last executing test programs: 4.099921068s ago: executing program 4 (id=539): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r5 = dup3(r4, r3, 0x0) recvmmsg(r5, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x3, 0x25dfdbfc, {0x60, 0x0, 0x0, 0x0, {0xfff3, 0xffff}, {0x2, 0xffff}, {0xfff3, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_NAT={0x8}, @TCA_CAKE_TARGET={0x8, 0x8, 0x2}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44045}, 0xc090) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x300, 0x0, 0x30141}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}, 0x1, 0xba01}, 0x810) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r9, 0x8983, &(0x7f0000000000)={0x1, 'dvmrp1\x00', {}, 0x4}) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) 3.781217073s ago: executing program 4 (id=541): r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) 3.578407606s ago: executing program 1 (id=542): r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='map_files\x00') bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x20000}, 0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000005c0)={[{@nolazytime}, {@jqfmt_vfsold}, {@journal_path={'journal_path', 0x3d, './file0/../file0'}}, {@noquota}, {@nodioread_nolock}, {@journal_checksum}, {@data_err_abort}], [{@seclabel}]}, 0x3, 0x473, &(0x7f0000000640)="$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") mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r3 = dup2(r2, r2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, 0x0) getdents64(r0, &(0x7f0000000080)=""/95, 0x5f) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) r4 = socket$netlink(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) inotify_rm_watch(0xffffffffffffffff, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a0000000000fa82a3fa211411fa0008000a40000000000900020073797a31000000000900010073797a30000000000800054000000000080008400000000014000000110001"], 0x6c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb76}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c0003802800008008000340000000021c00028018000280080001"], 0xec}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 3.436658628s ago: executing program 1 (id=543): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000002b40), 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) poll(&(0x7f0000000000)=[{r3, 0x8a}], 0x1, 0x100) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r6, 0x0, 0x4ab}, 0x18) sendmsg$nl_xfrm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="cc000000210001000000000000000000fe8000000000000000000000000000bbac1e0001000000000000000000000000000000040000fffe0a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000005000000500011"], 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x14, r2, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x40000c4}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="3800000055000d002cb97000fbdbdf2507000000", @ANYRES32=r9, @ANYBLOB="20000100", @ANYRES32=r9, @ANYBLOB="00020000e00035f200000600000000000000000008"], 0x38}, 0x1, 0xba01, 0x0, 0x20000000}, 0x20040000) socket$nl_sock_diag(0x10, 0x3, 0x4) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r10) 3.163975622s ago: executing program 3 (id=548): bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=ANY=[@ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="0fb1feea91302c5d8ef2525ad58c2acf061b4073ed93f4ac878126006453086c6e2d5c2f7805b2ce437157fbc70c7a9ea23bb45dc0e1a40a9cfa5d073ebe637e0cd9c4a748e988a707a098b5c0b7e84267b8ac38d0da54ec06ae453d0c81efe3f687159868596780be11199087bfa555ee69ab019de394382d6e8ce421625b187e51fae2b349c066dee54524e4ad0856578c3314d076d7eb39d3c48666211a17a2287a01bf175bf1d106efb99e883693a94481d3b4be0bc3b365cc89678cf497cb7412868957aa6643fe6e58e8957f2151cc79c38475627aface98abbd0fef9df1", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) truncate(&(0x7f0000000540)='./file1\x00', 0x87) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000b00)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, 0xffffffffffffffff, 0x0, 0xf}, 0x18) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x400) close_range(r2, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x2, 0x8, &(0x7f00000002c0)='\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000000)=@sr0, 0x0, &(0x7f00000000c0)='./file0\x00') 3.142845563s ago: executing program 1 (id=549): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2e}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0xf}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x2c}}, 0x814) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000015}, 0x20008000) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = getpid() r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000009c0)="010000", 0x3, r6) r7 = request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000004c0)='-L\x80&\x00', 0xfffffffffffffffb) keyctl$search(0xa, r6, &(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x3}, r7) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r9, 0x1, 0x70bd26, 0x1000000, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x2, 0x0, {0xa, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10018}, [@FRA_DST={0x14, 0x1, @private1}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x4c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) 3.132776813s ago: executing program 3 (id=550): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a3000000100090003007379"], 0x7c}}, 0x4004944) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r2, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='map_files\x00') mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r4}) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r5, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = dup(r7) write$P9_RLERRORu(r8, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000007000046009d40", @ANYBLOB="fe4cecb210bc091b10"], 0x53) syz_open_procfs(0x0, &(0x7f0000000640)='uid_map\x00') memfd_create(&(0x7f0000000ac0)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\nr2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRES32=r3], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r6}, 0x18) r7 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r7, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r8 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r8, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r8, 0x4) recvmmsg(r8, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x40000100, 0x0) close_range(0xffffffffffffffff, r8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) 2.835611217s ago: executing program 3 (id=553): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffd8b}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r1}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$isdn(0x22, 0x2, 0x25) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x6d00, 0x8200, 0x6, 0x7ff}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x6) bind$isdn(r3, &(0x7f0000000200)={0x22, 0x7f, 0x8, 0x23, 0x5}, 0x6) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000100)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100200005000000", 0x29}], 0x1) 2.703975789s ago: executing program 3 (id=555): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/103, 0x67}], 0x1000000000000212, 0xc002a0, 0xcbea) syz_open_dev$usbfs(0x0, 0x205, 0x2581) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000380)={r1, 0xfff, 0x9}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x800000000000, 0x0, 0x0, 0x751, 0x7, 0x200000000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000200000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x108) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@rand_addr, @initdev, 0x0}, &(0x7f0000000080)=0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_gettime(0x1, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r6, r7+10000000}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1, 0x4, 0x17fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x50) socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x242, 0x0) pwrite64(r9, &(0x7f0000000280)='2', 0x1, 0x8080c64) r10 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r10, r10, 0x0, 0x800000009) 2.63978115s ago: executing program 1 (id=556): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xffffffffffffffff, 0xa}, 0x4c58, 0x10004, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x24}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89101) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) syz_clone(0x40804000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x100) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) utime(&(0x7f0000000000)='.\x00', 0x0) 2.594770361s ago: executing program 2 (id=557): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240088c0}, 0x54) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7040000010000008500000078000000"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r5 = socket$inet(0x10, 0x3, 0xb) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r6) sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000811) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'erspan0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r8, 0x89a2, &(0x7f0000000200)='bridge0\x00') 2.492804262s ago: executing program 2 (id=558): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000080)=0x636e, 0x4) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xb2, 0x4) sendmmsg$inet6(r2, &(0x7f00000002c0)=[{{&(0x7f0000000400)={0xa, 0x4e23, 0xffffffff, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800), 0x62, 0x12141, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="180072add5be110e8f55f6a7a473000081d2187d2c03568a0000000018110cf0", @ANYRES32=r2, @ANYRES32=r1, @ANYRES16=r2], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x99ea75e98fc7fef1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x18) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r5, 0x0, 0x33, &(0x7f0000000000)=0x80020000, 0x4) listen(r5, 0x2) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000040)="89000000120081ae08060cdc030000017f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000c080c00bdad01409bbc7a46e39a8285dcdf12176679df069163ce955fed0009d78f0a947ee2b49e33538afaeb2713f450ebd010a20ff27fff", 0x89}], 0x1}, 0xff0f000020000080) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r7 = socket(0x10, 0x3, 0x9) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a14000000110001a5eaec0eff4e8e0000000000000000000200000a"], 0x28}}, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 2.047639729s ago: executing program 4 (id=559): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, 0x0, 0x0) getsockopt$XDP_STATISTICS(r7, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000480)=0x18) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000010000104000002000000000000000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES16], 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) 2.046691439s ago: executing program 2 (id=570): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0xae, 0x0, 0x1, 0x20727ff}, 0x50) r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f00000000c0), 0x2, 0x4ee, &(0x7f0000000880)="$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") r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r2, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="140000000000000000000000020000000b000000000000002000000000000000100100000d000000070f8cac1414390a01010264010100001400000000000000000000000100000000800000000000001100000000000000000000000100000009000000000000001400000000000000000000000200000003000000000000001c00000000000000000000000700000094040100940401000100000000000000110000000000000000000000010000000200000000000000723a0b29fdad149d0d4185978aef78d7c056076d490b567bc474f5f8e7f947613f5a451609f434378377373a7e0fb3d9d62fe2fb1a"], 0xb8}, 0x4040) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4c, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r6, r5, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000540)=ANY=[], 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000011c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {0x0, r8}}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r9}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_open_dev$evdev(&(0x7f0000000040), 0x5, 0x20000) 1.955842631s ago: executing program 0 (id=560): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9, 0xfffffefb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x800d4, 0xc, 0x5, 0x0, 0x0, 0x0, 0x3032, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x4, 0x20000000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x48cc45e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80000, 0x4]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7, 0x7, 0x6, 0x81, 0x0, 0x4}, 0x14) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xfff1}, {0xf}, {0x10, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x495, 0x200, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c0012802c0001800a0001006c696d69740000001c0002800c00024000000000000010000c00014000000000000000010c000180080001006475700008000340000001"], 0xc8}}, 0x20050800) 1.37271662s ago: executing program 1 (id=561): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) add_key$fscrypt_provisioning(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x9, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r2, &(0x7f0000002080)={0xfc, {"a2e3ad09ed0d09f91b5e071887f70e09d038e7ff7fc6e5539b0d500a8b089b3f383363030890e0879b0a71c6e70a9b334a959b669a242f0a0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d0773090acd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b2f38f0106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f330000000000000003d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9870af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xa75}}, 0x1006) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x12, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800400002000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000009b00000008670000010000007b71100010000000bf91000000000000b702"], &(0x7f00000003c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r5}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000400)={0xa}) epoll_pwait(r0, &(0x7f00000005c0)=[{}, {}], 0x2, 0x80000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x400000000010, 0x3, 0x0) 1.371957559s ago: executing program 3 (id=563): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x101200, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x1a, 0x5, [@datasec={0x8, 0x1, 0x0, 0xf, 0x2, [{0x5, 0x80000001, 0x9}], "48df"}]}, {0x0, [0x0, 0x30, 0x61]}}, &(0x7f0000000680)=""/192, 0x39, 0xc0, 0x0, 0x1}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x20, &(0x7f0000000a00)={&(0x7f0000000800)=""/152, 0x98, 0x0, &(0x7f00000008c0)=""/240, 0xf0}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000b80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x10, 0x26, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2ece}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@call={0x85, 0x0, 0x0, 0x5d}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xf7}, @ringbuf_query, @generic={0x90, 