyond EOD, truncated [ 184.872770][T13451] loop4: p44 start 524292 is beyond EOD, truncated [ 184.879338][T13451] loop4: p45 start 524292 is beyond EOD, truncated [ 184.885887][T13451] loop4: p46 start 524292 is beyond EOD, truncated [ 184.892426][T13451] loop4: p47 start 524292 is beyond EOD, truncated [ 184.899047][T13451] loop4: p48 start 524292 is beyond EOD, truncated [ 184.905620][T13451] loop4: p49 start 524292 is beyond EOD, truncated [ 184.912290][T13451] loop4: p50 start 524292 is beyond EOD, truncated [ 184.918865][T13451] loop4: p51 start 524292 is beyond EOD, truncated [ 184.925395][T13451] loop4: p52 start 524292 is beyond EOD, truncated [ 184.932038][T13451] loop4: p53 start 524292 is beyond EOD, truncated [ 184.938584][T13451] loop4: p54 start 524292 is beyond EOD, truncated [ 184.945111][T13451] loop4: p55 start 524292 is beyond EOD, truncated [ 184.951745][T13451] loop4: p56 start 524292 is beyond EOD, truncated [ 184.958294][T13451] loop4: p57 start 524292 is beyond EOD, truncated [ 184.964803][T13451] loop4: p58 start 524292 is beyond EOD, truncated [ 184.971467][T13451] loop4: p59 start 524292 is beyond EOD, truncated [ 184.977998][T13451] loop4: p60 start 524292 is beyond EOD, truncated [ 184.984512][T13451] loop4: p61 start 524292 is beyond EOD, truncated [ 184.991045][T13451] loop4: p62 start 524292 is beyond EOD, truncated [ 184.997571][T13451] loop4: p63 start 524292 is beyond EOD, truncated [ 185.004228][T13451] loop4: p64 start 524292 is beyond EOD, truncated [ 185.010764][T13451] loop4: p65 start 524292 is beyond EOD, truncated [ 185.017301][T13451] loop4: p66 start 524292 is beyond EOD, truncated [ 185.023941][T13451] loop4: p67 start 524292 is beyond EOD, truncated [ 185.025666][T13459] loop1: detected capacity change from 0 to 128 [ 185.030485][T13451] loop4: p68 start 524292 is beyond EOD, truncated [ 185.039665][T13459] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿ01777777777777777777777" or missing value [ 185.043289][T13451] loop4: p69 start 524292 is beyond EOD, truncated [ 185.043310][T13451] loop4: p70 start 524292 is beyond EOD, truncated [ 185.043324][T13451] loop4: p71 start 524292 is beyond EOD, truncated [ 185.072819][T13451] loop4: p72 start 524292 is beyond EOD, truncated [ 185.079499][T13451] loop4: p73 start 524292 is beyond EOD, truncated [ 185.086121][T13451] loop4: p74 start 524292 is beyond EOD, truncated [ 185.092637][T13451] loop4: p75 start 524292 is beyond EOD, truncated [ 185.099184][T13451] loop4: p76 start 524292 is beyond EOD, truncated [ 185.105786][T13451] loop4: p77 start 524292 is beyond EOD, truncated [ 185.112307][T13451] loop4: p78 start 524292 is beyond EOD, truncated [ 185.118824][T13451] loop4: p79 start 524292 is beyond EOD, truncated [ 185.125410][T13451] loop4: p80 start 524292 is beyond EOD, truncated [ 185.131945][T13451] loop4: p81 start 524292 is beyond EOD, truncated [ 185.138510][T13451] loop4: p82 start 524292 is beyond EOD, truncated [ 185.145057][T13451] loop4: p83 start 524292 is beyond EOD, truncated [ 185.151578][T13451] loop4: p84 start 524292 is beyond EOD, truncated [ 185.158166][T13451] loop4: p85 start 524292 is beyond EOD, truncated [ 185.164726][T13451] loop4: p86 start 524292 is beyond EOD, truncated [ 185.171310][T13451] loop4: p87 start 524292 is beyond EOD, truncated [ 185.177825][T13451] loop4: p88 start 524292 is beyond EOD, truncated [ 185.184457][T13451] loop4: p89 start 524292 is beyond EOD, truncated [ 185.190961][T13451] loop4: p90 start 524292 is beyond EOD, truncated [ 185.197509][T13451] loop4: p91 start 524292 is beyond EOD, truncated [ 185.204048][T13451] loop4: p92 start 524292 is beyond EOD, truncated [ 185.210661][T13451] loop4: p93 start 524292 is beyond EOD, truncated [ 185.217269][T13451] loop4: p94 start 524292 is beyond EOD, truncated [ 185.223795][T13451] loop4: p95 start 524292 is beyond EOD, truncated [ 185.230326][T13451] loop4: p96 start 524292 is beyond EOD, truncated [ 185.236883][T13451] loop4: p97 start 524292 is beyond EOD, truncated [ 185.243403][T13451] loop4: p98 start 524292 is beyond EOD, truncated [ 185.249956][T13451] loop4: p99 start 524292 is beyond EOD, truncated [ 185.256490][T13451] loop4: p100 start 524292 is beyond EOD, truncated [ 185.263085][T13451] loop4: p101 start 524292 is beyond EOD, truncated [ 185.269674][T13451] loop4: p102 start 524292 is beyond EOD, truncated [ 185.276307][T13451] loop4: p103 start 524292 is beyond EOD, truncated [ 185.282910][T13451] loop4: p104 start 524292 is beyond EOD, truncated [ 