0x1, 0x1, 0x100, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000500)='GPL\x00', 0x1, 0xbf, &(0x7f0000000540)=""/191, 0x41000, 0x7, '\x00', 0x0, @fallback=0x19, r3, 0x8, &(0x7f0000000780)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x0, 0xd, 0x401, 0x80000000}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=[r5], &(0x7f0000000c00), 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x25, &(0x7f0000000000)={0x1}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x7}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r9, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x3}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r10, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x78, 0x10}) close_range(r6, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r11}, 0x10) close(r0) 1.371407849s ago: executing program 0 (id=573): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x130d, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x7, 0xfffffffc, 0x0, 0x400000008002}, 0x0, 0xbffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYRES32=r0, @ANYRES64=0x0, @ANYRES16, @ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRES8=r3, @ANYRESOCT=r3, @ANYRES16=r2, @ANYBLOB="8dc7a3a122f4052cfe5a0c2893923e79bd196764969955a30d7af0bb83aefad9ec83abb42f8465"], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x800, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1e, 0x3, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x24}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[], 0x48) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000002000000000000000600"], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r7}, &(0x7f0000000540), &(0x7f0000000580)=r8}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r7, &(0x7f0000000780)}, 0x20) 1.32807854s ago: executing program 2 (id=564): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b80)="b2", 0x1}], 0x1}, 0x4000) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2$9p(0x0, 0x0) syz_clone3(&(0x7f00000009c0)={0x105104000, 0x0, 0x0, 0x0, {0x36}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@nojournal_checksum}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@dioread_lock}, {@data_err_ignore}, {@mb_optimize_scan}, {@dioread_nolock}, {@nobarrier}, {@abort}, {@lazytime}, {@norecovery}, {@i_version}]}, 0x1, 0x570, &(0x7f00000019c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000140)=ANY=[], 0x841, 0x1) 1.228109791s ago: executing program 0 (id=565): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a3000000100090003007379"], 0x7c}}, 0x4004944) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r2, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='map_files\x00') mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r4}) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r5, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = dup(r7) write$P9_RLERRORu(r8, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000007000046009d40", @ANYBLOB="fe4cecb210bc091b10"], 0x53) syz_open_procfs(0x0, &(0x7f0000000640)='uid_map\x00') memfd_create(&(0x7f0000000ac0)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}) socket$inet(0x2, 0x2, 0x1) socket$inet(0x2, 0x2, 0x1) r2 = syz_io_uring_setup(0x12c5, &(0x7f0000000140)={0x0, 0x5eda, 0x10100, 0x1, 0x12a, 0x0, r1}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x58, 0x2004, @fd=r0, 0x0, 0x0, 0x0, 0x18, 0x1, {0x3}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r2, 0x7330, 0x0, 0x0, 0x0, 0x0) 616.321441ms ago: executing program 3 (id=569): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), r1) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000ecffffffffff2000000005002000000000000c001f0070687930"], 0x28}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x1b, 0x0, "99aed94cb0b35c64fb781b79363b6fb8a279443e8522854bec7fabec4372cd962a8f57216a5d981041890c6fdb1fd901c2a073dbe6dbc04a3f122251b9ca5327885f62686ff3857d13997543ff74265e"}, 0xd8) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r9 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r9, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r9, 0x5, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x35, 0x0, "679f672c00b69e65b0934066fc7c3406caf2c09e33bd50116312e2b00fee650af69b2150ccaa762a3db7ad752fe616e085e991c0436e7e7111238865d27b4e82dcc94700ddd1878b088736009d15f1fa"}, 0xd8) setsockopt$inet_tcp_int(r5, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3f9d00000000000000001700000008000300", @ANYRES32=r10, @ANYBLOB="60003080050002000000000014000400403a050c5bae9c544ef2b6d713459a7a1c000180050002000000000008000400050000000800010002"], 0x7c}}, 0x0) 450.530763ms ago: executing program 1 (id=571): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ftruncate(0xffffffffffffffff, 0x8002007ffb) socket$inet6(0xa, 0x3, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRES32=r3], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r6}, 0x18) r7 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r7, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r8 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r8, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r8, 0x4) recvmmsg(r8, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x40000100, 0x0) close_range(0xffffffffffffffff, r8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) 149.052058ms ago: executing program 0 (id=572): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") mount$bind(0x0, 0x0, 0x0, 0x21, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x802) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = timerfd_create(0x0, 0x0) readv(r4, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) 109.052168ms ago: executing program 4 (id=574): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2284, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000080200000e00000000000000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000001640)=ANY=[], 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x3, 0x400251}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r3, 0x0, 0x0, 0x0, 0x2}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$msr(r6, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0a00000007000000020000000700000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000062200d5f0a47b32d000000000000007ee3d21cb103558e98a5b218db7d9b639e5678861da39273ff761db3a0008df26e8bc2d6d3c1a41f4ef72df68750e3f0b10338e8c590d9d855e6ce56b4090a995082a523ac2c3a885d5a7827403bd621a92200622263e2a8c5e4c5e476f45241f18f2ba5b21cb3f159ed4978e01f6806832de362eab11394c96e4f8576c55057d22d91b64e228956f3aac61dcb46b1ae49726fb037c5bf08000ec9ed995c815582d8bd7879ee28ab94c30a2eb2fb1ee7bf23cdafe2528a8398477d547ada21331d0b967855d0616f176e1b88befec3129e63795ed5de8bda7c367f82b431"], 0x50) r7 = semget$private(0x0, 0x4000000009, 0x0) semop(r7, &(0x7f0000000040)=[{0x4, 0x1}, {0x4}], 0x2) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 90.613379ms ago: executing program 2 (id=575): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}, 0x1, 0x300, 0x0, 0xc000}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r4, 0x0) mq_open(0x0, 0x40, 0x20, &(0x7f00000002c0)={0x4, 0x5, 0x7d4b6aa6, 0xe}) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) 0s ago: executing program 2 (id=576): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") mount$bind(0x0, 0x0, 0x0, 0x21, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x802) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = timerfd_create(0x0, 0x0) readv(r4, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) kernel console output (not intermixed with test programs): or directory [ 42.591538][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.601691][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.623425][ T3760] netlink: 'syz.0.71': attribute type 1 has an invalid length. [ 42.673648][ T3760] netlink: 28 bytes leftover after parsing attributes in process `syz.0.71'. [ 42.729907][ T3764] loop2: detected capacity change from 0 to 1764 [ 42.751962][ T3764] ISOFS: Bad logical zone size 2051 [ 42.792191][ T3764] loop2: detected capacity change from 0 to 256 [ 42.841237][ T29] kauditd_printk_skb: 947 callbacks suppressed [ 42.841257][ T29] audit: type=1400 audit(1752310945.189:1365): avc: denied { bind } for pid=3762 comm="syz.4.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 42.862961][ T3764] FAT-fs (loop2): Directory bread(block 64) failed [ 42.867445][ T29] audit: type=1400 audit(1752310945.189:1366): avc: denied { name_bind } for pid=3762 comm="syz.4.69" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 42.896222][ T29] audit: type=1400 audit(1752310945.189:1367): avc: denied { node_bind } for pid=3762 comm="syz.4.69" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 42.903421][ T3764] FAT-fs (loop2): Directory bread(block 65) failed [ 42.936401][ T3764] FAT-fs (loop2): Directory bread(block 66) failed [ 42.958328][ T29] audit: type=1400 audit(1752310945.309:1368): avc: denied { shutdown } for pid=3762 comm="syz.4.69" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 42.982774][ T3764] FAT-fs (loop2): Directory bread(block 67) failed [ 42.999836][ T3764] FAT-fs (loop2): Directory bread(block 68) failed [ 43.020118][ T3764] FAT-fs (loop2): Directory bread(block 69) failed [ 43.029583][ T3764] FAT-fs (loop2): Directory bread(block 70) failed [ 43.036321][ T3764] FAT-fs (loop2): Directory bread(block 71) failed [ 43.043471][ T3764] FAT-fs (loop2): Directory bread(block 72) failed [ 43.052260][ T3764] FAT-fs (loop2): Directory bread(block 73) failed [ 43.067277][ T29] audit: type=1400 audit(1752310945.419:1369): avc: denied { mount } for pid=3761 comm="syz.2.68" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 43.111170][ T3764] syz.2.68: attempt to access beyond end of device [ 43.111170][ T3764] loop2: rw=524288, sector=1800, nr_sectors = 20 limit=256 [ 43.189076][ T3764] syz.2.68: attempt to access beyond end of device [ 43.189076][ T3764] loop2: rw=0, sector=1800, nr_sectors = 8 limit=256 [ 43.399347][ T3764] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 43.406040][ T3764] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 43.413676][ T3764] vhci_hcd vhci_hcd.0: Device attached [ 43.606030][ T2959] vhci_hcd: vhci_device speed not set [ 43.629971][ T3781] vhci_hcd: connection closed [ 43.632053][ T3445] vhci_hcd: stop threads [ 43.641202][ T3445] vhci_hcd: release socket [ 43.645683][ T3445] vhci_hcd: disconnect device [ 43.663824][ T3784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.672660][ T3784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.676979][ T2959] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 43.693007][ T2959] usb 5-1: enqueue for inactive port 0 [ 43.702279][ T2959] usb 5-1: enqueue for inactive port 0 [ 43.706739][ T3784] loop3: detected capacity change from 0 to 1024 [ 43.709835][ T2959] usb 5-1: enqueue for inactive port 0 [ 43.731388][ T3784] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.743623][ T3784] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.774571][ T29] audit: type=1400 audit(1752310946.119:1370): avc: denied { create } for pid=3783 comm="syz.3.74" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.786740][ T2959] vhci_hcd: vhci_device speed not set [ 43.801082][ T29] audit: type=1400 audit(1752310946.139:1371): avc: denied { execute } for pid=3783 comm="syz.3.74" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 43.823498][ T29] audit: type=1400 audit(1752310946.139:1372): avc: denied { execute_no_trans } for pid=3783 comm="syz.3.74" path="/21/file1/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 43.914635][ T3789] loop1: detected capacity change from 0 to 128 [ 43.948583][ T29] audit: type=1400 audit(1752310946.299:1373): avc: denied { create } for pid=3791 comm="syz.4.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 43.968257][ T29] audit: type=1400 audit(1752310946.299:1374): avc: denied { connect } for pid=3791 comm="syz.4.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 43.990882][ T3789] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 44.013031][ T3789] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 44.064914][ T3788] tmpfs: Bad value for 'mpol' [ 44.091701][ T3795] loop4: detected capacity change from 0 to 1024 [ 44.110981][ T3795] EXT4-fs (loop4): invalid first ino: 9 [ 44.216202][ T3797] syz.2.78 uses obsolete (PF_INET,SOCK_PACKET) [ 44.238246][ T3736] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 393: padding at end of block bitmap is not set [ 44.288032][ T3801] capability: warning: `syz.4.77' uses deprecated v2 capabilities in a way that may be insecure [ 44.329517][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.440131][ T3807] loop3: detected capacity change from 0 to 128 [ 44.475437][ T3807] syz.3.80: attempt to access beyond end of device [ 44.475437][ T3807] loop3: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 45.494689][ T3819] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 45.601566][ T3825] loop2: detected capacity change from 0 to 1024 [ 45.778599][ T3825] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.985134][ T3836] loop3: detected capacity change from 0 to 8192 [ 46.012473][ T3825] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.86: Allocating blocks 449-513 which overlap fs metadata [ 46.088135][ T3824] EXT4-fs (loop2): pa ffff888106ac01c0: logic 48, phys. 177, len 21 [ 46.096821][ T3824] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 46.208976][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.291081][ T3841] netlink: 4 bytes leftover after parsing attributes in process `syz.2.89'. [ 46.331205][ T3800] syz.1.79 (3800) used greatest stack depth: 8936 bytes left [ 46.369417][ T3841] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.458271][ T3841] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.533120][ T3799] syz.1.79 (3799) used greatest stack depth: 6824 bytes left [ 47.089553][ T3857] batman_adv: batadv0: Adding interface: gretap1 [ 47.095973][ T3857] batman_adv: batadv0: The MTU of interface gretap1 is too small (1382) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.159920][ T3857] batman_adv: batadv0: Interface activated: gretap1 [ 47.229518][ T3859] loop3: detected capacity change from 0 to 1024 [ 47.293926][ T3859] loop3: detected capacity change from 0 to 512 [ 47.304618][ T3861] loop1: detected capacity change from 0 to 128 [ 47.343591][ T3859] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.393354][ T3863] loop4: detected capacity change from 0 to 8192 [ 47.394526][ T3859] EXT4-fs (loop3): orphan cleanup on readonly fs [ 47.406503][ T3859] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.95: bad orphan inode 458763 [ 47.427331][ T3859] EXT4-fs (loop3): Remounting filesystem read-only [ 47.434775][ T3859] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 47.468237][ T3700] loop4: p1 p4 < > [ 47.472229][ T3700] loop4: p1 start 4261412864 is beyond EOD, truncated [ 47.480625][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.503579][ T3863] loop4: p1 p4 < > [ 47.519729][ T3861] loop9: detected capacity change from 0 to 7 [ 47.535327][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.536784][ T3863] loop4: p1 start 4261412864 is beyond EOD, truncated [ 47.549562][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.558846][ T3296] loop9: unable to read partition table [ 47.574993][ T3861] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.595346][ T3861] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.603323][ T3861] loop9: unable to read partition table [ 47.626853][ T3861] loop_reread_partitions: partition scan of loop9 (þ被üŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 47.626853][ T3861] Uªÿÿÿÿÿÿ) failed (rc=-5) [ 47.647425][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.665893][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.675485][ T3870] loop3: detected capacity change from 0 to 128 [ 47.698091][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.711249][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.821365][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.829466][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.902418][ T3700] udevd[3700]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 47.969571][ T3876] xt_CT: You must specify a L4 protocol and not use inversions on it [ 48.086468][ T29] kauditd_printk_skb: 403 callbacks suppressed [ 48.086484][ T29] audit: type=1326 audit(1752310950.429:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.241377][ T3700] udevd[3700]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 48.344206][ T29] audit: type=1326 audit(1752310950.479:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.367602][ T29] audit: type=1326 audit(1752310950.479:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.391126][ T29] audit: type=1326 audit(1752310950.479:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.414563][ T29] audit: type=1326 audit(1752310950.479:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.438059][ T29] audit: type=1326 audit(1752310950.479:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.461621][ T29] audit: type=1326 audit(1752310950.489:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.484983][ T29] audit: type=1326 audit(1752310950.489:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.508562][ T29] audit: type=1326 audit(1752310950.489:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.531930][ T29] audit: type=1326 audit(1752310950.489:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 48.631905][ T3877] syz.3.98: attempt to access beyond end of device [ 48.631905][ T3877] loop3: rw=2049, sector=129, nr_sectors = 88 limit=128 [ 48.677455][ T3445] kworker/u8:7: attempt to access beyond end of device [ 48.677455][ T3445] loop3: rw=1, sector=217, nr_sectors = 264 limit=128 [ 49.018455][ T3909] loop4: detected capacity change from 0 to 512 [ 49.036442][ T3912] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.059115][ T3909] EXT4-fs (loop4): 1 orphan inode deleted [ 49.075819][ T3909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.090990][ T3445] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 1 [ 49.114230][ T3909] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.127624][ T3917] netlink: zone id is out of range [ 49.160554][ T3909] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 49.172303][ T3912] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.219554][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.256310][ T3912] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.294599][ T3926] loop0: detected capacity change from 0 to 512 [ 49.310224][ T3926] ext4: Unknown parameter 'nouser_xattr' [ 49.320754][ T3931] SELinux: syz.3.113 (3931) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 49.340023][ T3912] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.351152][ T3930] vhci_hcd: invalid port number 236 [ 49.406503][ T3912] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.419378][ T3912] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.430909][ T3912] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.457080][ T3933] netlink: 12 bytes leftover after parsing attributes in process `syz.1.114'. [ 49.470988][ T3912] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.493898][ T3935] loop3: detected capacity change from 0 to 4096 [ 49.517937][ T3938] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.115'. [ 49.552785][ T3938] netlink: 16 bytes leftover after parsing attributes in process `syz.4.115'. [ 49.567766][ T3935] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.608691][ T3941] loop1: detected capacity change from 0 to 512 [ 49.619713][ T3941] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.681114][ T3941] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.116: invalid indirect mapped block 4294967295 (level 1) [ 49.701132][ T3941] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.116: invalid indirect mapped block 4294967295 (level 1) [ 49.717882][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.721666][ T3946] loop2: detected capacity change from 0 to 512 [ 49.733405][ T3941] EXT4-fs (loop1): 2 truncates cleaned up [ 49.747352][ T3946] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.748353][ T3941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.773384][ T3946] EXT4-fs (loop2): 1 truncate cleaned up [ 49.780004][ T3946] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.859418][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.882828][ T3953] EXT4-fs error (device loop1): ext4_get_parent:1834: inode #11: comm syz.1.116: bad parent inode number: 3 [ 50.033689][ T3958] loop3: detected capacity change from 0 to 512 [ 50.060181][ T3958] EXT4-fs (loop3): 1 orphan inode deleted [ 50.083504][ T3958] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.126003][ T3958] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.141544][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 50.158759][ T3958] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 50.183673][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.201906][ T3941] Set syz1 is full, maxelem 65536 reached [ 50.240560][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.337927][ T3967] loop1: detected capacity change from 0 to 128 [ 50.498090][ T3980] netlink: 80 bytes leftover after parsing attributes in process `syz.4.126'. [ 50.583330][ T3973] syz.1.122: attempt to access beyond end of device [ 50.583330][ T3973] loop1: rw=0, sector=97, nr_sectors = 120 limit=128 [ 50.663210][ T3980] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 50.749349][ T3996] loop3: detected capacity change from 0 to 512 [ 50.771845][ T3996] ext4: Unknown parameter 'nouser_xattr' [ 50.796103][ T3998] loop4: detected capacity change from 0 to 128 [ 50.848991][ T31] kworker/u8:1: attempt to access beyond end of device [ 50.848991][ T31] loop1: rw=1, sector=217, nr_sectors = 824 limit=128 [ 51.081531][ T3998] syz.4.129: attempt to access beyond end of device [ 51.081531][ T3998] loop4: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 51.095844][ T4002] loop1: detected capacity change from 0 to 1024 [ 51.107500][ T3998] syz.4.129: attempt to access beyond end of device [ 51.107500][ T3998] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 51.122509][ T4002] EXT4-fs: Ignoring removed orlov option [ 51.128609][ T4002] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.160338][ T4002] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.293393][ T4009] netlink: 27 bytes leftover after parsing attributes in process `syz.3.131'. [ 51.442828][ T3998] syz.4.129: attempt to access beyond end of device [ 51.442828][ T3998] loop4: rw=2049, sector=153, nr_sectors = 32 limit=128 [ 51.486899][ T3998] syz.4.129: attempt to access beyond end of device [ 51.486899][ T3998] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 51.500638][ T3998] syz.4.129: attempt to access beyond end of device [ 51.500638][ T3998] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 51.526067][ T4015] netlink: 76 bytes leftover after parsing attributes in process `syz.2.133'. [ 51.536074][ T3998] syz.4.129: attempt to access beyond end of device [ 51.536074][ T3998] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 51.889573][ T4018] loop0: detected capacity change from 0 to 512 [ 51.971313][ T4019] loop2: detected capacity change from 0 to 1024 [ 52.144394][ T4019] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 52.156163][ T4019] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 52.174705][ T4019] JBD2: no valid journal superblock found [ 52.180568][ T4019] EXT4-fs (loop2): Could not load journal inode [ 52.202750][ T4018] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.278936][ T4015] loop2: detected capacity change from 0 to 128 [ 52.287798][ T4018] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.348792][ T4018] netlink: 8 bytes leftover after parsing attributes in process `syz.0.134'. [ 52.360205][ T4024] loop3: detected capacity change from 0 to 2048 [ 52.385151][ T4018] bridge0: port 3(macvlan2) entered blocking state [ 52.392003][ T4018] bridge0: port 3(macvlan2) entered disabled state [ 52.399186][ T4026] netlink: 12 bytes leftover after parsing attributes in process `syz.4.136'. [ 52.410327][ T4018] macvlan2: entered allmulticast mode [ 52.415982][ T4018] bridge0: entered allmulticast mode [ 52.432953][ T4024] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.467796][ T4018] macvlan2: left allmulticast mode [ 52.473381][ T4018] bridge0: left allmulticast mode [ 52.510422][ T4030] batman_adv: batadv0: Adding interface: ip6gretap1 [ 52.517433][ T4030] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.544212][ T4030] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 52.568147][ T4018] binfmt_misc: register: failed to install interpreter file ./file0 [ 52.601078][ T4037] netlink: 8 bytes leftover after parsing attributes in process `syz.3.135'. [ 52.602968][ T4035] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.618018][ T4035] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.627427][ T4038] netlink: 12 bytes leftover after parsing attributes in process `syz.4.138'. [ 52.637468][ T4035] batman_adv: batadv0: Removing interface: ip6gretap1 [ 52.655327][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.665503][ T4039] ip6gre1: entered allmulticast mode [ 52.822773][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.871779][ T4044] netlink: 8 bytes leftover after parsing attributes in process `syz.1.140'. [ 52.903986][ T4044] loop1: detected capacity change from 0 to 512 [ 52.912271][ T4044] ext4: Bad value for 'min_batch_time' [ 52.969793][ T4048] netlink: 'syz.1.143': attribute type 21 has an invalid length. [ 52.972718][ T4050] Zero length message leads to an empty skb [ 52.991048][ T4048] netlink: 152 bytes leftover after parsing attributes in process `syz.1.143'. [ 53.018314][ T4048] loop1: detected capacity change from 0 to 512 [ 53.044201][ T4048] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 1 [ 53.075933][ T4048] EXT4-fs (loop1): 1 truncate cleaned up [ 53.096332][ T4048] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.116989][ T4048] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.170521][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.216607][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.240795][ T29] kauditd_printk_skb: 504 callbacks suppressed [ 53.240810][ T29] audit: type=1326 audit(1752310955.589:2288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.1.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 53.287720][ T4059] loop1: detected capacity change from 0 to 1024 [ 53.295066][ T4059] EXT4-fs: Ignoring removed orlov option [ 53.306283][ T29] audit: type=1326 audit(1752310955.629:2289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.1.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 53.330327][ T29] audit: type=1326 audit(1752310955.629:2290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.1.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 53.353849][ T29] audit: type=1326 audit(1752310955.629:2291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.1.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 53.377234][ T29] audit: type=1326 audit(1752310955.629:2292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.1.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 53.400693][ T29] audit: type=1326 audit(1752310955.629:2293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.1.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 53.424448][ T29] audit: type=1326 audit(1752310955.629:2294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.1.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 53.447807][ T4063] syzkaller0: entered promiscuous mode [ 53.448438][ T29] audit: type=1326 audit(1752310955.629:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.1.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 53.453841][ T4063] syzkaller0: entered allmulticast mode [ 53.477540][ T29] audit: type=1400 audit(1752310955.629:2296): avc: denied { create } for pid=4058 comm="syz.1.146" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 53.503946][ T29] audit: type=1326 audit(1752310955.629:2297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4058 comm="syz.1.