185.289631][T13451] loop4: p105 start 524292 is beyond EOD, truncated [ 185.296245][T13451] loop4: p106 start 524292 is beyond EOD, truncated [ 185.302863][T13451] loop4: p107 start 524292 is beyond EOD, truncated [ 185.309453][T13451] loop4: p108 start 524292 is beyond EOD, truncated [ 185.316116][T13451] loop4: p109 start 524292 is beyond EOD, truncated [ 185.322706][T13451] loop4: p110 start 524292 is beyond EOD, truncated [ 185.329302][T13451] loop4: p111 start 524292 is beyond EOD, truncated [ 185.335890][T13451] loop4: p112 start 524292 is beyond EOD, truncated [ 185.342598][T13451] loop4: p113 start 524292 is beyond EOD, truncated [ 185.349219][T13451] loop4: p114 start 524292 is beyond EOD, truncated [ 185.355805][T13451] loop4: p115 start 524292 is beyond EOD, truncated [ 185.362442][T13451] loop4: p116 start 524292 is beyond EOD, truncated [ 185.369071][T13451] loop4: p117 start 524292 is beyond EOD, truncated [ 185.375654][T13451] loop4: p118 start 524292 is beyond EOD, truncated [ 185.382318][T13451] loop4: p119 start 524292 is beyond EOD, truncated [ 185.388918][T13451] loop4: p120 start 524292 is beyond EOD, truncated [ 185.395499][T13451] loop4: p121 start 524292 is beyond EOD, truncated [ 185.402146][T13451] loop4: p122 start 524292 is beyond EOD, truncated [ 185.408745][T13451] loop4: p123 start 524292 is beyond EOD, truncated [ 185.415466][T13451] loop4: p124 start 524292 is beyond EOD, truncated [ 185.422066][T13451] loop4: p125 start 524292 is beyond EOD, truncated [ 185.428681][T13451] loop4: p126 start 524292 is beyond EOD, truncated [ 185.435383][T13451] loop4: p127 start 524292 is beyond EOD, truncated [ 185.441988][T13451] loop4: p128 start 524292 is beyond EOD, truncated [ 185.448630][T13451] loop4: p129 start 524292 is beyond EOD, truncated [ 185.455231][T13451] loop4: p130 start 524292 is beyond EOD, truncated [ 185.461932][T13451] loop4: p131 start 524292 is beyond EOD, truncated [ 185.468578][T13451] loop4: p132 start 524292 is beyond EOD, truncated [ 185.475163][T13451] loop4: p133 start 524292 is beyond EOD, truncated [ 185.481808][T13451] loop4: p134 start 524292 is beyond EOD, truncated [ 185.488412][T13451] loop4: p135 start 524292 is beyond EOD, truncated [ 185.495029][T13451] loop4: p136 start 524292 is beyond EOD, truncated [ 185.501629][T13451] loop4: p137 start 524292 is beyond EOD, truncated [ 185.508222][T13451] loop4: p138 start 524292 is beyond EOD, truncated [ 185.514891][T13451] loop4: p139 start 524292 is beyond EOD, truncated [ 185.521488][T13451] loop4: p140 start 524292 is beyond EOD, truncated [ 185.528142][T13451] loop4: p141 start 524292 is beyond EOD, truncated [ 185.534721][T13451] loop4: p142 start 524292 is beyond EOD, truncated [ 185.541329][T13451] loop4: p143 start 524292 is beyond EOD, truncated [ 185.547946][T13451] loop4: p144 start 524292 is beyond EOD, truncated [ 185.554552][T13451] loop4: p145 start 524292 is beyond EOD, truncated [ 185.561230][T13451] loop4: p146 start 524292 is beyond EOD, truncated [ 185.567825][T13451] loop4: p147 start 524292 is beyond EOD, truncated [ 185.574410][T13451] loop4: p148 start 524292 is beyond EOD, truncated [ 185.581005][T13451] loop4: p149 start 524292 is beyond EOD, truncated [ 185.587609][T13451] loop4: p150 start 524292 is beyond EOD, truncated [ 185.594214][T13451] loop4: p151 start 524292 is beyond EOD, truncated [ 185.600872][T13451] loop4: p152 start 524292 is beyond EOD, truncated [ 185.607461][T13451] loop4: p153 start 524292 is beyond EOD, truncated [ 185.614038][T13451] loop4: p154 start 524292 is beyond EOD, truncated [ 185.620633][T13451] loop4: p155 start 524292 is beyond EOD, truncated [ 185.627265][T13451] loop4: p156 start 524292 is beyond EOD, truncated [ 185.633851][T13451] loop4: p157 start 524292 is beyond EOD, truncated [ 185.640572][T13451] loop4: p158 start 524292 is beyond EOD, truncated [ 185.647179][T13451] loop4: p159 start 524292 is beyond EOD, truncated [ 185.653760][T13451] loop4: p160 start 524292 is beyond EOD, truncated [ 185.660405][T13451] loop4: p161 start 524292 is beyond EOD, truncated [ 185.667006][T13451] loop4: p162 start 524292 is beyond EOD, truncated [ 185.673706][T13451] loop4: p163 start 524292 is beyond EOD, truncated [ 185.680377][T13451] loop4: p164 start 524292 is beyond EOD, truncated [ 185.686972][T13451] loop4: p165 start 524292 is beyond EOD, truncated [ 185.693662][T13451] loop4: p166 start 524292 is beyond EOD, truncated [ 185.700287][T13451] loop4: p167 start 524292 is beyond EOD, truncated [ 185.706961][T13451] loop4: p168 start 524292 is beyond EOD, truncated [ 185.713571][T13451] loop4: p169 start 524292 is beyond EOD, truncated [ 185.720177][T13451] loop4: p170 start 524292 is beyond EOD, truncated [ 185.726778][T13451] loop4: p171 start 524292 is beyond EOD, truncated [ 185.733358][T13451] loop4: p172 start 524292 is beyond EOD, truncated [ 185.739950][T13451] loop4: p173 start 524292 is beyond EOD, truncated [ 185.746549][T13451] loop4: p174 start 524292 is beyond EOD, truncated [ 185.753128][T13451] loop4: p175 start 524292 is beyond EOD, truncated [ 185.759796][T13451] loop4: p176 start 524292 is beyond EOD, truncated [ 185.766451][T13451] loop4: p177 start 524292 is beyond EOD, truncated [ 185.773030][T13451] loop4: p178 start 524292 is beyond EOD, truncated [ 185.779698][T13451] loop4: p179 start 524292 is beyond EOD, truncated [ 185.786587][T13451] loop4: p180 start 524292 is beyond EOD, truncated [ 185.793233][T13451] loop4: p181 start 524292 is beyond EOD, truncated [ 185.800133][T13451] loop4: p182 start 524292 is beyond EOD, truncated [ 185.806875][T13451] loop4: p183 start 524292 is beyond EOD, truncated [ 185.813458][T13451] loop4: p184 start 524292 is beyond EOD, truncated [ 185.820083][T13451] loop4: p185 start 524292 is beyond EOD, truncated [ 185.826685][T13451] loop4: p186 start 524292 is beyond EOD, truncated [ 185.833307][T13451] loop4: p187 start 524292 is beyond EOD, truncated [ 185.839957][T13451] loop4: p188 start 524292 is beyond EOD, truncated [ 185.846557][T13451] loop4: p189 start 524292 is beyond EOD, truncated [ 185.853139][T13451] loop4: p190 start 524292 is beyond EOD, truncated [ 185.859731][T13451] loop4: p191 start 524292 is beyond EOD, truncated [ 185.866564][T13451] loop4: p192 start 524292 is beyond EOD, truncated [ 185.873249][T13451] loop4: p193 start 524292 is beyond EOD, truncated [ 185.879978][T13451] loop4: p194 start 524292 is beyond EOD, truncated [ 185.886599][T13451] loop4: p195 start 524292 is beyond EOD, truncated [ 185.893176][T13451] loop4: p196 start 524292 is beyond EOD, truncated [ 185.899770][T13451] loop4: p197 start 524292 is beyond EOD, truncated [ 185.906704][T13451] loop4: p198 start 524292 is beyond EOD, truncated [ 185.913408][T13451] loop4: p199 start 524292 is beyond EOD, truncated [ 185.920004][T13451] loop4: p200 start 524292 is beyond EOD, truncated [ 185.926669][T13451] loop4: p201 start 524292 is beyond EOD, truncated [ 185.933257][T13451] loop4: p202 start 524292 is beyond EOD, truncated [ 185.939945][T13451] loop4: p203 start 524292 is beyond EOD, truncated [ 185.946851][T13451] loop4: p204 start 524292 is beyond EOD, truncated [ 185.953433][T13451] loop4: p205 start 524292 is beyond EOD, truncated [ 185.960271][T13451] loop4: p206 start 524292 is beyond EOD, truncated [ 185.966920][T13451] loop4: p207 start 524292 is beyond EOD, truncated [ 185.973501][T13451] loop4: p208 start 524292 is beyond EOD, truncated [ 185.980181][T13451] loop4: p209 start 524292 is beyond EOD, truncated [ 185.986870][T13451] loop4: p210 start 524292 is beyond EOD, truncated [ 185.993585][T13451] loop4: p211 start 524292 is beyond EOD, truncated [ 186.000253][T13451] loop4: p212 start 524292 is beyond EOD, truncated [ 186.006954][T13451] loop4: p213 start 524292 is beyond EOD, truncated [ 186.013555][T13451] loop4: p214 start 524292 is beyond EOD, truncated [ 186.020188][T13451] loop4: p215 start 524292 is beyond EOD, truncated [ 186.026939][T13451] loop4: p216 start 524292 is beyond EOD, truncated [ 186.033609][T13451] loop4: p217 start 524292 is beyond EOD, truncated [ 186.040417][T13451] loop4: p218 start 524292 is beyond EOD, truncated [ 186.047044][T13451] loop4: p219 start 524292 is beyond EOD, truncated [ 186.053644][T13451] loop4: p220 start 524292 is beyond EOD, truncated [ 186.060328][T13451] loop4: p221 start 524292 is beyond EOD, truncated [ 186.067000][T13451] loop4: p222 start 524292 is beyond EOD, truncated [ 186.073598][T13451] loop4: p223 start 524292 is beyond EOD, truncated [ 186.080208][T13451] loop4: p224 start 524292 is beyond EOD, truncated [ 186.086799][T13451] loop4: p225 start 524292 is beyond EOD, truncated [ 186.093422][T13451] loop4: p226 start 524292 is beyond EOD, truncated [ 186.100037][T13451] loop4: p227 start 524292 is beyond EOD, truncated [ 186.106650][T13451] loop4: p228 start 524292 is beyond EOD, truncated [ 186.113353][T13451] loop4: p229 start 524292 is beyond EOD, truncated [ 186.119967][T13451] loop4: p230 start 524292 is beyond EOD, truncated [ 186.126568][T13451] loop4: p231 start 