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 53.505139][ T4059] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.539842][ T4059] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.561384][ T4059] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e01c, mo2=0000] [ 53.570214][ T4059] System zones: 0-1, 3-12 [ 53.575760][ T4059] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #3: block 1: comm syz.1.146: lblock 1 mapped to illegal pblock 1 (length 1) [ 53.599168][ T4059] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.146: Failed to acquire dquot type 0 [ 53.612312][ T4059] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.146: Freeing blocks not in datazone - block = 0, count = 4096 [ 53.626497][ T4059] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.146: Invalid inode bitmap blk 0 in block_group 0 [ 53.640116][ T56] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 53.657515][ T56] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 53.670761][ T4059] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 53.689774][ T4059] EXT4-fs (loop1): 1 orphan inode deleted [ 53.697167][ T4059] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.713716][ T4059] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.063812][ T4073] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 54.342894][ T4059] loop1: detected capacity change from 0 to 2048 [ 54.398947][ T3700] Alternate GPT is invalid, using primary GPT. [ 54.405514][ T3700] loop1: p1 p2 p3 [ 54.415849][ T4059] Alternate GPT is invalid, using primary GPT. [ 54.422368][ T4059] loop1: p1 p2 p3 [ 54.485840][ T4085] xt_hashlimit: size too large, truncated to 1048576 [ 54.735934][ T3700] udevd[3700]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 54.763473][ T3498] udevd[3498]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 54.778163][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 54.806921][ T4096] netlink: 8 bytes leftover after parsing attributes in process `syz.0.157'. [ 54.820940][ T4096] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.895462][ T4096] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.996482][ T4096] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.043431][ T4101] loop3: detected capacity change from 0 to 8192 [ 55.188662][ T4096] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.254108][ T4101] netlink: 'syz.3.158': attribute type 8 has an invalid length. [ 55.442544][ T4096] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.525320][ T4096] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.542978][ T4096] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.561006][ T4096] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.620973][ T4109] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 55.684951][ T4113] loop4: detected capacity change from 0 to 512 [ 55.694406][ T4113] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 55.836851][ T4113] loop4: detected capacity change from 0 to 512 [ 55.847586][ T4113] journal_path: Lookup failure for './file0/../file0' [ 55.854467][ T4113] EXT4-fs: error: could not find journal device path [ 55.977812][ T4121] netlink: 'syz.4.164': attribute type 3 has an invalid length. [ 55.989472][ T4123] serio: Serial port ptm0 [ 56.074969][ T4129] tipc: Started in network mode [ 56.079954][ T4129] tipc: Node identity 4, cluster identity 4711 [ 56.086171][ T4129] tipc: Node number set to 4 [ 56.130079][ T4131] lo speed is unknown, defaulting to 1000 [ 56.143612][ T4131] lo speed is unknown, defaulting to 1000 [ 56.155419][ T4131] lo speed is unknown, defaulting to 1000 [ 56.164266][ T4131] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 56.307606][ T4131] lo speed is unknown, defaulting to 1000 [ 56.308662][ T4133] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4133 comm=syz.2.168 [ 56.319998][ T4131] lo speed is unknown, defaulting to 1000 [ 56.335414][ T4131] lo speed is unknown, defaulting to 1000 [ 56.341889][ T4131] lo speed is unknown, defaulting to 1000 [ 56.360199][ T4133] netlink: 'syz.2.168': attribute type 3 has an invalid length. [ 56.370036][ T4134] loop1: detected capacity change from 0 to 512 [ 56.382105][ T4131] lo speed is unknown, defaulting to 1000 [ 56.396913][ T4134] EXT4-fs: Ignoring removed orlov option [ 56.402816][ T4134] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.414490][ T4134] ext4: Unknown parameter 'fsname' [ 56.512915][ T4139] netlink: 24 bytes leftover after parsing attributes in process `syz.3.170'. [ 56.531669][ T4141] loop4: detected capacity change from 0 to 512 [ 56.537272][ T4143] loop2: detected capacity change from 0 to 2048 [ 56.552388][ T4141] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.576892][ T4141] EXT4-fs (loop4): 1 truncate cleaned up [ 56.592358][ T4141] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.608548][ T4139] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4139 comm=syz.3.170 [ 56.620693][ T4143] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 56.730619][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.775216][ T4154] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 56.815830][ T4154] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 376 with error 28 [ 56.828510][ T4154] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.828510][ T4154] [ 56.838512][ T4154] EXT4-fs (loop2): Total free blocks count 0 [ 56.845123][ T4154] EXT4-fs (loop2): Free/Dirty block details [ 56.851181][ T4154] EXT4-fs (loop2): free_blocks=2415919104 [ 56.857247][ T4154] EXT4-fs (loop2): dirty_blocks=416 [ 56.862502][ T4154] EXT4-fs (loop2): Block reservation details [ 56.868639][ T4154] EXT4-fs (loop2): i_reserved_data_blocks=26 [ 56.982832][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 57.074987][ T4169] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.144946][ T4172] netlink: zone id is out of range [ 57.159017][ T4169] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.207577][ T4174] macvlan1: entered promiscuous mode [ 57.215288][ T4174] ipvlan0: entered promiscuous mode [ 57.224651][ T4174] ipvlan0: left promiscuous mode [ 57.231211][ T4174] macvlan1: left promiscuous mode [ 57.251871][ T4169] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.346560][ T4169] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.490743][ T4169] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.507696][ T4169] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.523659][ T4169] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.539359][ T4169] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.599993][ T4178] loop1: detected capacity change from 0 to 512 [ 58.336422][ T29] kauditd_printk_skb: 920 callbacks suppressed [ 58.336440][ T29] audit: type=1326 audit(1752310960.679:3215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.683186][ T29] audit: type=1326 audit(1752310960.719:3216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.706820][ T29] audit: type=1326 audit(1752310960.719:3217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.730224][ T29] audit: type=1326 audit(1752310960.719:3218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.753734][ T29] audit: type=1326 audit(1752310960.719:3219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.779156][ T29] audit: type=1326 audit(1752310960.719:3220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.802685][ T29] audit: type=1326 audit(1752310960.739:3221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.826061][ T29] audit: type=1326 audit(1752310960.739:3222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.849885][ T29] audit: type=1326 audit(1752310960.739:3223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.873782][ T29] audit: type=1326 audit(1752310960.739:3224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 58.906112][ T4202] loop1: detected capacity change from 0 to 1024 [ 58.942441][ T4202] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 58.947068][ T4191] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 59.073551][ T4205] lo speed is unknown, defaulting to 1000 [ 59.740599][ T4223] lo speed is unknown, defaulting to 1000 [ 60.340019][ T4232] netlink: 14 bytes leftover after parsing attributes in process `syz.0.195'. [ 60.353351][ T4232] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.370244][ T4232] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.383740][ T4232] bond0 (unregistering): Released all slaves [ 60.505050][ T4242] Driver unsupported XDP return value 0 on prog (id 168) dev N/A, expect packet loss! [ 60.557935][ T4235] loop4: detected capacity change from 0 to 512 [ 60.581417][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 60.590360][ T10] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 60.603566][ T4235] EXT4-fs error (device loop4): __ext4_iget:5379: inode #4: block 193290: comm syz.4.196: invalid block [ 60.616489][ T4235] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.196: Bad quota inode: 4, type: 1 [ 60.631736][ T4250] fido_id[4250]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 60.642276][ T4235] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.660475][ T4235] EXT4-fs (loop4): mount failed [ 60.718721][ T4253] netlink: 76 bytes leftover after parsing attributes in process `syz.4.198'. [ 60.762680][ T4255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.199'. [ 61.135448][ T4261] netlink: 8 bytes leftover after parsing attributes in process `syz.4.201'. [ 61.144538][ T4261] netlink: 'syz.4.201': attribute type 18 has an invalid length. [ 61.152348][ T4261] netlink: 4 bytes leftover after parsing attributes in process `syz.4.201'. [ 61.179574][ T4261] loop4: detected capacity change from 0 to 512 [ 61.202836][ T4263] xt_hashlimit: size too large, truncated to 1048576 [ 61.240589][ T4265] netlink: 'syz.1.203': attribute type 3 has an invalid length. [ 61.310537][ T4261] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 61.320789][ T4261] EXT4-fs (loop4): orphan cleanup on readonly fs [ 61.367093][ T4261] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.404301][ T4261] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 61.435460][ T4261] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.201: bg 0: block 40: padding at end of block bitmap is not set [ 61.489114][ T4261] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 61.518555][ T4271] loop3: detected capacity change from 0 to 256 [ 61.527355][ T4261] EXT4-fs (loop4): 1 truncate cleaned up [ 61.541829][ T4261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 61.547125][ T4271] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000804) [ 61.562612][ T4271] FAT-fs (loop3): Filesystem has been set read-only [ 61.621988][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.695019][ T4276] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 61.696235][ T4274] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 61.711974][ T4274] vhci_hcd: default hub control req: 0200 v0000 i0000 l31125 [ 61.732682][ T4274] loop2: detected capacity change from 0 to 128 [ 61.760093][ T4274] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 61.769328][ T4274] FAT-fs (loop2): Filesystem has been set read-only [ 61.786959][ T4274] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 61.800360][ T4274] bio_check_eod: 104 callbacks suppressed [ 61.800464][ T4274] syz.2.206: attempt to access beyond end of device [ 61.800464][ T4274] loop2: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 61.843995][ T4279] loop1: detected capacity change from 0 to 1024 [ 61.879375][ T4279] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.966429][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.986095][ T4284] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 62.074292][ T4291] SELinux: syz.1.210 (4291) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 62.443522][ T4306] loop1: detected capacity change from 0 to 512 [ 62.449839][ T4311] macvlan1: entered promiscuous mode [ 62.470315][ T4306] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.472377][ T4311] ipvlan0: entered promiscuous mode [ 62.495057][ T4311] ipvlan0: left promiscuous mode [ 62.507019][ T4311] macvlan1: left promiscuous mode [ 62.518523][ T4306] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 62.564708][ T4306] EXT4-fs (loop1): 1 truncate cleaned up [ 62.591341][ T4306] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.657902][ T4317] netlink: 'syz.3.218': attribute type 3 has an invalid length. [ 62.697748][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.736236][ T4319] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 62.756740][ T4319] vhci_hcd: default hub control req: 0200 v0000 i0000 l31125 [ 62.800232][ T4322] loop4: detected capacity change from 0 to 128 [ 62.819538][ T4321] netlink: 24 bytes leftover after parsing attributes in process `syz.1.220'. [ 62.843636][ T4319] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 62.851578][ T4319] FAT-fs (loop4): Filesystem has been set read-only [ 62.881410][ T4319] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 62.908886][ T4319] syz.4.219: attempt to access beyond end of device [ 62.908886][ T4319] loop4: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 63.044405][ T4326] netlink: 'syz.1.222': attribute type 39 has an invalid length. [ 63.057206][ T4328] netlink: 40 bytes leftover after parsing attributes in process `syz.4.223'. [ 63.094209][ T4329] netlink: 8 bytes leftover after parsing attributes in process `syz.2.221'. [ 63.103718][ T4328] netlink: 4 bytes leftover after parsing attributes in process `syz.4.223'. [ 63.385801][ T4337] tipc: Started in network mode [ 63.390880][ T4337] tipc: Node identity ac14140f, cluster identity 4711 [ 63.402032][ T4337] tipc: New replicast peer: 255.255.255.255 [ 63.408318][ T4337] tipc: Enabled bearer , priority 10 [ 63.458443][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 63.458462][ T29] audit: type=1326 audit(1752310965.809:3470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.523486][ T4340] loop4: detected capacity change from 0 to 1024 [ 63.538604][ T4340] EXT4-fs: Ignoring removed orlov option [ 63.556768][ T29] audit: type=1326 audit(1752310965.839:3471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.581216][ T29] audit: type=1326 audit(1752310965.839:3472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.604657][ T29] audit: type=1326 audit(1752310965.839:3473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.628469][ T29] audit: type=1326 audit(1752310965.839:3474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.653945][ T29] audit: type=1326 audit(1752310965.849:3475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.679564][ T29] audit: type=1326 audit(1752310965.869:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.687500][ T4344] loop2: detected capacity change from 0 to 128 [ 63.704299][ T29] audit: type=1326 audit(1752310965.869:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.704337][ T29] audit: type=1326 audit(1752310965.869:3478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.759665][ T29] audit: type=1326 audit(1752310965.869:3479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4339 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 63.776700][ T4340] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 63.826729][ T4342] syz.2.228: attempt to access beyond end of device [ 63.826729][ T4342] loop2: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 63.841410][ T4346] batman_adv: batadv0: Adding interface: ip6gretap1 [ 63.842145][ T4340] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.848641][ T4346] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.848723][ T4346] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 63.848825][ T4342] syz.2.228: attempt to access beyond end of device [ 63.848825][ T4342] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 63.924351][ T4340] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e01c, mo2=0000] [ 63.935037][ T4340] System zones: 0-1, 3-12 [ 63.942508][ T4340] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #3: block 1: comm syz.4.227: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.947691][ T4346] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.957083][ T4340] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.227: Failed to acquire dquot type 0 [ 63.964825][ T4346] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.984390][ T4340] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.227: Freeing blocks not in datazone - block = 0, count = 4096 [ 64.002616][ T4340] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.227: Invalid inode bitmap blk 0 in block_group 0 [ 64.016467][ T4340] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 64.027504][ T31] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 64.049116][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 64.049673][ T4340] EXT4-fs (loop4): 1 orphan inode deleted [ 64.067685][ T4340] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.071751][ T4346] batman_adv: batadv0: Removing interface: ip6gretap1 [ 64.097615][ T4350] netlink: 24 bytes leftover after parsing attributes in process `syz.1.230'. [ 64.098240][ T4340] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.183120][ T4350] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4350 comm=syz.1.230 [ 64.204563][ T4340] loop4: detected capacity change from 0 to 2048 [ 64.238455][ T4340] Alternate GPT is invalid, using primary GPT. [ 64.245929][ T4340] loop4: p1 p2 p3 [ 64.280705][ T2996] Alternate GPT is invalid, using primary GPT. [ 64.287195][ T2996] loop4: p1 p2 p3 [ 64.426878][ T10] tipc: Node number set to 2886997007 [ 64.457475][ T4344] syz.2.228: attempt to access beyond end of device [ 64.457475][ T4344] loop2: rw=2049, sector=153, nr_sectors = 32 limit=128 [ 64.487790][ T3700] udevd[3700]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 64.489479][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 64.511979][ T3498] udevd[3498]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 64.530964][ T4344] syz.2.228: attempt to access beyond end of device [ 64.530964][ T4344] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 64.554866][ T4344] syz.2.228: attempt to access beyond end of device [ 64.554866][ T4344] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 64.570479][ T4344] syz.2.228: attempt to access beyond end of device [ 64.570479][ T4344] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 64.585200][ T4344] syz.2.228: attempt to access beyond end of device [ 64.585200][ T4344] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 64.599389][ T4344] syz.2.228: attempt to access beyond end of device [ 64.599389][ T4344] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 64.738698][ T4366] hsr_slave_1 (unregistering): left promiscuous mode [ 65.338334][ T4384] batman_adv: batadv0: Adding interface: ip6gretap1 [ 65.345144][ T4384] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.371271][ T4384] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 65.390531][ T4384] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.398079][ T4384] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.405957][ T4384] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.413503][ T4384] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.425763][ T4384] batman_adv: batadv0: Removing interface: ip6gretap1 [ 65.442138][ T3413] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 65.455327][ T3413] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 65.479313][ T4387] fido_id[4387]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 65.552892][ T4389] loop4: detected capacity change from 0 to 512 [ 65.567451][ T4389] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.242: bg 0: block 131: padding at end of block bitmap is not set [ 65.588008][ T4389] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 65.597380][ T4389] EXT4-fs (loop4): 1 truncate cleaned up [ 65.603674][ T4389] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.668743][ T4397] __nla_validate_parse: 4 callbacks suppressed [ 65.668760][ T4397] netlink: 40 bytes leftover after parsing attributes in process `syz.0.245'. [ 65.685167][ T4397] netlink: 4 bytes leftover after parsing attributes in process `syz.0.245'. [ 65.685492][ T4394] loop2: detected capacity change from 0 to 8192 [ 65.858406][ T4401] loop2: detected capacity change from 0 to 8192 [ 65.906962][ T3700] loop2: p1 p4 < > [ 65.910949][ T3700] loop2: p1 start 4261412864 is beyond EOD, truncated [ 66.340640][ T4416] netlink: 4 bytes leftover after parsing attributes in process `syz.1.248'. [ 66.349674][ T4416] netlink: 4 bytes leftover after parsing attributes in process `syz.1.248'. [ 66.402125][ T4401] loop2: p1 p4 < > [ 66.406452][ T4401] loop2: p1 start 4261412864 is beyond EOD, truncated [ 66.432171][ T4407] loop1: detected capacity change from 0 to 512 [ 66.451575][ T4407] EXT4-fs: Ignoring removed oldalloc option [ 66.465111][ T4407] ext4: Unknown parameter 'dont_hash' [ 66.483775][ T4420] loop2: detected capacity change from 0 to 512 [ 66.500541][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.520846][ T4420] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.578304][ T4420] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.598852][ T4425] loop4: detected capacity change from 0 to 2048 [ 66.611849][ T4425] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 66.667194][ T3700] udevd[3700]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 66.684556][ T4425] SELinux: security_context_str_to_sid (ð=S|1r©îW„i³M!Oýj¡4~–1c3FùÕfX¶¬ê5âá0Š©ð©œ÷X2•k¢c½»m?ÕÔú'´wø´Cµª) failed with errno=-22 [ 66.724719][ T3700] udevd[3700]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 66.728553][ T4432] netlink: 8 bytes leftover after parsing attributes in process `syz.0.255'. [ 66.743652][ T4432] netlink: 'syz.0.255': attribute type 18 has an invalid length. [ 66.751463][ T4432] netlink: 4 bytes leftover after parsing attributes in process `syz.0.255'. [ 66.764629][ T4433] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 66.851354][ T4440] loop4: detected capacity change from 0 to 512 [ 66.862904][ T4440] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.882200][ T4440] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.257: invalid indirect mapped block 4294967295 (level 1) [ 66.912474][ T4435] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.251: corrupted inode contents [ 66.916829][ T4440] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.257: invalid indirect mapped block 4294967295 (level 1) [ 66.933715][ T4435] EXT4-fs (loop2): Remounting filesystem read-only [ 66.955780][ T4435] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 66.966930][ T4440] EXT4-fs (loop4): 2 truncates cleaned up [ 66.973098][ T4440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.000429][ T4442] netlink: 16 bytes leftover after parsing attributes in process `syz.0.258'. [ 67.009471][ T4442] netlink: 8 bytes leftover after parsing attributes in process `syz.0.258'. [ 67.023812][ T4442] bridge1: entered promiscuous mode [ 67.029099][ T4442] bridge1: entered allmulticast mode [ 67.107010][ T4452] EXT4-fs error (device loop4): ext4_get_parent:1834: inode #11: comm syz.4.257: bad parent inode number: 3 [ 67.123266][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.232947][ T4456] loop2: detected capacity change from 0 to 512 [ 67.250058][ T4458] macvlan1: entered promiscuous mode [ 67.259664][ T4456] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.262911][ T4458] ipvlan0: entered promiscuous mode [ 67.277955][ T4458] ipvlan0: left promiscuous mode [ 67.287211][ T4458] macvlan1: left promiscuous mode [ 67.329389][ T4440] Set syz1 is full, maxelem 65536 reached [ 67.376038][ T4463] loop4: detected capacity change from 0 to 512 [ 67.855054][ T4469] loop1: detected capacity change from 0 to 512 [ 67.868121][ T4469] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.263: bg 0: block 131: padding at end of block bitmap is not set [ 67.893170][ T4469] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 67.904831][ T4469] EXT4-fs (loop1): 1 truncate cleaned up [ 67.973015][ T4473] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 68.065359][ T4478] netlink: 60 bytes leftover after parsing attributes in process `syz.0.265'. [ 68.074809][ T4477] netlink: 60 bytes leftover after parsing attributes in process `syz.0.265'. [ 68.184426][ T4485] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 68.295806][ T4492] loop4: detected capacity change from 0 to 1024 [ 68.362697][ T4492] netlink: 'syz.4.270': attribute type 1 has an invalid length. [ 68.432469][ T4498] loop4: detected capacity change from 0 to 1024 [ 68.442242][ T4498] EXT4-fs: inline encryption not supported [ 68.448274][ T4498] EXT4-fs: Ignoring removed i_version option [ 68.458289][ T4498] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.471395][ T29] kauditd_printk_skb: 1341 callbacks suppressed [ 68.471413][ T29] audit: type=1326 audit(1752310970.819:4818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd488da58e7 code=0x7ffc0000 [ 68.503046][ T29] audit: type=1326 audit(1752310970.849:4819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd488d4ab19 code=0x7ffc0000 [ 68.526495][ T29] audit: type=1326 audit(1752310970.849:4820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd488da58e7 code=0x7ffc0000 [ 68.529597][ T4498] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.272: lblock 2 mapped to illegal pblock 2 (length 1) [ 68.550244][ T29] audit: type=1326 audit(1752310970.849:4821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd488d4ab19 code=0x7ffc0000 [ 68.550302][ T29] audit: type=1326 audit(1752310970.849:4822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 68.550331][ T29] audit: type=1326 audit(1752310970.849:4823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4476 comm="syz.0.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f87b6d858e7 code=0x7ffc0000 [ 68.550356][ T29] audit: type=1326 audit(1752310970.849:4824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4476 comm="syz.0.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f87b6d2ab19 code=0x7ffc0000 [ 68.550384][ T29] audit: type=1326 audit(1752310970.849:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4476 comm="syz.0.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f87b6d8e929 code=0x7ffc0000 [ 68.602209][ T4498] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 68.613357][ T29] audit: type=1326 audit(1752310970.919:4826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4476 comm="syz.0.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f87b6d858e7 code=0x7ffc0000 [ 68.693208][ T4498] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 48: comm syz.4.272: lblock 0 mapped to illegal pblock 48 (length 1) [ 68.730167][ T4498] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.272: Failed to acquire dquot type 0 [ 68.742278][ T4498] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 68.753567][ T4498] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.272: mark_inode_dirty error [ 68.769170][ T4498] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 68.780385][ T4498] EXT4-fs (loop4): 1 orphan inode deleted [ 68.788951][ T12] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 68.803349][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 68.817988][ T4498] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz.4.272: Invalid inode table block 1 in block_group 0 [ 68.837884][ T4498] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 68.879880][ T4498] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.272: mark_inode_dirty error [ 68.939404][ T4498] loop4: detected capacity change from 0 to 512 [ 68.949724][ T4498] EXT4-fs: Ignoring removed orlov option [ 68.982513][ T4498] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 69.007423][ T4498] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.018929][ T4498] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.272: bg 0: block 248: padding at end of block bitmap is not set [ 69.046800][ T4498] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.272: Failed to acquire dquot type 1 [ 69.071433][ T4498] EXT4-fs (loop4): 1 truncate cleaned up [ 69.107349][ T3316] EXT4-fs unmount: 9 callbacks suppressed [ 69.107418][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.217421][ T4523] batman_adv: batadv0: Adding interface: ip6gretap1 [ 69.224346][ T4523] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.252203][ T4523] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 69.296578][ T4522] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.304259][ T4522] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.318286][ T4518] loop2: detected capacity change from 0 to 512 [ 69.330092][ T4522] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.338769][ T4522] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.348301][ T4518] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 69.359448][ T4522] batman_adv: batadv0: Removing interface: ip6gretap1 [ 69.368495][ T4518] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 69.408988][ T4518] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #11: comm syz.2.277: corrupted inode contents [ 69.447593][ T4518] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #11: comm syz.2.277: mark_inode_dirty error [ 69.465119][ T4518] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.277: invalid indirect mapped block 1 (level 1) [ 69.499899][ T4518] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #11: comm syz.2.277: corrupted inode contents [ 69.513205][ T4518] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 69.523704][ T4518] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #11: comm syz.2.277: corrupted inode contents [ 69.542149][ T4518] EXT4-fs error (device loop2): ext4_truncate:4597: inode #11: comm syz.2.277: mark_inode_dirty error [ 69.557279][ T4518] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 69.567828][ T4518] EXT4-fs (loop2): 1 truncate cleaned up [ 69.574654][ T4518] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.618701][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.768994][ T4540] SELinux: syz.2.284 (4540) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 69.799780][ T4537] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.864054][ T4542] netlink: zone id is out of range [ 69.907841][ T4541] batman_adv: batadv0: Adding interface: ip6gretap1 [ 69.915060][ T4541] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.941683][ T4541] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 70.068967][ T4543] loop2: detected capacity change from 0 to 4096 [ 70.088240][ T4543] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.153380][ T4537] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.159453][ T4546] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.159500][ T4546] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.160588][ T4546] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.160624][ T4546] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.161278][ T4546] batman_adv: batadv0: Interface deactivated: gretap1 [ 70.161309][ T4546] batman_adv: batadv0: Removing interface: gretap1 [ 70.161923][ T4546] batman_adv: batadv0: Removing interface: ip6gretap1 [ 70.230895][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.262512][ T4537] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.483328][ T4537] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.660561][ T4561] lo speed is unknown, defaulting to 1000 [ 70.932411][ T4564] loop1: detected capacity change from 0 to 512 [ 70.967219][ T4566] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.983331][ T4564] EXT4-fs: Ignoring removed bh option [ 71.041759][ T4564] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 71.054121][ T4564] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 71.070588][ T4564] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 71.090687][ T4566] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.101459][ T4564] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 71.117625][ T4537] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.130381][ T4537] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.140094][ T4564] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.231459][ T4566] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.288091][ T4537] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.312644][ T4566] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.339313][ T4537] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.368377][ T4576] loop2: detected capacity change from 0 to 8192 [ 71.368403][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.404142][ T4566] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.418892][ T4579] loop4: detected capacity change from 0 to 1024 [ 71.438415][ T4566] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.465325][ T4566] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.488010][ T4579] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.527298][ T4566] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.549586][ T4585] __nla_validate_parse: 1 callbacks suppressed [ 71.549605][ T4585] netlink: 24 bytes leftover after parsing attributes in process `syz.2.297'. [ 71.574410][ T4581] loop1: detected capacity change from 0 to 8192 [ 71.623180][ T4588] netlink: 4 bytes leftover after parsing attributes in process `syz.2.297'. [ 71.675110][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.757771][ T4591] loop2: detected capacity change from 0 to 8192 [ 71.775250][ T4591] vfat: Unknown parameter 'ÿÿÿÿ' [ 71.888101][ T4601] netlink: 12 bytes leftover after parsing attributes in process `syz.3.300'. [ 71.931137][ T4604] loop2: detected capacity change from 0 to 128 [ 71.967002][ T4604] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.994877][ T4604] ext4 filesystem being mounted at /50/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 72.379925][ T4618] lo speed is unknown, defaulting to 1000 [ 72.662130][ T4598] pimreg: entered allmulticast mode [ 72.696128][ T4598] pimreg: left allmulticast mode [ 72.705872][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.789908][ T4628] loop2: detected capacity change from 0 to 512 [ 72.801758][ T4628] journal_path: Lookup failure for './file0/../file0' [ 72.808664][ T4628] EXT4-fs: error: could not find journal device path [ 72.922455][ T4628] loop2: detected capacity change from 0 to 512 [ 72.973549][ T4628] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.2.305: corrupted xattr block 95: invalid header [ 73.004048][ T4628] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.305: bg 0: block 7: invalid block bitmap [ 73.023517][ T4628] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 73.033226][ T4628] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2962: inode #11: comm syz.2.305: corrupted xattr block 95: invalid header [ 73.048179][ T4628] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 73.058744][ T4628] EXT4-fs (loop2): 1 orphan inode deleted [ 73.059785][ T4640] netlink: 24 bytes leftover after parsing attributes in process `syz.3.308'. [ 73.074354][ T4628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.098185][ T4640] netlink: 4 bytes leftover after parsing attributes in process `syz.3.308'. [ 73.116565][ T4628] netlink: 12 bytes leftover after parsing attributes in process `syz.2.305'. [ 73.141547][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.164138][ T4646] x_tables: ip_tables: ah match: only valid for protocol 51 [ 73.194017][ T4649] netlink: 24 bytes leftover after parsing attributes in process `syz.2.310'. [ 73.220654][ T4644] netlink: 4 bytes leftover after parsing attributes in process `syz.4.309'. [ 73.229668][ T4644] netlink: 4 bytes leftover after parsing attributes in process `syz.4.309'. [ 73.259606][ T4644] netlink: 4 bytes leftover after parsing attributes in process `syz.4.309'. [ 73.321514][ T4655] loop4: detected capacity change from 0 to 512 [ 73.355656][ T4655] EXT4-fs: Ignoring removed oldalloc option [ 73.380189][ T4655] ext4: Unknown parameter 'dont_hash' [ 73.561745][ T4661] lo speed is unknown, defaulting to 1000 [ 73.875326][ T4664] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.925648][ T4665] netlink: zone id is out of range [ 73.990051][ T4664] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.128262][ T4668] loop2: detected capacity change from 0 to 1024 [ 74.159239][ T4668] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.180747][ T4664] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.262851][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.313196][ T29] kauditd_printk_skb: 610 callbacks suppressed [ 74.313212][ T29] audit: type=1326 audit(1752310976.659:5433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.365692][ T4664] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.491451][ T4664] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.521363][ T29] audit: type=1326 audit(1752310976.699:5434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.544809][ T29] audit: type=1326 audit(1752310976.699:5435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.568290][ T29] audit: type=1326 audit(1752310976.699:5436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.591774][ T29] audit: type=1326 audit(1752310976.729:5437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.615192][ T29] audit: type=1326 audit(1752310976.729:5438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.638595][ T29] audit: type=1326 audit(1752310976.729:5439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.661984][ T29] audit: type=1326 audit(1752310976.729:5440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.685356][ T29] audit: type=1326 audit(1752310976.729:5441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.709059][ T29] audit: type=1326 audit(1752310976.729:5442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.2.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9757b2e929 code=0x7ffc0000 [ 74.752843][ T4664] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.783990][ T4664] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.855643][ T4664] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.994206][ T4691] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.323' sets config #0 [ 75.078380][ T4698] loop4: detected capacity change from 0 to 512 [ 75.132902][ T4698] EXT4-fs: dax option not supported [ 75.318226][ T4703] lo speed is unknown, defaulting to 1000 [ 75.349593][ T4706] syzkaller1: entered promiscuous mode [ 75.355176][ T4706] syzkaller1: entered allmulticast mode [ 75.535321][ T4713] loop4: detected capacity change from 0 to 1024 [ 75.558734][ T4713] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 75.635719][ T4716] loop2: detected capacity change from 0 to 1024 [ 75.679673][ T4716] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.728120][ T4716] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.330: Allocating blocks 385-513 which overlap fs metadata [ 75.826181][ T4716] EXT4-fs (loop2): pa ffff8881057654d0: logic 16, phys. 129, len 24 [ 75.834543][ T4716] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 75.966879][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.013795][ T4735] loop1: detected capacity change from 0 to 256 [ 76.229892][ T4746] netlink: 'syz.2.337': attribute type 39 has an invalid length. [ 76.431231][ T4755] loop2: detected capacity change from 0 to 128 [ 76.468244][ T4755] EXT4-fs: Ignoring removed nobh option [ 76.506243][ T4755] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 76.571124][ T4755] ext4 filesystem being mounted at /60/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 76.768971][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 76.813312][ T4765] loop2: detected capacity change from 0 to 256 [ 77.219183][ T4783] netlink: 'syz.0.347': attribute type 13 has an invalid length. [ 77.331080][ T4791] netlink: 'syz.1.349': attribute type 10 has an invalid length. [ 77.349085][ T4791] __nla_validate_parse: 14 callbacks suppressed [ 77.349300][ T4791] netlink: 40 bytes leftover after parsing attributes in process `syz.1.349'. [ 77.404747][ T4795] loop1: detected capacity change from 0 to 512 [ 77.424991][ T4795] EXT4-fs: Ignoring removed bh option [ 77.477326][ T4795] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 77.486534][ T4795] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 77.512262][ T4795] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 77.512590][ T4804] loop4: detected capacity change from 0 to 512 [ 77.523965][ T4795] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 77.554922][ T4795] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.555012][ T4804] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.590328][ T4791] team0: Port device geneve1 added [ 77.616192][ T4813] loop2: detected capacity change from 0 to 2048 [ 77.625472][ T4801] netlink: 'syz.0.353': attribute type 3 has an invalid length. [ 77.633709][ T4805] netlink: 60 bytes leftover after parsing attributes in process `syz.2.352'. [ 77.643297][ T4800] netlink: 60 bytes leftover after parsing attributes in process `syz.2.352'. [ 77.662598][ T3700] Alternate GPT is invalid, using primary GPT. [ 77.669660][ T3700] loop2: p1 p2 p3 [ 77.676317][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.702322][ T4813] Alternate GPT is invalid, using primary GPT. [ 77.708737][ T4813] loop2: p1 p2 p3 [ 78.335186][ T4828] loop1: detected capacity change from 0 to 2048 [ 78.361650][ T4828] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 78.437278][ T3316] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 78.500982][ T4839] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 78.549939][ T4839] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 186 with max blocks 358 with error 28 [ 78.562604][ T4839] EXT4-fs (loop1): This should not happen!! Data will be lost [ 78.562604][ T4839] [ 78.572319][ T4839] EXT4-fs (loop1): Total free blocks count 0 [ 78.578351][ T4839] EXT4-fs (loop1): Free/Dirty block details [ 78.584274][ T4839] EXT4-fs (loop1): free_blocks=2415919104 [ 78.590168][ T4839] EXT4-fs (loop1): dirty_blocks=560 [ 78.595551][ T4839] EXT4-fs (loop1): Block reservation details [ 78.601715][ T4839] EXT4-fs (loop1): i_reserved_data_blocks=35 [ 78.949856][ T4845] loop2: detected capacity change from 0 to 1024 [ 78.971124][ T4845] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 78.999217][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 79.069553][ T4855] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.364' sets config #0 [ 79.079319][ T4853] sch_fq: defrate 4294967295 ignored. [ 79.098928][ T4858] loop1: detected capacity change from 0 to 1024 [ 79.122354][ T4858] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.147241][ T4865] netlink: 4 bytes leftover after parsing attributes in process `syz.0.366'. [ 79.176219][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.189280][ T4865] team0 (unregistering): Port device team_slave_0 removed [ 79.202058][ T4865] team0 (unregistering): Port device team_slave_1 removed [ 79.320460][ T4873] netlink: 4 bytes leftover after parsing attributes in process `syz.1.368'. [ 79.353682][ T4873] 0· (unregistering): left promiscuous mode [ 79.408957][ T29] kauditd_printk_skb: 889 callbacks suppressed [ 79.409046][ T29] audit: type=1326 audit(1752310981.759:6332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.438708][ T29] audit: type=1326 audit(1752310981.759:6333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.476117][ T29] audit: type=1326 audit(1752310981.819:6334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.500025][ T29] audit: type=1326 audit(1752310981.819:6335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.524654][ T29] audit: type=1326 audit(1752310981.819:6336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.548628][ T29] audit: type=1326 audit(1752310981.819:6337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.572147][ T29] audit: type=1326 audit(1752310981.819:6338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.596694][ T29] audit: type=1326 audit(1752310981.819:6339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.620798][ T29] audit: type=1326 audit(1752310981.819:6340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.645160][ T29] audit: type=1326 audit(1752310981.819:6341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 79.679484][ T4898] loop2: detected capacity change from 0 to 2048 [ 79.683814][ T4900] netlink: 292 bytes leftover after parsing attributes in process `syz.1.375'. [ 79.703445][ T4900] $Hÿ: renamed from bond0 (while UP) [ 79.721766][ T4898] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 79.740409][ T4900] $Hÿ: entered promiscuous mode [ 79.745545][ T4900] bond_slave_0: entered promiscuous mode [ 79.752378][ T4900] bond_slave_1: entered promiscuous mode [ 79.753846][ T4904] loop4: detected capacity change from 0 to 512 [ 79.769722][ T4904] journal_path: Lookup failure for './file0/../file0' [ 79.776921][ T4904] EXT4-fs: error: could not find journal device path [ 79.841762][ T4904] netlink: 12 bytes leftover after parsing attributes in process `syz.4.376'. [ 79.852839][ T4898] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 79.882083][ T4898] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 612 with error 28 [ 79.894596][ T4898] EXT4-fs (loop2): This should not happen!! Data will be lost [ 79.894596][ T4898] [ 79.904291][ T4898] EXT4-fs (loop2): Total free blocks count 0 [ 79.909380][ T4907] loop1: detected capacity change from 0 to 1024 [ 79.910322][ T4898] EXT4-fs (loop2): Free/Dirty block details [ 79.922585][ T4898] EXT4-fs (loop2): free_blocks=2415919104 [ 79.928375][ T4898] EXT4-fs (loop2): dirty_blocks=624 [ 79.929254][ T4907] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.933586][ T4898] EXT4-fs (loop2): Block reservation details [ 79.933602][ T4898] EXT4-fs (loop2): i_reserved_data_blocks=39 [ 79.944270][ T4907] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 79.995653][ T4907] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.034163][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.095985][ T51] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 80.184813][ T4922] loop4: detected capacity change from 0 to 256 [ 80.228657][ T4922] Set syz1 is full, maxelem 65536 reached [ 80.341588][ T4937] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 80.343334][ T4936] netlink: 36 bytes leftover after parsing attributes in process `syz.0.385'. [ 80.715113][ T4962] netlink: 12 bytes leftover after parsing attributes in process `syz.3.389'. [ 80.967464][ T4981] netlink: 12 bytes leftover after parsing attributes in process `syz.1.392'. [ 81.048798][ T4981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.079837][ T4984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.087494][ T4984] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 81.099726][ T4984] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 81.155538][ T4981] loop1: detected capacity change from 0 to 512 [ 81.204654][ T4981] ext4: Unknown parameter 'smackfshat' [ 81.419765][ T4995] IPv6: Can't replace route, no match found [ 81.484317][ T4998] xt_CT: No such helper "syz0" [ 81.731266][ T5009] 9pnet_fd: Insufficient options for proto=fd [ 82.846660][ T5022] loop1: detected capacity change from 0 to 512 [ 82.885868][ T5022] journal_path: Lookup failure for './file0/../file0' [ 82.892798][ T5022] EXT4-fs: error: could not find journal device path [ 82.926969][ T5022] loop1: detected capacity change from 0 to 512 [ 82.952770][ T5022] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.1.401: corrupted xattr block 95: invalid header [ 83.017301][ T5022] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.401: bg 0: block 7: invalid block bitmap [ 83.063290][ T5022] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 83.082505][ T5022] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2962: inode #11: comm syz.1.401: corrupted xattr block 95: invalid header [ 83.135476][ T5022] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 83.156531][ T5022] EXT4-fs (loop1): 1 orphan inode deleted [ 83.169962][ T5022] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.202012][ T5022] __nla_validate_parse: 4 callbacks suppressed [ 83.202085][ T5022] netlink: 12 bytes leftover after parsing attributes in process `syz.1.401'. [ 83.271288][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.312935][ T5048] loop1: detected capacity change from 0 to 128 [ 83.337646][ T5048] EXT4-fs: Ignoring removed nobh option [ 83.363714][ T5048] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 83.418161][ T5048] ext4 filesystem being mounted at /76/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 83.438252][ T5054] netlink: 12 bytes leftover after parsing attributes in process `syz.2.410'. [ 83.593009][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 83.742372][ T5059] lo speed is unknown, defaulting to 1000 [ 83.804243][ T5069] netlink: 'syz.3.416': attribute type 6 has an invalid length. [ 83.841318][ T5073] netlink: 4 bytes leftover after parsing attributes in process `syz.2.414'. [ 83.864978][ T5069] netlink: 'syz.3.416': attribute type 8 has an invalid length. [ 84.000013][ T5080] netlink: 4 bytes leftover after parsing attributes in process `syz.4.418'. [ 84.039690][ T5080] hsr_slave_1 (unregistering): left promiscuous mode [ 84.185719][ T5087] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.239070][ T5087] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.292309][ T5092] loop2: detected capacity change from 0 to 512 [ 84.309262][ T5087] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.430270][ T5092] EXT4-fs (loop2): 1 orphan inode deleted [ 84.436424][ T5092] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.449003][ T29] kauditd_printk_skb: 422 callbacks suppressed [ 84.449016][ T29] audit: type=1326 audit(1752310986.789:6764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 84.478715][ T29] audit: type=1326 audit(1752310986.789:6765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 84.486945][ T5092] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.502126][ T29] audit: type=1326 audit(1752310986.789:6766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 84.502502][ T29] audit: type=1326 audit(1752310986.829:6767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 84.513831][ T5087] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.535991][ T29] audit: type=1326 audit(1752310986.829:6768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 84.560053][ T37] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 84.570108][ T29] audit: type=1326 audit(1752310986.829:6769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 84.570143][ T29] audit: type=1326 audit(1752310986.829:6770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 84.570220][ T29] audit: type=1326 audit(1752310986.829:6771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 84.594197][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 84.603912][ T29] audit: type=1326 audit(1752310986.829:6772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4488c3e929 code=0x7ffc0000 [ 84.753490][ T5087] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.764708][ T5087] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.776086][ T5087] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.788375][ T5087] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.006548][ T5120] netlink: 4 bytes leftover after parsing attributes in process `syz.3.430'. [ 85.023621][ T5120] team0 (unregistering): Port device team_slave_0 removed [ 85.034192][ T5120] team0 (unregistering): Port device team_slave_1 removed [ 85.188311][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.205857][ T3412] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 85.228044][ T3412] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 85.656426][ T5145] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.748733][ T5145] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.819150][ T5145] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.890958][ T5145] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.074961][ T5145] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.100466][ T5145] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.128601][ T5145] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.161379][ T5157] loop4: detected capacity change from 0 to 2048 [ 86.170340][ T5145] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.200360][ T5157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 86.344363][ T5160] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 86.385266][ T5163] netlink: 292 bytes leftover after parsing attributes in process `syz.2.440'. [ 86.404947][ T5160] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 580 with error 28 [ 86.409747][ T5163] $Hÿ: renamed from bond0 (while UP) [ 86.417677][ T5160] EXT4-fs (loop4): This should not happen!! Data will be lost [ 86.417677][ T5160] [ 86.432740][ T5160] EXT4-fs (loop4): Total free blocks count 0 [ 86.438885][ T5160] EXT4-fs (loop4): Free/Dirty block details [ 86.444873][ T5160] EXT4-fs (loop4): free_blocks=2415919104 [ 86.450661][ T5160] EXT4-fs (loop4): dirty_blocks=592 [ 86.455901][ T5160] EXT4-fs (loop4): Block reservation details [ 86.461969][ T5160] EXT4-fs (loop4): i_reserved_data_blocks=37 [ 86.470000][ T5163] $Hÿ: entered promiscuous mode [ 86.475133][ T5163] bond_slave_0: entered promiscuous mode [ 86.480968][ T5163] bond_slave_1: entered promiscuous mode [ 86.580605][ T5172] netlink: 60 bytes leftover after parsing attributes in process `syz.0.444'. [ 86.601599][ T5170] netlink: 'syz.2.443': attribute type 10 has an invalid length. [ 86.612224][ T5170] netlink: 40 bytes leftover after parsing attributes in process `syz.2.443'. [ 86.632286][ T5123] syz.3.431 (5123) used greatest stack depth: 6720 bytes left [ 86.671138][ T5175] loop2: detected capacity change from 0 to 512 [ 86.675692][ T5170] team0: Port device geneve1 added [ 86.700833][ T5175] EXT4-fs: Ignoring removed bh option [ 86.718653][ T37] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 86.743975][ T5175] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.753143][ T5175] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 86.798116][ T5175] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 86.814091][ T5175] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 86.824431][ T5175] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.873601][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.953854][ T5194] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.971553][ T5197] loop2: detected capacity change from 0 to 128 [ 86.998326][ T5197] netlink: 4 bytes leftover after parsing attributes in process `syz.2.449'. [ 87.008227][ T5194] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.094891][ T5201] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 87.102848][ T5201] FAT-fs (loop2): Filesystem has been set read-only [ 87.121501][ T5194] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.139699][ T5201] bio_check_eod: 102 callbacks suppressed [ 87.139718][ T5201] syz.2.449: attempt to access beyond end of device [ 87.139718][ T5201] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 87.177678][ T5202] xt_CT: No such helper "netbios-ns" [ 87.192546][ T5201] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 87.200481][ T5201] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 87.209371][ T5197] syz.2.449: attempt to access beyond end of device [ 87.209371][ T5197] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 87.222569][ T5197] buffer_io_error: 4 callbacks suppressed [ 87.222579][ T5197] Buffer I/O error on dev loop2, logical block 2065, async page read [ 87.237067][ T5197] syz.2.449: attempt to access beyond end of device [ 87.237067][ T5197] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 87.250309][ T5197] Buffer I/O error on dev loop2, logical block 2066, async page read [ 87.271464][ T5194] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.288766][ T5197] syz.2.449: attempt to access beyond end of device [ 87.288766][ T5197] loop2: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 87.302015][ T5197] Buffer I/O error on dev loop2, logical block 2067, async page read [ 87.310709][ T5197] syz.2.449: attempt to access beyond end of device [ 87.310709][ T5197] loop2: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 87.323935][ T5197] Buffer I/O error on dev loop2, logical block 2068, async page read [ 87.332417][ T5197] syz.2.449: attempt to access beyond end of device [ 87.332417][ T5197] loop2: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 87.345711][ T5197] Buffer I/O error on dev loop2, logical block 2069, async page read [ 87.355102][ T5197] syz.2.449: attempt to access beyond end of device [ 87.355102][ T5197] loop2: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 87.368351][ T5197] Buffer I/O error on dev loop2, logical block 2070, async page read [ 87.452202][ T5207] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 87.470955][ T5197] syz.2.449: attempt to access beyond end of device [ 87.470955][ T5197] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 87.484360][ T5197] Buffer I/O error on dev loop2, logical block 2071, async page read [ 87.501364][ T5197] syz.2.449: attempt to access beyond end of device [ 87.501364][ T5197] loop2: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 87.514672][ T5197] Buffer I/O error on dev loop2, logical block 2072, async page read [ 87.523323][ T5197] syz.2.449: attempt to access beyond end of device [ 87.523323][ T5197] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 87.536503][ T5197] Buffer I/O error on dev loop2, logical block 2065, async page read [ 87.545807][ T5197] Buffer I/O error on dev loop2, logical block 2066, async page read [ 87.573708][ T5208] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.639468][ T5211] netlink: zone id is out of range [ 87.646794][ T5213] loop1: detected capacity change from 0 to 512 [ 87.653937][ T5213] EXT4-fs: Ignoring removed oldalloc option [ 87.660023][ T5213] EXT4-fs: inline encryption not supported [ 87.665979][ T5213] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.679372][ T5208] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.742395][ T5213] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 87.753708][ T5208] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.788444][ T5213] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.454: bg 0: block 64: padding at end of block bitmap is not set [ 87.803842][ T5213] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.454: Failed to acquire dquot type 0 [ 87.815793][ T5213] EXT4-fs (loop1): 1 truncate cleaned up [ 87.824407][ T5208] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.836212][ T5213] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.880595][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.905389][ T5208] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.919679][ T5208] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.934345][ T5208] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.948100][ T5208] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.013166][ T5218] loop1: detected capacity change from 0 to 256 [ 88.225796][ T5233] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 88.245794][ T5234] netlink: 20 bytes leftover after parsing attributes in process `syz.3.460'. [ 88.535578][ T5194] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.558873][ T5194] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.610486][ T5194] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.623271][ T5194] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.748587][ T5254] netlink: 32 bytes leftover after parsing attributes in process `syz.4.467'. [ 88.773657][ T5258] loop1: detected capacity change from 0 to 512 [ 88.790829][ T5258] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.468: iget: bad extended attribute block 1 [ 88.803091][ T5254] : renamed from lo (while UP) [ 88.805531][ T5258] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.468: couldn't read orphan inode 15 (err -117) [ 88.823446][ T5258] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.958562][ T5264] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.974660][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.985104][ T5262] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 89.022653][ T5266] loop4: detected capacity change from 0 to 1024 [ 89.038482][ T5264] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.051457][ T5268] netlink: zone id is out of range [ 89.077042][ T5266] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.119676][ T5264] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.195213][ T5271] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5271 comm=syz.3.473 [ 89.208498][ T5271] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5271 comm=syz.3.473 [ 89.223458][ T5264] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.243671][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.288304][ T5264] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.333709][ T5264] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.367632][ T5264] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.388467][ T5282] netlink: 'syz.3.477': attribute type 10 has an invalid length. [ 89.391026][ T5264] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.397947][ T5282] netlink: 40 bytes leftover after parsing attributes in process `syz.3.477'. [ 89.549734][ T5285] loop4: detected capacity change from 0 to 2048 [ 89.576068][ T5282] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 89.736886][ T29] kauditd_printk_skb: 801 callbacks suppressed [ 89.736904][ T29] audit: type=1326 audit(1752310992.069:7572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 89.768308][ T29] audit: type=1326 audit(1752310992.069:7573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 89.792371][ T29] audit: type=1326 audit(1752310992.069:7574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 89.815821][ T29] audit: type=1326 audit(1752310992.069:7575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 89.839561][ T29] audit: type=1326 audit(1752310992.069:7576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 89.863861][ T29] audit: type=1326 audit(1752310992.069:7577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 