524292 is beyond EOD, truncated [ 186.133220][T13451] loop4: p232 start 524292 is beyond EOD, truncated [ 186.139882][T13451] loop4: p233 start 524292 is beyond EOD, truncated [ 186.146514][T13451] loop4: p234 start 524292 is beyond EOD, truncated [ 186.153094][T13451] loop4: p235 start 524292 is beyond EOD, truncated [ 186.159719][T13451] loop4: p236 start 524292 is beyond EOD, truncated [ 186.166330][T13451] loop4: p237 start 524292 is beyond EOD, truncated [ 186.172962][T13451] loop4: p238 start 524292 is beyond EOD, truncated [ 186.179570][T13451] loop4: p239 start 524292 is beyond EOD, truncated [ 186.186277][T13451] loop4: p240 start 524292 is beyond EOD, truncated [ 186.192859][T13451] loop4: p241 start 524292 is beyond EOD, truncated [ 186.199458][T13451] loop4: p242 start 524292 is beyond EOD, truncated [ 186.206052][T13451] loop4: p243 start 524292 is beyond EOD, truncated [ 186.212715][T13451] loop4: p244 start 524292 is beyond EOD, truncated [ 186.219310][T13451] loop4: p245 start 524292 is beyond EOD, truncated [ 186.226073][T13451] loop4: p246 start 524292 is beyond EOD, truncated [ 186.232746][T13451] loop4: p247 start 524292 is beyond EOD, truncated [ 186.239444][T13451] loop4: p248 start 524292 is beyond EOD, truncated [ 186.246096][T13451] loop4: p249 start 524292 is beyond EOD, truncated [ 186.252865][T13451] loop4: p250 start 524292 is beyond EOD, truncated [ 186.259492][T13451] loop4: p251 start 524292 is beyond EOD, truncated [ 186.266104][T13451] loop4: p252 start 524292 is beyond EOD, truncated [ 186.272693][T13451] loop4: p253 start 524292 is beyond EOD, truncated [ 186.279300][T13451] loop4: p254 start 524292 is beyond EOD, truncated [ 186.285904][T13451] loop4: p255 start 524292 is beyond EOD, truncated [ 186.293564][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.391215][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 186.391230][ T29] audit: type=1400 audit(1719504688.508:10999): avc: denied { getopt } for pid=13467 comm="syz.0.3659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 186.450004][T13470] batman_adv: batadv0: Adding interface: macvlan2 [ 186.456878][T13470] batman_adv: batadv0: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.482409][T13470] batman_adv: batadv0: Not using interface macvlan2 (retrying later): interface not active [ 186.494374][ T29] audit: type=1326 audit(1719505200.678:11000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13475 comm="syz.4.3660" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x0 [ 186.516158][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 186.572925][ T29] audit: type=1326 audit(1719505200.748:11001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13480 comm="syz.3.3663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 186.577078][T13482] Process accounting resumed [ 186.597229][ T29] audit: type=1326 audit(1719505200.748:11002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13480 comm="syz.3.3663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 186.625054][ T29] audit: type=1326 audit(1719505200.748:11003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13480 comm="syz.3.3663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 186.648721][ T29] audit: type=1326 audit(1719505200.748:11004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13480 comm="syz.3.3663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 186.672390][ T29] audit: type=1326 audit(1719505200.748:11005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13480 comm="syz.3.3663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 186.714604][ T29] audit: type=1326 audit(1719505200.748:11006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13480 comm="syz.3.3663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 186.738524][ T29] audit: type=1326 audit(1719505200.748:11007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13480 comm="syz.3.3663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 186.762338][ T29] audit: type=1326 audit(1719505200.748:11008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13480 comm="syz.3.3663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 186.793905][T13494] loop3: detected capacity change from 0 to 512 [ 186.798498][T13488] siw: device registration error -23 [ 186.808916][T13494] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 186.818146][T13494] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #15: comm syz.3.3667: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 186.836475][T13494] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.3667: couldn't read orphan inode 15 (err -117) [ 186.849047][T13494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.861683][T13494] ext2 filesystem being mounted at /root/syzkaller.nHehqi/386/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.871308][T13498] loop1: detected capacity change from 0 to 128 [ 186.908443][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.992237][T13510] geneve2: entered promiscuous mode [ 186.997577][T13510] geneve2: entered allmulticast mode [ 187.085139][T13519] loop3: detected capacity change from 0 to 164 [ 187.127971][T13521] 9pnet_fd: Insufficient options for proto=fd [ 187.167534][T13526] loop3: detected capacity change from 0 to 512 [ 187.175156][T13526] EXT4-fs: Ignoring removed i_version option [ 187.184409][T13526] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 187.202307][T13526] EXT4-fs (loop3): 1 truncate cleaned up [ 187.216510][T13526] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.230484][T13528] netlink: 88 bytes leftover after parsing attributes in process `syz.2.3677'. [ 187.242233][T13535] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13535 comm=syz.1.3679 [ 187.257838][T13529] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3677'. [ 187.267764][T13535] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=13535 comm=syz.1.3679 [ 187.281120][T13535] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13535 comm=syz.1.3679 [ 187.334674][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.446857][T13560] netlink: 216 bytes leftover after parsing attributes in process `syz.2.3688'. [ 187.456409][T13560] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3688'. [ 187.481477][T13567] loop3: detected capacity change from 0 to 128 [ 187.686747][T13604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13604 comm=syz.1.3691 [ 187.797218][T13611] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 187.898584][T13617] netlink: 88 bytes leftover after parsing attributes in process `syz.0.3703'. [ 187.999920][T13624] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3706'. [ 188.130275][T13636] netlink: zone id is out of range [ 188.135461][T13636] netlink: set zone limit has 8 unknown bytes [ 188.475069][T13663] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3719'. [ 188.791414][T13681] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3725'. [ 189.280789][T13686] loop1: detected capacity change from 0 to 1024 [ 189.299048][T13686] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.413450][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.452792][T13691] loop4: detected capacity change from 0 to 2048 [ 189.501960][T13691] loop4: p1 < > p4 [ 189.511296][T13691] loop4: p4 size 8388608 extends beyond EOD, truncated [ 189.645360][T13710] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3736'. [ 189.655054][T13710] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3736'. [ 189.703564][T13712] loop1: detected capacity change from 0 to 512 [ 189.712037][T13712] EXT4-fs: Ignoring removed oldalloc option [ 189.719738][T13712] EXT4-fs: Ignoring removed nobh option [ 189.725636][T13712] EXT4-fs: journaled quota format not specified [ 189.779871][T13719] loop4: detected capacity change from 0 to 2048 [ 189.790303][T13722] ip6gretap0: entered promiscuous mode [ 189.798362][T13722] bridge0: entered promiscuous mode [ 189.799646][T13719] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.967733][T13727] loop3: detected capacity change from 0 to 512 [ 189.977591][T13727] EXT4-fs (loop3): failed to initialize system zone (-117) [ 189.985093][T13727] EXT4-fs (loop3): mount failed [ 190.152325][T13727] tmpfs: Bad value for 'mpol' [ 190.642734][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.659594][T13757] loop3: detected capacity change from 0 to 512 [ 190.668392][T13757] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.3751: corrupted in-inode xattr: invalid ea_ino [ 190.682139][T13757] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.3751: couldn't read orphan inode 15 (err -117) [ 190.696366][T13757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.721913][T13757] EXT4-fs error (device loop3): make_indexed_dir:2261: inode #2: comm syz.3.3751: invalid rec_len for '..' [ 190.736611][T13764] loop4: detected capacity change from 0 to 128 [ 190.743675][T13764] FAT-fs (loop4): Unrecognized mount option "00000000000000000000005" or missing value [ 190.754703][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.797558][T13764] nfs: Unknown parameter '$' [ 190.825828][T13772] loop4: detected capacity change from 0 to 1024 [ 190.854591][T13772] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.949911][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.985548][T13793] loop4: detected capacity change from 0 to 512 [ 190.994697][T13793] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.3764: corrupted in-inode xattr: invalid ea_ino [ 191.009120][T13793] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.3764: couldn't read orphan inode 15 (err -117) [ 191.022367][T13793] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.038276][T13793] EXT4-fs error (device loop4): make_indexed_dir:2261: inode #2: comm syz.4.3764: invalid rec_len for '..' [ 191.056849][ T4456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.407316][T13825] ip6gretap0: entered promiscuous mode [ 191.413749][T13825] bridge0: entered promiscuous mode [ 191.419473][T13825] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 191.427121][T13825] Cannot create hsr debugfs directory [ 191.478190][T13829] loop1: detected capacity change from 0 to 1024 [ 191.485785][T13829] EXT4-fs: Ignoring removed orlov option [ 191.491503][T13829] EXT4-fs: Ignoring removed nomblk_io_submit option [ 191.507739][T13829] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.575418][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 191.575433][ T29] audit: type=1400 audit(1719509813.985:11059): avc: denied { execute } for pid=13828 comm="syz.1.3777" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 191.575540][T13832] process 'syz.1.3777' launched './file0/file0' with NULL argv: empty string added [ 191.613716][ T29] audit: type=1400 audit(1719509814.025:11060): avc: denied { execute_no_trans } for pid=13828 comm="syz.1.3777" path="/root/syzkaller.ooPa8a/546/file1/file0/file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 191.690927][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.783377][T13841] loop1: detected capacity change from 0 to 512 [ 191.963547][T13854] ip6gretap0: entered promiscuous mode [ 191.970144][T13854] bridge0: entered promiscuous mode [ 191.976080][T13854] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 191.983744][T13854] Cannot create hsr debugfs directory [ 192.130858][ T29] audit: type=1326 audit(1719510326.538:11061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13873 comm="syz.4.3794" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x0 [ 192.247622][T13871] vlan2: entered promiscuous mode [ 192.411256][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 192.415774][T13897] loop3: detected capacity change from 0 to 512 [ 192.590868][T13915] __nla_validate_parse: 10 callbacks suppressed [ 192.590888][T13915] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3811'. [ 192.637738][T13899] Process accounting resumed [ 192.769215][T13931] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 192.792245][T13937] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3818'. [ 192.801284][T13937] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.809062][T13937] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.817921][T13937] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.825406][T13937] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.877542][T13944] loop1: detected capacity change from 0 to 512 [ 192.886513][T13944] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.3821: corrupted in-inode xattr: invalid ea_ino [ 192.900162][T13944] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.3821: couldn't read orphan inode 15 (err -117) [ 192.912509][T13944] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.935241][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.990301][ T29] audit: type=1326 audit(1719510327.468:11062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13949 comm="syz.4.3824" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x0 [ 193.044054][T13954] loop1: detected capacity change from 0 to 2048 [ 193.059653][T13954] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.104994][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.109321][T13961] loop3: detected capacity change from 0 to 512 [ 193.500969][ T29] audit: type=1400 audit(1719510327.968:11063): avc: denied { append } for pid=13971 comm="syz.3.3829" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 193.518843][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3829'. [ 193.613684][ T29] audit: type=1326 audit(1719510328.078:11064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13985 