89.888771][ T29] audit: type=1326 audit(1752310992.069:7578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 89.899302][ T5295] netlink: 'syz.2.478': attribute type 1 has an invalid length. [ 89.912414][ T29] audit: type=1326 audit(1752310992.069:7579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 89.920052][ T5295] netlink: 224 bytes leftover after parsing attributes in process `syz.2.478'. [ 89.943816][ T29] audit: type=1326 audit(1752310992.069:7580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 89.977572][ T29] audit: type=1326 audit(1752310992.069:7581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e46fe929 code=0x7ffc0000 [ 90.156542][ T5303] siw: device registration error -23 [ 90.272498][ T5313] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 90.406606][ T5319] lo speed is unknown, defaulting to 1000 [ 90.422495][ T5322] usb usb1: check_ctrlrecip: process 5322 (syz.4.486) requesting ep 01 but needs 81 [ 90.446759][ T5322] vhci_hcd: default hub control req: 020f v0004 i0001 l0 [ 90.450686][ T5321] siw: device registration error -23 [ 90.474810][ T5321] netlink: 24 bytes leftover after parsing attributes in process `syz.2.488'. [ 90.574484][ T5327] netlink: 24 bytes leftover after parsing attributes in process `syz.0.499'. [ 90.646843][ T5333] loop1: detected capacity change from 0 to 1024 [ 90.655834][ T5333] EXT4-fs: Ignoring removed oldalloc option [ 90.673536][ T5333] EXT4-fs: Ignoring removed orlov option [ 90.687453][ T5333] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 90.758687][ T5333] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.821023][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.873685][ T5342] loop2: detected capacity change from 0 to 128 [ 90.924551][ T5345] loop1: detected capacity change from 0 to 2048 [ 90.983639][ T5345] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.494062][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.541339][ T5352] lo speed is unknown, defaulting to 1000 [ 91.793320][ T5360] xt_hashlimit: max too large, truncated to 1048576 [ 91.812866][ T5360] loop1: detected capacity change from 0 to 2048 [ 91.987643][ T5360] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.347166][ T5379] xt_hashlimit: max too large, truncated to 1048576 [ 92.375750][ T5381] netlink: 'syz.0.502': attribute type 13 has an invalid length. [ 92.393994][ T5379] loop2: detected capacity change from 0 to 2048 [ 92.450228][ T5379] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.677437][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.693590][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.018348][ T5381] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.026925][ T5381] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.275094][ T5381] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.283600][ T5381] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.292191][ T5381] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.300901][ T5381] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.312111][ T5384] netlink: 8 bytes leftover after parsing attributes in process `syz.4.500'. [ 93.321844][ T10] syz5: Port: 1 Link DOWN [ 93.438644][ T5407] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 93.518049][ T5409] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5409 comm=syz.0.509 [ 93.530721][ T5409] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5409 comm=syz.0.509 [ 94.763637][ T5436] netlink: 24 bytes leftover after parsing attributes in process `syz.4.515'. [ 94.782489][ T5435] SELinux: syz.2.516 (5435) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 94.800563][ T5436] netlink: 4 bytes leftover after parsing attributes in process `syz.4.515'. [ 94.817320][ T5435] netlink: 12 bytes leftover after parsing attributes in process `syz.2.516'. [ 94.826363][ T5435] netlink: 28 bytes leftover after parsing attributes in process `syz.2.516'. [ 94.835864][ T5435] netlink: 12 bytes leftover after parsing attributes in process `syz.2.516'. [ 94.856852][ T5436] netlink: 32 bytes leftover after parsing attributes in process `syz.4.515'. [ 94.860371][ T5435] netlink: 28 bytes leftover after parsing attributes in process `syz.2.516'. [ 94.881423][ T5435] netlink: 'syz.2.516': attribute type 6 has an invalid length. [ 94.914622][ T29] kauditd_printk_skb: 462 callbacks suppressed [ 94.914643][ T29] audit: type=1326 audit(1752310997.259:8044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 94.950569][ T29] audit: type=1326 audit(1752310997.259:8045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 94.975739][ T29] audit: type=1326 audit(1752310997.259:8046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 95.001060][ T29] audit: type=1326 audit(1752310997.259:8047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 95.026990][ T29] audit: type=1326 audit(1752310997.259:8048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 95.052962][ T29] audit: type=1326 audit(1752310997.259:8049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 95.079642][ T29] audit: type=1326 audit(1752310997.259:8050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 95.102295][ T5450] tipc: New replicast peer: 255.255.255.255 [ 95.104351][ T29] audit: type=1326 audit(1752310997.259:8051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 95.111037][ T5450] tipc: Enabled bearer , priority 10 [ 95.136738][ T29] audit: type=1326 audit(1752310997.259:8052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 95.136781][ T29] audit: type=1326 audit(1752310997.259:8053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.1.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 95.184680][ T5450] netlink: 12 bytes leftover after parsing attributes in process `syz.2.529'. [ 95.200893][ T5450] tipc: Disabling bearer [ 95.266939][ T5457] netlink: 96 bytes leftover after parsing attributes in process `syz.1.521'. [ 95.282302][ T5449] xt_connbytes: Forcing CT accounting to be enabled [ 95.288909][ T5457] IPVS: Error joining to the multicast group [ 95.298908][ T5449] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 95.326964][ T5449] xt_bpf: check failed: parse error [ 95.565944][ T5476] siw: device registration error -23 [ 95.657293][ T36] page_pool_release_retry() stalled pool shutdown: id 23, 1 inflight 60 sec [ 95.826817][ T5502] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 95.838361][ T5496] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5496 comm=syz.4.523 [ 95.851571][ T5496] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5496 comm=syz.4.523 [ 96.182349][ T5535] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5535 comm=syz.2.527 [ 96.237733][ T5542] tap0: tun_chr_ioctl cmd 1074025677 [ 96.243389][ T5542] tap0: linktype set to 769 [ 96.400538][ T3413] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 96.824584][ T3413] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 96.889567][ T5572] IPVS: Error joining to the multicast group [ 96.915785][ T5572] 9pnet_fd: Insufficient options for proto=fd [ 96.964144][ T5562] loop2: detected capacity change from 0 to 1024 [ 96.971794][ T5562] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.980111][ T5562] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 96.997475][ T5562] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.069448][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.415841][ T5640] netlink: 'syz.4.539': attribute type 11 has an invalid length. [ 97.459454][ T5634] ipvlan2: entered promiscuous mode [ 97.465618][ T5634] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 97.498005][ T5634] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 97.895492][ T5650] loop1: detected capacity change from 0 to 512 [ 97.927176][ T5650] journal_path: Lookup failure for './file0/../file0' [ 97.934012][ T5650] EXT4-fs: error: could not find journal device path [ 98.247476][ T5658] netlink: 'syz.3.545': attribute type 18 has an invalid length. [ 98.296101][ T5661] loop2: detected capacity change from 0 to 512 [ 98.316181][ T5662] siw: device registration error -23 [ 98.322001][ T5661] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.330732][ T5666] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.335252][ T5661] ext3: Unknown parameter 'uid' [ 98.352694][ T5662] __nla_validate_parse: 10 callbacks suppressed [ 98.352719][ T5662] netlink: 24 bytes leftover after parsing attributes in process `syz.0.546'. [ 98.408991][ T5666] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.451273][ T5666] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.469523][ T5672] xt_connbytes: Forcing CT accounting to be enabled [ 98.487047][ T5672] xt_bpf: check failed: parse error [ 98.508458][ T5666] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.620992][ T5666] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.622157][ T5682] netlink: 'syz.3.553': attribute type 6 has an invalid length. [ 98.641529][ T5666] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.655924][ T5680] delete_channel: no stack [ 98.662390][ T5666] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.682309][ T5666] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.702750][ T5685] netlink: 'syz.2.554': attribute type 13 has an invalid length. [ 98.748400][ T5685] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 98.778794][ T5685] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 98.895395][ T5691] bridge0: port 3(erspan0) entered blocking state [ 98.902179][ T5691] bridge0: port 3(erspan0) entered disabled state [ 98.909322][ T5691] erspan0: entered allmulticast mode [ 98.915351][ T5691] erspan0: entered promiscuous mode [ 98.921522][ T5691] bridge0: port 3(erspan0) entered blocking state [ 98.928062][ T5691] bridge0: port 3(erspan0) entered forwarding state [ 98.939672][ T5689] lo speed is unknown, defaulting to 1000 [ 99.028856][ T5697] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5697 comm=syz.2.558 [ 99.041397][ T5697] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5697 comm=syz.2.558 [ 99.415157][ T5700] netlink: 60 bytes leftover after parsing attributes in process `syz.2.570'. [ 99.494793][ T5704] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 99.515410][ T5704] netlink: 'syz.0.560': attribute type 13 has an invalid length. [ 99.531390][ T5700] loop2: detected capacity change from 0 to 512 [ 99.567582][ T5700] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 99.586732][ T5700] EXT4-fs (loop2): orphan cleanup on readonly fs [ 99.593732][ T5700] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.570: Failed to acquire dquot type 1 [ 99.738784][ T5700] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.570: bg 0: block 40: padding at end of block bitmap is not set [ 99.801305][ T5700] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 99.844268][ T5700] EXT4-fs (loop2): 1 truncate cleaned up [ 100.036951][ T5700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.115755][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.156888][ T29] kauditd_printk_skb: 426 callbacks suppressed [ 100.156909][ T29] audit: type=1400 audit(100.134:8478): avc: denied { write } for pid=5718 comm="syz.2.564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 100.362223][ T5727] loop4: detected capacity change from 0 to 164 [ 100.379567][ T5727] iso9660: Unknown parameter 'ÿÿÿÿ' [ 100.720083][ T5740] loop2: detected capacity change from 0 to 1024 [ 100.728935][ T5740] EXT4-fs: Ignoring removed i_version option [ 100.748119][ T5740] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.021103][ T29] audit: type=1326 audit(100.994:8479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.1.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 101.066721][ T29] audit: type=1326 audit(100.994:8480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.1.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 101.089646][ T29] audit: type=1326 audit(100.994:8481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.1.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 101.112706][ T29] audit: type=1326 audit(100.994:8482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.1.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 101.135783][ T29] audit: type=1326 audit(100.994:8483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.1.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 101.158618][ T29] audit: type=1326 audit(100.994:8484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.1.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 101.181326][ T29] audit: type=1326 audit(100.994:8485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.1.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 101.204966][ T29] audit: type=1326 audit(100.994:8486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.1.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 101.229389][ T29] audit: type=1326 audit(100.994:8487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.1.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd488dae929 code=0x7ffc0000 [ 101.359778][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.419338][ T5761] loop2: detected capacity change from 0 to 512 [ 101.427553][ T5761] ================================================================== [ 101.436273][ T5761] BUG: KCSAN: data-race in fsnotify_detach_mark / fsnotify_handle_inode_event [ 101.445795][ T5761] [ 101.448155][ T5761] write to 0xffff888103f05e54 of 4 bytes by task 3700 on cpu 1: [ 101.456103][ T5761] fsnotify_detach_mark+0xba/0x160 [ 101.461462][ T5761] fsnotify_destroy_mark+0x70/0x150 [ 101.466822][ T5761] __se_sys_inotify_rm_watch+0xe8/0x170 [ 101.472593][ T5761] __x64_sys_inotify_rm_watch+0x31/0x40 [ 101.478181][ T5761] x64_sys_call+0x1fe9/0x2fb0 [ 101.482893][ T5761] do_syscall_64+0xd2/0x200 [ 101.487514][ T5761] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.493693][ T5761] [ 101.496249][ T5761] read to 0xffff888103f05e54 of 4 bytes by task 5761 on cpu 0: [ 101.504421][ T5761] fsnotify_handle_inode_event+0x125/0x220 [ 101.511349][ T5761] fsnotify+0x13c9/0x14b0 [ 101.516269][ T5761] __fsnotify_parent+0x2ed/0x330 [ 101.522644][ T5761] __fput+0x1de/0x650 [ 101.527113][ T5761] fput_close_sync+0x6e/0x120 [ 101.532506][ T5761] __x64_sys_close+0x56/0xf0 [ 101.537317][ T5761] x64_sys_call+0x2747/0x2fb0 [ 101.542275][ T5761] do_syscall_64+0xd2/0x200 [ 101.546936][ T5761] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.552982][ T5761] [ 101.555768][ T5761] value changed: 0x00000003 -> 0x00000000 [ 101.561504][ T5761] [ 101.564365][ T5761] Reported by Kernel Concurrency Sanitizer on: [ 101.570641][ T5761] CPU: 0 UID: 0 PID: 5761 Comm: syz.2.576 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 101.585115][ T5761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 101.595299][ T5761] ================================================================== [ 101.619609][ T5761] EXT4-fs (loop2): 1 orphan inode deleted [ 101.627603][ T5761] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.641092][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 102.258545][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.