comm="syz.3.3834" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x0 [ 193.621955][T13988] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 193.716368][T13989] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3834'. [ 193.924334][T14003] loop2: detected capacity change from 0 to 512 [ 193.949821][T14007] loop4: detected capacity change from 0 to 512 [ 193.958955][T14007] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 193.977759][T14007] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3843: bg 0: block 264: padding at end of block bitmap is not set [ 193.992308][T14007] EXT4-fs (loop4): Remounting filesystem read-only [ 193.999994][T14007] EXT4-fs (loop4): 1 truncate cleaned up [ 194.007019][T14007] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.020124][T14007] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 194.027972][T14007] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.329181][T14020] loop2: detected capacity change from 0 to 512 [ 194.336861][T14020] ext4: Unknown parameter '%' [ 194.433529][ T29] audit: type=1326 audit(1719510328.971:11065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14023 comm="syz.4.3848" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b59857b29 code=0x0 [ 194.479853][T14027] loop3: detected capacity change from 0 to 512 [ 194.488814][T14027] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 194.497915][T14027] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 194.507785][T14027] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 194.518257][T14027] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.3849: iget: bad extended attribute block 19 [ 194.532030][T14027] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.3849: couldn't read orphan inode 15 (err -117) [ 194.544953][T14027] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.560204][ T29] audit: type=1326 audit(1719510329.091:11066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14025 comm="syz.3.3849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 194.587044][T14027] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz.3.3849: path /root/syzkaller.nHehqi/434/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 194.643407][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.658256][ T29] audit: type=1400 audit(1719510329.101:11067): avc: denied { connect } for pid=14021 comm="syz.2.3847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 194.678315][ T29] audit: type=1326 audit(1719510329.111:11068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14025 comm="syz.3.3849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29127ccb29 code=0x7ffc0000 [ 194.749826][T14033] loop1: detected capacity change from 0 to 512 [ 194.758929][T14033] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.3851: corrupted in-inode xattr: invalid ea_ino [ 194.772553][T14033] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.3851: couldn't read orphan inode 15 (err -117) [ 194.786417][T14033] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.809524][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.898094][T14049] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3857'. [ 195.018891][T14059] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3860'. [ 195.031284][T14059] team_slave_0: entered promiscuous mode [ 195.037040][T14059] team_slave_1: entered promiscuous mode [ 195.043876][T14059] macvtap0: entered promiscuous mode [ 195.049284][T14059] team0: entered promiscuous mode [ 195.054649][T14059] macvtap0: entered allmulticast mode [ 195.060200][T14059] team0: entered allmulticast mode [ 195.065324][T14059] team_slave_0: entered allmulticast mode [ 195.071117][T14059] team_slave_1: entered allmulticast mode [ 195.078689][T14059] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 195.087260][T14061] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3860'. [ 195.096560][T14061] team0: left allmulticast mode [ 195.101479][T14061] team_slave_0: left allmulticast mode [ 195.107001][T14061] team_slave_1: left allmulticast mode [ 195.112471][T14061] team0: left promiscuous mode [ 195.117455][T14061] team_slave_0: left promiscuous mode [ 195.122857][T14061] team_slave_1: left promiscuous mode [ 195.128426][T14061] macvtap0: left promiscuous mode [ 195.133533][T14061] macvtap0: left allmulticast mode [ 195.175008][T14064] loop3: detected capacity change from 0 to 512 [ 195.183140][T14064] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 195.197931][T14064] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3861: bg 0: block 64: padding at end of block bitmap is not set [ 195.212767][T14064] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.3861: Failed to acquire dquot type 0 [ 195.224290][T14064] EXT4-fs (loop3): 1 truncate cleaned up [ 195.230193][T14064] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.247235][T14064] syz.3.3861 (14064) used greatest stack depth: 9488 bytes left [ 195.255807][ T8693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.318554][T14078] loop2: detected capacity change from 0 to 512 [ 195.328886][T14078] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.3866: corrupted in-inode xattr: invalid ea_ino [ 195.342744][T14078] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.3866: couldn't read orphan inode 15 (err -117) [ 195.356748][T14078] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.381944][ T7270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.478941][T14088] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3869'. [ 195.542923][T14100] loop3: detected capacity change from 0 to 128 [ 195.772417][T14109] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24915 sclass=netlink_audit_socket pid=14109 comm=syz.3.3875 [ 195.801790][T14113] loop1: detected capacity change from 0 to 512 [ 195.810599][T14113] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.3878: corrupted in-inode xattr: invalid ea_ino [ 195.824793][T14113] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.3878: couldn't read orphan inode 15 (err -117) [ 195.837160][T14113] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.858425][ T5133] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.914847][T14116] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3879'. [ 196.164239][T14124] netlink: 'syz.4.3882': attribute type 1 has an invalid length. [ 196.177704][T14124] 8021q: adding VLAN 0 to HW filter on device bond2 [ 196.191989][T14124] 8021q: adding VLAN 0 to HW filter on device bond2 [ 196.199804][T14124] bond2: (slave ip6tnl2): The slave device specified does not support setting the MAC address [ 196.211707][T14124] bond2: (slave ip6tnl2): Error -95 calling set_mac_address [ 196.489917][T14130] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3884'. [ 196.589989][T14137] ================================================================== [ 196.598147][T14137] BUG: KCSAN: data-race in __d_instantiate / step_into [ 196.605018][T14137] [ 196.607343][T14137] write to 0xffff88811fb8f930 of 8 bytes by task 14136 on cpu 1: [ 196.615056][T14137] __d_instantiate+0x1f9/0x3c0 [ 196.619822][T14137] d_instantiate_new+0x5c/0xf0 [ 196.624586][T14137] ext4_mkdir+0x5e6/0x740 [ 196.628933][T14137] vfs_mkdir+0x1f4/0x320 [ 196.633180][T14137] do_mkdirat+0x12f/0x2a0 [ 196.637516][T14137] __x64_sys_mkdir+0x44/0x50 [ 196.642114][T14137] x64_sys_call+0x10d4/0x2d70 [ 196.646801][T14137] do_syscall_64+0xc9/0x1c0 [ 196.651314][T14137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.657212][T14137] [ 196.659535][T14137] read to 0xffff88811fb8f930 of 8 bytes by task 14137 on cpu 0: [ 196.667160][T14137] step_into+0x123/0x810 [ 196.671415][T14137] walk_component+0x169/0x230 [ 196.676109][T14137] path_lookupat+0x10a/0x2b0 [ 196.680701][T14137] filename_lookup+0x127/0x300 [ 196.685473][T14137] user_path_at_empty+0x42/0x120 [ 196.690416][T14137] __se_sys_mount+0x24b/0x2d0 [ 196.695098][T14137] __x64_sys_mount+0x67/0x80 [ 196.699698][T14137] x64_sys_call+0x25c9/0x2d70 [ 196.704393][T14137] do_syscall_64+0xc9/0x1c0 [ 196.708935][T14137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.714857][T14137] [ 196.717176][T14137] value changed: 0x0000000000000000 -> 0xffff8881064cb7e8 [ 196.724295][T14137] [ 196.726614][T14137] Reported by Kernel Concurrency Sanitizer on: [ 196.732779][T14137] CPU: 0 PID: 14137 Comm: syz.2.3886 Not tainted 6.10.0-rc5-syzkaller-00035-gafcd48134c58 #0 [ 196.742933][T14137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 196.752994][T14137] ================================================================== [ 196.762472][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 196.762486][ T29] audit: type=1400 audit(1719510331.354:11082): avc: denied { mounton } for pid=14135 comm="syz.2.3886" path="/root/syzkaller.jnPuxw/475/file0" dev="configfs" ino=1126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 196.794057][T14137] loop2: detected capacity change from 0 to 2048 [ 196.821976][T14137] EXT4-fs warning (device loop2): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop2. [ 203.156316][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured!