last executing test programs: 3m43.559334256s ago: executing program 32 (id=270): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000040)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@init_itable}]}, 0x0, 0x510, &(0x7f00000001c0)="$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") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) 3m33.599520846s ago: executing program 33 (id=618): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0xc2ee, @remote, 0x32}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={r3, 0x8}, 0x8) 3m12.685741354s ago: executing program 34 (id=1434): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x40000) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)=ANY=[]) 3m3.698478269s ago: executing program 35 (id=1841): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 2m36.718541074s ago: executing program 36 (id=2694): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300), 0x80, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=f']) 2m23.398814289s ago: executing program 37 (id=3126): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000018000018110100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000000000000000181100"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='sched_kthread_stop_ret\x00', r1}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 2m21.049277167s ago: executing program 38 (id=3147): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @empty}], 0x10) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000440)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x2}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}], [{@uid_lt}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@measure}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}, 0x1, 0x610, &(0x7f0000000a40)="$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") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x4, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x4000891) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 2m17.508101974s ago: executing program 39 (id=3207): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 2m13.057011795s ago: executing program 40 (id=3295): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040), 0xfe, 0x4f2, &(0x7f0000000b00)="$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") mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, 0x0) 2m10.704867463s ago: executing program 3 (id=3355): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r3, 0xffffffffffffffff, 0x100000000000000) 2m10.610547275s ago: executing program 3 (id=3360): syz_open_dev$loop(0x0, 0x44, 0x80) unshare(0x2a020400) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x2b, 0x80801, 0x1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4, 0x3ff, @empty, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}, 0x11}, 0x1c) 2m10.534149296s ago: executing program 3 (id=3365): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) setreuid(0x0, 0xee00) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='/dev/vcsu#\x00', 0xffffffffffffffff) 2m10.485962227s ago: executing program 3 (id=3367): socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004004, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@noload}, {@user_xattr}, {@usrjquota}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$eJzs3MtvG8UfAPDvrpP09ctD/ZVHH1BDQUQUkiYU6IELCKRekJDgAMeQhqrUbVETJFpVtCBUjoi/ADgi8RdwggsCTiCucEdIFeqFwgEtWnu3dWIndZwYN/jzkdae2YdnZmcnnp3xJoCBVc1fkogsIn6OiPFGdPkO1cbbjeuX5v+8fmk+iSx7+fekvt8f1y/Nl7uWx+0qIpNpRPpBEvvbpLt44eLpuVpt4XwRn14689b04oWLj586M3dy4eTC2dljx44+MfP0U7NPbko5R/O87nv33IG9x1/7+MX5LF7/7os8v/8rtjeXo2Fiw2lWo7r8XNaN1F8f3vCn31lGm8LJUB8zwrpUIiKvruF6+x+PStyqvPF44f2+Zg7oqSzLsm0taytl4EoG/Icl0e8cAP1RftHn97/l8i92P/ru2rONG6C83DeKpbFlKNL8bXvjjn20R+lXI+LVK399ki/RdhwCAGBzfZX3fx5r1/8bS+5u2m+smBuaiIjDEbE7Iv4fEXsi4q6IyPe9JyLuXWf61RXx1v7Pjzu6KliH8v7fM8Xc1vL+X1ruMlEpYqP18g8nb5yqLRwpzslkDG/L4zNrpPH18z99tNq25v5fvuTpl33BIh+/Da0YoDsxtzS3kTI3u/ZexL6hduVPbs4EJBGxNyL2dfH5+Tk79ejnB/Lw2K7W7QduW/41bMI8U/ZZxCON+r8SK8pfShoprTY/Ob09agtHpsurotX3P1x9qTk+3BS+ff33Vl7/O9te/0X5y2ZQztcurj+Nq798uOo9TbfX/0jySj08Uqx7Z25p6fxMxEixYtn62VvHlvFy/7z8k4falX8s2R3x96fFcfuLa/W+iLg/Ig4WeX8gIh6MiENrlP/b5x56c+0z1N/6P7FW/UdMJM3z9V0EKqe/+XK19Dur/6P10GSxppO/f51mcCPnDgAAALaKtP4b+CSduhlO06mpxm/498TOtHZucelwNd4+e6LxW/mJGE7Lka7xpvHQmWJsuIzProiXY15ZtqMen5o/V+vVnDrQmV2rtP/cr5V+5w7ouXXNo7U+0QZsYZ7XhMGl/cPg0v5hcGn/MLjatf/LETeaoj19CAPoH9//MLi0fxhc2j8MLu0fBlLrI/HlSF83T/rfCuw+vqHDByhQ6dEnR/M/7ehBINK+n7ruA+mdkI2DRWBbRHR61OWe1unK6wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDr+ycAAP//ENre5A==") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 2m10.31625824s ago: executing program 3 (id=3374): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x3, 0x0, 0x6, 0xfffffffffffffffe, 0x4000000000000000, 0x80000000000, 0x4}, {0xfffffffffffffffc, 0x0, 0x0, 0x7}, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2, 0x3c}, 0xa, @in6=@private1, 0x0, 0x4, 0x0, 0x0, 0x7, 0xfffffffc, 0xffffff8b}}, 0xe8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 2m10.008051485s ago: executing program 3 (id=3381): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f00000002c0)='./file1\x00', 0x2fffffd) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r1, 0x0) 2m9.970957565s ago: executing program 41 (id=3381): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f00000002c0)='./file1\x00', 0x2fffffd) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r1, 0x0) 2m1.03699694s ago: executing program 9 (id=3707): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, [@call={0x85, 0x0, 0x0, 0x2f}]}, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x181) 2m0.145669783s ago: executing program 9 (id=3749): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xfd, 0x1bf, &(0x7f0000000480)="$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") r0 = open(&(0x7f00009e1000)='./file0\x00', 0x149040, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$LINK_DETACH(0x22, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2m0.081476185s ago: executing program 9 (id=3752): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff09, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 1m59.821409299s ago: executing program 7 (id=3758): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m59.820943519s ago: executing program 9 (id=3759): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000140)={[{@nouid32}]}, 0x1, 0x461, &(0x7f0000000540)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) 1m59.714181841s ago: executing program 7 (id=3766): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000000), &(0x7f0000000200)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/44, 0x2c}], 0x1, 0x0, 0xfffffffffffffffc}}, @rdma_args={0x48, 0x114, 0x1, {{0x2}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 1m59.671797601s ago: executing program 7 (id=3768): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba0700000000ff0000f77fff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$rfkill(r2, &(0x7f0000000600), 0x8) 1m59.644017492s ago: executing program 9 (id=3770): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) close(r0) 1m59.489710824s ago: executing program 9 (id=3775): unshare(0x26000400) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) 1m59.470039624s ago: executing program 42 (id=3775): unshare(0x26000400) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) 1m59.241638158s ago: executing program 7 (id=3779): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000140)={[{@nouid32}]}, 0x1, 0x461, &(0x7f0000000540)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) 1m59.030288751s ago: executing program 7 (id=3781): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfe37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r1, 0x18000000000002a0, 0xe, 0xa002a0, &(0x7f0000000040)="b907ef19edfff007049e0ff0888e", 0x0, 0x4000, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 1m58.581750989s ago: executing program 7 (id=3784): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x800}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f00000005c0)="580000001400192340834b80040d8c560a06ffffff7f000000000000000058000b480400945f64009400050038925a01000000800000008004000000ff0109000000fff5dd0000000300030006010000418e01400004fcff", 0x58}], 0x1) 1m58.581634429s ago: executing program 43 (id=3784): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x800}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f00000005c0)="580000001400192340834b80040d8c560a06ffffff7f000000000000000058000b480400945f64009400050038925a01000000800000008004000000ff0109000000fff5dd0000000300030006010000418e01400004fcff", 0x58}], 0x1) 1m52.994208079s ago: executing program 1 (id=3905): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x101c, &(0x7f0000001c00)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x100e, 0x2, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xffa, 0x0, @wg=@data={0x4, 0x2007407, 0xfffffffffffffffd, "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"}}}}}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000053c0)=""/4081, 0xff1}, {&(0x7f0000000080)=""/92, 0x5c}], 0x2) 1m52.141802423s ago: executing program 1 (id=3927): bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x81, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1m52.089401913s ago: executing program 1 (id=3930): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0xc4, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0xb0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r2}}]}, {0x4, 0xa}, {0xc}, {0xffac, 0x8, {0x0, 0x2}}}}, @m_mpls={0x5c, 0x2, 0x0, 0x0, {{0x9}, {0x30}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc4}}, 0x0) 1m51.970067375s ago: executing program 1 (id=3936): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000e40)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) unlinkat(0xffffffffffffff9c, 0x0, 0x200) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) 1m51.71934907s ago: executing program 1 (id=3945): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00', {0x3}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0100009f000000000000000088a8600081"], 0x3a) 1m51.549125772s ago: executing program 1 (id=3949): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x18, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 1m51.528577652s ago: executing program 44 (id=3949): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x18, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 34.421475856s ago: executing program 4 (id=6291): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r2 = syz_io_uring_setup(0x495, &(0x7f0000000040)={0x0, 0x10079ae, 0x1000, 0x3, 0x8}, &(0x7f0000000340)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0x74d1, 0x2448, 0x43, 0x0, 0x0) 34.368410816s ago: executing program 4 (id=6296): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x20000000) 34.339267147s ago: executing program 4 (id=6298): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) setgid(0x0) 34.305260727s ago: executing program 4 (id=6301): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000040)='./file0\x00') 34.272634308s ago: executing program 4 (id=6303): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e23, @empty}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000580)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e23, @empty}}}, 0x90) 34.037949522s ago: executing program 4 (id=6313): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004080}, 0x0) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) close(r1) 33.984547643s ago: executing program 45 (id=6313): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004080}, 0x0) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) close(r1) 1.562491376s ago: executing program 0 (id=7522): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x40cd0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 1.431209747s ago: executing program 0 (id=7524): creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) 1.329477969s ago: executing program 0 (id=7530): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mq_open(0x0, 0x43, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) 1.25306096s ago: executing program 0 (id=7535): r0 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r2, 0x0, 0x3, 0x0) fcntl$setpipe(r1, 0x4, 0xfffffffffffff000) 1.24449347s ago: executing program 6 (id=7536): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f00000001c0)="f14a18f6913026bbc8e195ec033d173c", 0x10) sendfile(r2, r0, 0x0, 0x40001) sendfile(r2, r1, 0x0, 0x7ffff000) 727.553969ms ago: executing program 5 (id=7552): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) close(r2) 697.017739ms ago: executing program 5 (id=7554): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x10000}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xb, 0x9}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x3, 0x2}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 654.0161ms ago: executing program 6 (id=7555): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) 648.00809ms ago: executing program 5 (id=7556): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x10024, 0x10000, 0x1, 0x1, 0xa, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r1, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 611.32367ms ago: executing program 6 (id=7558): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000000)='./file0\x00', 0x810082, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x2b9, &(0x7f0000000280)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x5) 596.746061ms ago: executing program 2 (id=7559): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000001801000020786c3500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f00000002c0)='tlb_flush\x00', r2}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x29, 0x4}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 582.747941ms ago: executing program 6 (id=7560): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x6a, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$TCSETSW2(r0, 0x5425, 0x0) 559.124742ms ago: executing program 5 (id=7561): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000c00)='kfree\x00', r1}, 0x18) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu>\t\t') 486.721592ms ago: executing program 2 (id=7562): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x80000}, 0x18) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) close(r1) 409.166614ms ago: executing program 2 (id=7563): creat(&(0x7f0000000200)='./file0\x00', 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 408.800714ms ago: executing program 5 (id=7564): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x5593, &(0x7f0000000380)={0x0, 0x4660, 0x1000, 0x3, 0xa1}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00'}) io_uring_enter(r2, 0x40f9, 0x217, 0xa5, 0x0, 0x0) 394.300434ms ago: executing program 0 (id=7565): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 374.967964ms ago: executing program 5 (id=7566): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000440)=0x1, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x8001, 0xd) 370.899165ms ago: executing program 0 (id=7567): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 187.125577ms ago: executing program 2 (id=7570): open(0x0, 0x62ec0, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x8, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES8, @ANYRES64], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xfc, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, @perf_config_ext={0x0, 0x8}, 0x8542, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000540)=""/167, 0xa7}], 0x2}, 0x22) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000260091"], 0xfe33) 147.177128ms ago: executing program 8 (id=7571): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r1) 146.900718ms ago: executing program 8 (id=7572): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x1000}, 0x18) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r2) 146.685148ms ago: executing program 8 (id=7573): write$selinux_load(0xffffffffffffffff, 0x0, 0x2000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x0, {0x10, 0x3, 0x2}, 0x196, 0x0, 0x0, 0x80000000, 0x80000000000002, 0x9be, 0xa3, 0x1, 0x178, 0x0, 0x8, 0x2, 0x200, 0x8, 0x6, 0x1, 0x4, 0x6}}, 0xa0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x10000008ebc, 0x0) write(r3, &(0x7f00000001c0)="b4", 0x1) splice(r0, 0x0, r3, 0x0, 0x25a5, 0x0) 79.951719ms ago: executing program 2 (id=7574): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x10, 0x0, &(0x7f0000000740)="25a8bbe0db15f0c9c61f2d8f2618946a", 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 78.899859ms ago: executing program 8 (id=7575): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x18) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000200)={0x7, 0x40200007, 0x0, 0x6, 0x7, 0x40}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r1, &(0x7f0000000780)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 60.92105ms ago: executing program 8 (id=7576): r0 = socket(0xa, 0x1, 0x0) setresuid(0x0, 0xee01, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0xe64, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x2d}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0xe64, 0x5, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x40000002}, 0x1c) 33.0896ms ago: executing program 8 (id=7577): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x80, 0x5, 0x7fff0003}]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000400)) 32.78157ms ago: executing program 6 (id=7578): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0xfc9c) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e2b, @local}, 0x1c) 27.78477ms ago: executing program 2 (id=7579): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./bus\x00', 0x0, &(0x7f0000000000)={[{@numtail}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x2}}]}, 0x1, 0x21b, &(0x7f0000000300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f00000001c0)="f14a", 0x2) sendfile(r2, r0, 0x0, 0x40001) sendfile(r2, r1, 0x0, 0x7ffff000) 0s ago: executing program 6 (id=7580): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = gettid() r1 = eventfd2(0x0, 0x0) write$eventfd(r1, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r1, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) kernel console output (not intermixed with test programs): batadv0 [ 218.291380][T17937] loop8: detected capacity change from 0 to 128 [ 218.299079][T17935] netlink: 2 bytes leftover after parsing attributes in process `syz.4.5792'. [ 218.436313][T17960] loop6: detected capacity change from 0 to 128 [ 218.493226][T17715] veth0_vlan: entered promiscuous mode [ 218.499009][T17960] syz.6.5800: attempt to access beyond end of device [ 218.499009][T17960] loop6: rw=0, sector=121, nr_sectors = 120 limit=128 [ 218.518013][T17715] veth1_vlan: entered promiscuous mode [ 218.531122][T17715] veth0_macvtap: entered promiscuous mode [ 218.542703][T17715] veth1_macvtap: entered promiscuous mode [ 218.556632][ T5461] kworker/u8:40: attempt to access beyond end of device [ 218.556632][ T5461] loop6: rw=1, sector=241, nr_sectors = 800 limit=128 [ 218.567834][T17715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.594569][T17715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.610136][T17715] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.619776][T17715] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.628585][T17715] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.637436][T17715] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.761080][T17978] loop5: detected capacity change from 0 to 1024 [ 218.780640][T17978] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.802806][T17978] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.899912][T17978] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 218.924346][T17978] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 43 with error 28 [ 218.936836][T17978] EXT4-fs (loop5): This should not happen!! Data will be lost [ 218.936836][T17978] [ 218.946641][T17978] EXT4-fs (loop5): Total free blocks count 0 [ 218.952679][T17978] EXT4-fs (loop5): Free/Dirty block details [ 218.958676][T17978] EXT4-fs (loop5): free_blocks=4293918720 [ 218.964435][T17978] EXT4-fs (loop5): dirty_blocks=48 [ 218.969665][T17978] EXT4-fs (loop5): Block reservation details [ 218.975971][T17978] EXT4-fs (loop5): i_reserved_data_blocks=3 [ 219.028191][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.079639][T18005] rdma_op ffff88812eb54980 conn xmit_rdma 0000000000000000 [ 219.212927][T18030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2051 sclass=netlink_route_socket pid=18030 comm=syz.5.5827 [ 219.384433][T18046] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5839'. [ 219.527468][T18058] loop0: detected capacity change from 0 to 4096 [ 219.544664][T18058] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.777240][T18074] SELinux: failed to load policy [ 219.801894][T17715] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.900905][T18090] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5857'. [ 219.993236][T18103] loop5: detected capacity change from 0 to 512 [ 220.111662][T18125] loop4: detected capacity change from 0 to 512 [ 220.152277][T18125] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.165624][T18125] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.194671][T18125] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 220.214004][T18125] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 33 with error 28 [ 220.226564][T18125] EXT4-fs (loop4): This should not happen!! Data will be lost [ 220.226564][T18125] [ 220.236259][T18125] EXT4-fs (loop4): Total free blocks count 0 [ 220.242276][T18125] EXT4-fs (loop4): Free/Dirty block details [ 220.248277][T18125] EXT4-fs (loop4): free_blocks=65280 [ 220.253661][T18125] EXT4-fs (loop4): dirty_blocks=33 [ 220.258790][T18125] EXT4-fs (loop4): Block reservation details [ 220.264920][T18125] EXT4-fs (loop4): i_reserved_data_blocks=33 [ 220.329152][T18125] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 2 with error 28 [ 220.357359][T18143] loop6: detected capacity change from 0 to 2048 [ 220.378584][T18143] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.393543][T18143] EXT4-fs error (device loop6): ext4_find_extent:939: inode #2: comm syz.6.5883: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 220.414250][T18152] atomic_op ffff888103ea8d28 conn xmit_atomic 0000000000000000 [ 220.451424][T18143] EXT4-fs (loop6): Remounting filesystem read-only [ 220.475278][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.508991][T18166] loop6: detected capacity change from 0 to 512 [ 220.516250][T18166] EXT4-fs: inline encryption not supported [ 220.522323][T18166] EXT4-fs: Ignoring removed mblk_io_submit option [ 220.531306][T18166] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -13 [ 220.540902][T18166] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #13: comm syz.6.5891: attempt to clear invalid blocks 2 len 1 [ 220.554935][T18166] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 220.571488][T18166] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.5891: invalid indirect mapped block 1819239214 (level 0) [ 220.601200][T18166] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.5891: invalid indirect mapped block 1819239214 (level 1) [ 220.634569][T18166] EXT4-fs (loop6): 1 truncate cleaned up [ 220.642121][T18179] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 220.646964][T18166] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.715038][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.838140][T18201] netlink: 16 bytes leftover after parsing attributes in process `syz.6.5909'. [ 221.728585][T18223] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5918'. [ 221.729363][T18221] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 222.250209][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 222.250308][ T29] audit: type=1326 audit(1753653127.524:5282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f78743b5967 code=0x7ffc0000 [ 222.318552][ T29] audit: type=1326 audit(1753653127.524:5283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f787435ab89 code=0x7ffc0000 [ 222.342231][ T29] audit: type=1326 audit(1753653127.524:5284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f78743b5967 code=0x7ffc0000 [ 222.365874][ T29] audit: type=1326 audit(1753653127.524:5285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f787435ab89 code=0x7ffc0000 [ 222.389358][ T29] audit: type=1326 audit(1753653127.524:5286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 222.413218][ T29] audit: type=1326 audit(1753653127.524:5287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 222.437089][ T29] audit: type=1326 audit(1753653127.524:5288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 222.460705][ T29] audit: type=1326 audit(1753653127.524:5289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 222.484620][ T29] audit: type=1326 audit(1753653127.534:5290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 222.508242][ T29] audit: type=1326 audit(1753653127.534:5291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18246 comm="syz.0.5930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f78743b5967 code=0x7ffc0000 [ 222.670765][T18268] netlink: 'syz.5.5938': attribute type 3 has an invalid length. [ 222.882900][T18282] loop5: detected capacity change from 0 to 1024 [ 222.927707][T18282] EXT4-fs: Ignoring removed nomblk_io_submit option [ 222.998641][T18282] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.056620][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.090547][T18306] loop5: detected capacity change from 0 to 128 [ 223.168012][T18314] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 223.228728][T18317] loop8: detected capacity change from 0 to 1024 [ 223.246728][T18312] loop5: detected capacity change from 0 to 512 [ 223.248442][T18319] sctp: [Deprecated]: syz.0.5960 (pid 18319) Use of int in maxseg socket option. [ 223.248442][T18319] Use struct sctp_assoc_value instead [ 223.263453][T18312] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 223.287055][T18312] EXT4-fs: error: could not find journal device path [ 223.294814][T18317] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 223.325955][T18317] EXT4-fs error (device loop8): ext4_map_blocks:816: inode #3: block 1: comm syz.8.5959: lblock 1 mapped to illegal pblock 1 (length 1) [ 223.345359][T18322] loop0: detected capacity change from 0 to 512 [ 223.360025][T18317] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.5959: Failed to acquire dquot type 0 [ 223.375483][T18317] EXT4-fs error (device loop8): ext4_free_blocks:6587: comm syz.8.5959: Freeing blocks not in datazone - block = 0, count = 4096 [ 223.389482][T18317] EXT4-fs error (device loop8): ext4_read_inode_bitmap:139: comm syz.8.5959: Invalid inode bitmap blk 0 in block_group 0 [ 223.404079][ T5457] EXT4-fs error (device loop8): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:36: lblock 1 mapped to illegal pblock 1 (length 1) [ 223.420792][T18317] EXT4-fs error (device loop8) in ext4_free_inode:361: Corrupt filesystem [ 223.430789][T18317] EXT4-fs (loop8): 1 orphan inode deleted [ 223.437986][ T5457] EXT4-fs error (device loop8): ext4_release_dquot:6969: comm kworker/u8:36: Failed to release dquot type 0 [ 223.453166][T18317] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.474055][T18317] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.541434][T18332] loop5: detected capacity change from 0 to 512 [ 223.579362][T18332] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.600329][T18332] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.617136][T18332] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 223.632864][T18332] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 33 with error 28 [ 223.645341][T18332] EXT4-fs (loop5): This should not happen!! Data will be lost [ 223.645341][T18332] [ 223.655708][T18332] EXT4-fs (loop5): Total free blocks count 0 [ 223.661726][T18332] EXT4-fs (loop5): Free/Dirty block details [ 223.667721][T18332] EXT4-fs (loop5): free_blocks=65280 [ 223.673070][T18332] EXT4-fs (loop5): dirty_blocks=33 [ 223.678240][T18332] EXT4-fs (loop5): Block reservation details [ 223.684901][T18332] EXT4-fs (loop5): i_reserved_data_blocks=33 [ 223.694521][T18332] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 2 with error 28 [ 223.745959][T18349] pimreg: entered allmulticast mode [ 223.753395][T18349] pimreg: left allmulticast mode [ 223.816491][T18356] syzkaller0: entered promiscuous mode [ 223.822104][T18356] syzkaller0: entered allmulticast mode [ 223.836713][T18359] ref_ctr_offset mismatch. inode: 0x848 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x43414d20 [ 223.938864][T18373] loop8: detected capacity change from 0 to 512 [ 223.983074][T18373] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.000372][T18373] ext4 filesystem being mounted at /408/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.015983][T18386] loop0: detected capacity change from 0 to 128 [ 224.045492][T18386] syz.0.5989: attempt to access beyond end of device [ 224.045492][T18386] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 224.054077][T18373] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 224.075273][T18373] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 33 with error 28 [ 224.087661][T18373] EXT4-fs (loop8): This should not happen!! Data will be lost [ 224.087661][T18373] [ 224.097578][T18373] EXT4-fs (loop8): Total free blocks count 0 [ 224.103685][T18373] EXT4-fs (loop8): Free/Dirty block details [ 224.109591][T18373] EXT4-fs (loop8): free_blocks=65280 [ 224.114903][T18373] EXT4-fs (loop8): dirty_blocks=33 [ 224.120011][T18373] EXT4-fs (loop8): Block reservation details [ 224.126025][T18373] EXT4-fs (loop8): i_reserved_data_blocks=33 [ 224.133237][ T155] kworker/u8:5: attempt to access beyond end of device [ 224.133237][ T155] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 224.154220][T18373] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 2 with error 28 [ 224.176845][T18392] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5992'. [ 224.237487][T18400] netlink: 'syz.6.5997': attribute type 13 has an invalid length. [ 224.316280][T18412] loop5: detected capacity change from 0 to 512 [ 224.323035][T18412] EXT4-fs: inline encryption not supported [ 224.333135][T18412] EXT4-fs: Ignoring removed mblk_io_submit option [ 224.342781][T18412] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 224.371434][T18420] SELinux: failed to load policy [ 224.371682][T18412] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.6002: attempt to clear invalid blocks 2 len 1 [ 224.389627][T18421] loop6: detected capacity change from 0 to 512 [ 224.400887][T18412] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 224.416283][T18412] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.6002: invalid indirect mapped block 1819239214 (level 0) [ 224.431084][T18412] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.6002: invalid indirect mapped block 1819239214 (level 1) [ 224.432171][T18421] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.449944][T18412] EXT4-fs (loop5): 1 truncate cleaned up [ 224.459786][T18421] ext4 filesystem being mounted at /485/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.484161][T18412] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.534321][T18421] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 224.551676][T18421] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 33 with error 28 [ 224.564116][T18421] EXT4-fs (loop6): This should not happen!! Data will be lost [ 224.564116][T18421] [ 224.574540][T18421] EXT4-fs (loop6): Total free blocks count 0 [ 224.580632][T18421] EXT4-fs (loop6): Free/Dirty block details [ 224.586550][T18421] EXT4-fs (loop6): free_blocks=65280 [ 224.591846][T18421] EXT4-fs (loop6): dirty_blocks=33 [ 224.597117][T18421] EXT4-fs (loop6): Block reservation details [ 224.603146][T18421] EXT4-fs (loop6): i_reserved_data_blocks=33 [ 224.610840][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.620650][T18421] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 2 with error 28 [ 224.652947][T18440] loop0: detected capacity change from 0 to 128 [ 224.668802][T18440] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 224.682875][T18440] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.724645][T17715] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 224.796466][ T5475] bridge_slave_1: left allmulticast mode [ 224.802286][ T5475] bridge_slave_1: left promiscuous mode [ 224.808278][ T5475] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.818695][ T5475] bridge_slave_0: left allmulticast mode [ 224.824513][ T5475] bridge_slave_0: left promiscuous mode [ 224.830219][ T5475] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.864005][ T5475] bond1 (unregistering): (slave gretap1): Releasing active interface [ 224.874239][ T5475] bond2 (unregistering): (slave gretap2): Releasing active interface [ 224.908975][T18467] netlink: 'syz.4.6022': attribute type 7 has an invalid length. [ 224.916815][T18467] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6022'. [ 224.965934][ T5475] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.975338][ T5475] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.984749][ T5475] bond0 (unregistering): Released all slaves [ 224.993310][ T5475] bond1 (unregistering): Released all slaves [ 225.001782][ T5475] bond2 (unregistering): Released all slaves [ 225.010172][ T5475] bond3 (unregistering): Released all slaves [ 225.048783][ T5475] tipc: Disabling bearer [ 225.054102][ T5475] tipc: Left network mode [ 225.069536][ T5475] hsr_slave_0: left promiscuous mode [ 225.075264][ T5475] hsr_slave_1: left promiscuous mode [ 225.081098][ T5475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 225.089121][ T5475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 225.099794][ T5475] pim6reg9 (unregistering): left allmulticast mode [ 225.130585][ T5475] team0 (unregistering): Port device team_slave_1 removed [ 225.140040][ T5475] team0 (unregistering): Port device team_slave_0 removed [ 225.174048][T18431] chnl_net:caif_netlink_parms(): no params data found [ 225.210926][T18431] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.218234][T18431] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.225496][T18431] bridge_slave_0: entered allmulticast mode [ 225.232012][T18431] bridge_slave_0: entered promiscuous mode [ 225.238792][T18431] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.245898][T18431] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.253236][T18431] bridge_slave_1: entered allmulticast mode [ 225.259860][T18431] bridge_slave_1: entered promiscuous mode [ 225.277479][T18431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.288117][T18431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.308723][T18431] team0: Port device team_slave_0 added [ 225.315631][T18431] team0: Port device team_slave_1 added [ 225.331303][T18431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.338406][T18431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.364477][T18431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.376035][T18431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.383034][T18431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.409059][T18431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.435600][T18431] hsr_slave_0: entered promiscuous mode [ 225.441728][T18431] hsr_slave_1: entered promiscuous mode [ 225.509709][T18482] syzkaller1: entered promiscuous mode [ 225.515394][T18482] syzkaller1: entered allmulticast mode [ 225.660614][T18488] 9pnet: p9_errstr2errno: server reported unknown error 18446744 [ 225.719811][T18431] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 225.741651][T18496] SELinux: ebitmap: truncated map [ 225.749338][T18431] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 225.749775][T18496] SELinux: failed to load policy [ 225.771062][T18431] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 225.785429][T18431] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 225.796751][T18504] netlink: 'syz.6.6036': attribute type 298 has an invalid length. [ 225.842454][T18515] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6038'. [ 225.853396][T18431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.874443][T18431] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.884504][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.891624][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.902661][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.909786][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.925430][T18520] loop6: detected capacity change from 0 to 128 [ 225.939003][T18520] ext4 filesystem being mounted at /493/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.944469][T18431] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.959902][T18431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.996377][T18527] macvlan2: entered promiscuous mode [ 226.001728][T18527] macvlan2: entered allmulticast mode [ 226.007986][T18527] team0: Device macvlan2 is already an upper device of the team interface [ 226.038139][T18431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.082989][T18537] pim6reg: entered allmulticast mode [ 226.091713][T18537] pim6reg: left allmulticast mode [ 226.164774][T18431] veth0_vlan: entered promiscuous mode [ 226.174374][T18431] veth1_vlan: entered promiscuous mode [ 226.191282][T18431] veth0_macvtap: entered promiscuous mode [ 226.199168][T18431] veth1_macvtap: entered promiscuous mode [ 226.211991][T18431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.224671][T18431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.236372][T18431] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.245215][T18431] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.254100][T18431] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.262800][T18431] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.324847][T18562] random: crng reseeded on system resumption [ 226.335688][T18562] Restarting kernel threads ... [ 226.340877][T18562] Done restarting kernel threads. [ 226.525282][T18583] syzkaller0: entered promiscuous mode [ 226.530832][T18583] syzkaller0: entered allmulticast mode [ 226.552855][T18585] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6060'. [ 226.602972][T18589] netlink: 'syz.0.6062': attribute type 39 has an invalid length. [ 226.753057][T18600] netlink: 'syz.8.6068': attribute type 4 has an invalid length. [ 226.853520][T18610] netlink: 'syz.8.6072': attribute type 13 has an invalid length. [ 226.907102][T18612] bridge0: entered promiscuous mode [ 226.912452][T18612] macsec1: entered promiscuous mode [ 226.918923][T18612] bridge0: port 3(macsec1) entered blocking state [ 226.925480][T18612] bridge0: port 3(macsec1) entered disabled state [ 226.972278][T18612] macsec1: entered allmulticast mode [ 226.978081][T18612] bridge0: entered allmulticast mode [ 226.995793][T18612] macsec1: left allmulticast mode [ 227.000858][T18612] bridge0: left allmulticast mode [ 227.028666][T18612] bridge0: left promiscuous mode [ 227.744150][T18595] syz.4.6066 (18595) used greatest stack depth: 6064 bytes left [ 227.810389][T18626] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6079'. [ 227.826414][T18626] bridge0: port 3(macvlan2) entered blocking state [ 227.833070][T18626] bridge0: port 3(macvlan2) entered disabled state [ 227.848635][T18626] macvlan2: entered allmulticast mode [ 227.854146][T18626] bridge0: entered allmulticast mode [ 227.864240][T18626] macvlan2: left allmulticast mode [ 227.869480][T18626] bridge0: left allmulticast mode [ 227.964709][ T3397] IPVS: starting estimator thread 0... [ 228.102607][T18638] IPVS: using max 2304 ests per chain, 115200 per kthread [ 228.577803][T18682] netlink: 'syz.0.6102': attribute type 4 has an invalid length. [ 228.630910][T18680] syzkaller0: entered promiscuous mode [ 228.636497][T18680] syzkaller0: entered allmulticast mode [ 228.753548][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 228.753563][ T29] audit: type=1326 audit(1753653134.024:5365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 228.851058][ T29] audit: type=1326 audit(1753653134.024:5366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 228.874737][ T29] audit: type=1326 audit(1753653134.034:5367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 228.898342][ T29] audit: type=1326 audit(1753653134.034:5368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 228.921935][ T29] audit: type=1326 audit(1753653134.034:5369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 228.945460][ T29] audit: type=1326 audit(1753653134.034:5370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 228.969273][ T29] audit: type=1326 audit(1753653134.034:5371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 228.992869][ T29] audit: type=1326 audit(1753653134.034:5372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 229.016528][ T29] audit: type=1326 audit(1753653134.034:5373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 229.040166][ T29] audit: type=1326 audit(1753653134.034:5374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18694 comm="syz.0.6110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 229.079769][T18704] loop4: detected capacity change from 0 to 2048 [ 229.116549][T18704] EXT4-fs: Ignoring removed mblk_io_submit option [ 229.174070][T18704] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 229.228863][T18717] netlink: 'syz.5.6119': attribute type 298 has an invalid length. [ 229.296933][T18720] netlink: 'syz.5.6120': attribute type 4 has an invalid length. [ 229.327367][T18722] netlink: 'syz.4.6121': attribute type 39 has an invalid length. [ 229.539539][T18733] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 229.539539][T18733] program syz.4.6135 not setting count and/or reply_len properly [ 229.593071][T18735] loop4: detected capacity change from 0 to 512 [ 229.601257][T18735] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 229.617187][T18735] EXT4-fs mount: 2 callbacks suppressed [ 229.617201][T18735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.663124][T18735] ext4 filesystem being mounted at /161/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.831529][T16740] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.861862][T18747] netlink: 96 bytes leftover after parsing attributes in process `syz.5.6130'. [ 230.001965][T18760] hub 6-0:1.0: USB hub found [ 230.011134][T18760] hub 6-0:1.0: 8 ports detected [ 230.061810][T18767] loop8: detected capacity change from 0 to 512 [ 230.069910][T18767] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 230.073317][T18771] random: crng reseeded on system resumption [ 230.090636][T18767] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.121582][T18771] Restarting kernel threads ... [ 230.128590][T18771] Done restarting kernel threads. [ 230.165624][T18767] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 230.396364][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.420878][T18786] loop8: detected capacity change from 0 to 1024 [ 230.429676][T18786] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.478888][T18790] loop5: detected capacity change from 0 to 1024 [ 230.488783][T18790] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.506635][T18790] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 230.519083][T18790] EXT4-fs (loop5): This should not happen!! Data will be lost [ 230.519083][T18790] [ 230.528771][T18790] EXT4-fs (loop5): Total free blocks count 0 [ 230.529208][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.534822][T18790] EXT4-fs (loop5): Free/Dirty block details [ 230.534835][T18790] EXT4-fs (loop5): free_blocks=0 [ 230.554771][T18790] EXT4-fs (loop5): dirty_blocks=0 [ 230.559830][T18790] EXT4-fs (loop5): Block reservation details [ 230.565879][T18790] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 230.596042][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.740566][T18806] loop6: detected capacity change from 0 to 128 [ 230.832798][T18806] syz.6.6155: attempt to access beyond end of device [ 230.832798][T18806] loop6: rw=0, sector=121, nr_sectors = 920 limit=128 [ 231.102215][T18833] loop0: detected capacity change from 0 to 128 [ 231.120762][T18833] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 231.153791][T18833] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.284072][T18859] loop4: detected capacity change from 0 to 1024 [ 231.290712][T18859] EXT4-fs: Ignoring removed orlov option [ 231.298697][T18859] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.518528][T16740] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.582363][T18873] loop6: detected capacity change from 0 to 2048 [ 231.596723][T18873] EXT4-fs: Ignoring removed mblk_io_submit option [ 231.616484][T18873] EXT4-fs (loop6): can't mount with data=, fs mounted w/o journal [ 231.709034][T18883] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.746167][T18883] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.796645][T18883] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.860990][T18883] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.917651][T18895] loop6: detected capacity change from 0 to 1024 [ 231.922986][T18883] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.924644][T18895] EXT4-fs: Ignoring removed nomblk_io_submit option [ 231.937451][T18883] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.950661][T18883] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.960920][T17715] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 231.962990][T18883] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.988259][T18895] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.059305][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.151650][T18913] loop5: detected capacity change from 0 to 512 [ 232.158829][T18913] EXT4-fs: Ignoring removed nobh option [ 232.165433][T18915] loop0: detected capacity change from 0 to 1024 [ 232.174989][T18915] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.188551][T18913] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm wޣ: corrupted inode contents [ 232.203312][T18913] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #3: comm wޣ: mark_inode_dirty error [ 232.216136][T18915] EXT4-fs error (device loop0): __ext4_remount:6736: comm syz.0.6201: Abort forced by user [ 232.227427][T18915] EXT4-fs (loop0): Remounting filesystem read-only [ 232.234134][T18915] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 232.244529][T18913] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm wޣ: corrupted inode contents [ 232.257938][T18913] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm wޣ: mark_inode_dirty error [ 232.269621][T18913] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm wޣ: Failed to acquire dquot type 0 [ 232.283259][T18913] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm wޣ: corrupted inode contents [ 232.295951][T18913] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm wޣ: mark_inode_dirty error [ 232.307401][T18913] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm wޣ: corrupted inode contents [ 232.307677][T18923] loop8: detected capacity change from 0 to 128 [ 232.322265][T18913] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm wޣ: mark_inode_dirty error [ 232.337029][T18913] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm wޣ: corrupted inode contents [ 232.340495][T18923] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 232.349816][T18913] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 232.361131][T17715] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.372384][T18913] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm wޣ: corrupted inode contents [ 232.378754][T18923] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.401120][T18913] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm wޣ: mark_inode_dirty error [ 232.423146][T18913] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 232.432530][T18913] EXT4-fs (loop5): 1 truncate cleaned up [ 232.440580][T18913] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.453263][T18913] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.492890][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.871140][T18967] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6221'. [ 232.891902][T18967] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 232.900849][T18967] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 232.909709][T18967] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 232.918651][T18967] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 232.928561][T18967] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 233.034643][T18976] hub 6-0:1.0: USB hub found [ 233.039441][T18976] hub 6-0:1.0: 8 ports detected [ 233.109793][T18984] loop6: detected capacity change from 0 to 512 [ 233.118351][T18984] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 233.137913][T18984] EXT4-fs: error: could not find journal device path [ 233.156818][T18431] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 233.407290][T19020] loop0: detected capacity change from 0 to 1024 [ 233.411818][T19024] loop8: detected capacity change from 0 to 1024 [ 233.414677][T19020] EXT4-fs: Ignoring removed orlov option [ 233.426820][T19020] EXT4-fs: Ignoring removed nomblk_io_submit option [ 233.436126][T19024] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.445445][T19020] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.453710][T19024] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 233.472498][T19024] EXT4-fs (loop8): This should not happen!! Data will be lost [ 233.472498][T19024] [ 233.482255][T19024] EXT4-fs (loop8): Total free blocks count 0 [ 233.488290][T19024] EXT4-fs (loop8): Free/Dirty block details [ 233.494247][T19024] EXT4-fs (loop8): free_blocks=0 [ 233.499194][T19024] EXT4-fs (loop8): dirty_blocks=0 [ 233.504299][T19024] EXT4-fs (loop8): Block reservation details [ 233.510297][T19024] EXT4-fs (loop8): i_reserved_data_blocks=0 [ 233.532880][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.594971][T17715] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.634889][T19044] loop8: detected capacity change from 0 to 128 [ 233.680493][T19044] syz.8.6255: attempt to access beyond end of device [ 233.680493][T19044] loop8: rw=0, sector=121, nr_sectors = 920 limit=128 [ 233.713593][T19054] loop0: detected capacity change from 0 to 128 [ 233.764874][T19054] syz.0.6260: attempt to access beyond end of device [ 233.764874][T19054] loop0: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 233.780613][T19054] syz.0.6260: attempt to access beyond end of device [ 233.780613][T19054] loop0: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 233.814532][T19054] syz.0.6260: attempt to access beyond end of device [ 233.814532][T19054] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 233.830794][T19054] syz.0.6260: attempt to access beyond end of device [ 233.830794][T19054] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 233.852637][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 233.852654][ T29] audit: type=1326 audit(1753653139.124:5490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 233.884701][T19054] syz.0.6260: attempt to access beyond end of device [ 233.884701][T19054] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 233.914102][T19054] syz.0.6260: attempt to access beyond end of device [ 233.914102][T19054] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 233.928338][ T29] audit: type=1326 audit(1753653139.124:5491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 233.952023][ T29] audit: type=1326 audit(1753653139.164:5492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 233.975612][ T29] audit: type=1326 audit(1753653139.164:5493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 233.976962][T19054] syz.0.6260: attempt to access beyond end of device [ 233.976962][T19054] loop0: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 233.999340][ T29] audit: type=1326 audit(1753653139.164:5494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 233.999374][ T29] audit: type=1326 audit(1753653139.164:5495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 233.999406][ T29] audit: type=1326 audit(1753653139.184:5496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 233.999468][ T29] audit: type=1326 audit(1753653139.184:5497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 233.999498][ T29] audit: type=1326 audit(1753653139.184:5498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 233.999527][ T29] audit: type=1326 audit(1753653139.184:5499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19064 comm="syz.8.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 234.167800][T19054] syz.0.6260: attempt to access beyond end of device [ 234.167800][T19054] loop0: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 234.472392][T19102] netlink: 14528 bytes leftover after parsing attributes in process `syz.0.6282'. [ 234.483678][T19104] netlink: 268 bytes leftover after parsing attributes in process `syz.8.6283'. [ 234.492879][T19104] unsupported nla_type 65024 [ 234.518279][T19106] loop6: detected capacity change from 0 to 512 [ 234.537396][T19106] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 234.586921][T19106] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.6284: casefold flag without casefold feature [ 234.637616][T19106] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6284: couldn't read orphan inode 15 (err -117) [ 234.677440][T19106] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.785531][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.876542][T19150] loop8: detected capacity change from 0 to 8192 [ 234.981640][T19165] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.046587][ T5465] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.057184][ T5465] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 235.062320][T19168] vhci_hcd: invalid port number 129 [ 235.072814][T19168] vhci_hcd: default hub control req: 0200 v0005 i0081 l0 [ 235.087283][T19170] netlink: 'syz.6.6314': attribute type 4 has an invalid length. [ 235.111077][T19165] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.137335][ T5465] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.137389][ T5465] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 235.166845][T19165] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.201971][T19181] rdma_op ffff88812717b980 conn xmit_rdma 0000000000000000 [ 235.230511][ T5465] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.230547][ T5465] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 235.275972][T19193] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6323'. [ 235.277925][T19165] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.306511][T19193] netdevsim netdevsim8 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 235.306567][T19193] netdevsim netdevsim8 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 235.306614][T19193] netdevsim netdevsim8 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 235.306762][T19193] netdevsim netdevsim8 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 235.307772][T19193] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 235.312062][T19197] sd 0:0:1:0: device reset [ 235.312904][ T5465] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.312940][ T5465] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 235.330644][T19165] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.413138][T19165] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.413414][T19201] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 235.441639][T19165] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.475856][T19165] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.494733][T19204] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6326'. [ 235.494768][T19204] netlink: 'syz.8.6326': attribute type 14 has an invalid length. [ 235.497036][T19204] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.497076][T19204] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.497110][T19204] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.497202][T19204] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.498501][T19204] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6326'. [ 235.498624][T19204] netlink: 'syz.8.6326': attribute type 14 has an invalid length. [ 235.540438][ T5465] dummy0: left allmulticast mode [ 235.540595][ T5465] bridge0: port 3(dummy0) entered disabled state [ 235.554498][ T5465] bridge_slave_1: left allmulticast mode [ 235.570663][T19211] netlink: 68 bytes leftover after parsing attributes in process `syz.0.6329'. [ 235.576050][ T5465] bridge_slave_1: left promiscuous mode [ 235.624543][ T5465] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.632674][T19209] loop8: detected capacity change from 0 to 1024 [ 235.639521][T19209] EXT4-fs: Ignoring removed orlov option [ 235.668841][T19209] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.709442][ T5465] bridge_slave_0: left allmulticast mode [ 235.709494][ T5465] bridge_slave_0: left promiscuous mode [ 235.709640][ T5465] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.809340][ T5465] bond1 (unregistering): (slave geneve2): Releasing backup interface [ 235.910081][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.926172][ T5465] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 235.936299][ T5465] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 235.946295][T19227] sg_write: data in/out 63969/14 bytes for SCSI command 0x0-- guessing data in; [ 235.946295][T19227] program syz.0.6346 not setting count and/or reply_len properly [ 235.964608][ T5465] bond0 (unregistering): Released all slaves [ 235.973501][ T5465] bond1 (unregistering): Released all slaves [ 236.012045][T19236] vhci_hcd: invalid port number 129 [ 236.017401][T19236] vhci_hcd: default hub control req: 0200 v0005 i0081 l0 [ 236.027273][ T5465] tipc: Left network mode [ 236.041861][ T5465] hsr_slave_0: left promiscuous mode [ 236.050169][ T5465] hsr_slave_1: left promiscuous mode [ 236.056355][ T5465] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 236.063806][ T5465] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 236.073133][ T5465] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 236.080629][ T5465] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 236.099365][ T5465] veth1_macvtap: left promiscuous mode [ 236.108035][ T5465] veth0_macvtap: left promiscuous mode [ 236.113743][ T5465] veth1_vlan: left promiscuous mode [ 236.119076][ T5465] veth0_vlan: left promiscuous mode [ 236.150016][T19247] netlink: 'syz.6.6343': attribute type 27 has an invalid length. [ 236.211025][ T5465] team0 (unregistering): Port device team_slave_1 removed [ 236.228892][T19253] loop0: detected capacity change from 0 to 1024 [ 236.237145][ T5465] team0 (unregistering): Port device team_slave_0 removed [ 236.252475][T19253] EXT4-fs: Ignoring removed orlov option [ 236.280673][T19238] netdevsim netdevsim8 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 236.289536][T19253] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.291069][T19238] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.313843][T19238] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 236.351341][T19256] loop5: detected capacity change from 0 to 1024 [ 236.358713][T19256] EXT4-fs: Ignoring removed orlov option [ 236.364773][T19256] EXT4-fs: Ignoring removed nomblk_io_submit option [ 236.375589][T19256] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.427608][T19247] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 236.437711][T19247] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 236.462066][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.484728][T19247] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.493262][T19247] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.501894][T19247] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.510364][T19247] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.537154][T19247] ipip0: left promiscuous mode [ 236.542715][T19247] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 236.551184][T19247] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 236.559594][T19247] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 236.567996][T19247] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 236.598369][T19251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.608271][T19251] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.618050][T19251] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 236.634693][T17715] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.638232][T19176] chnl_net:caif_netlink_parms(): no params data found [ 236.658236][T19238] netdevsim netdevsim8 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 236.668736][T19238] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.679124][T19238] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 236.724985][T19273] loop0: detected capacity change from 0 to 1024 [ 236.731789][T19273] EXT4-fs: Ignoring removed orlov option [ 236.743901][T19273] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.776353][T19238] netdevsim netdevsim8 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 236.780202][T17715] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.786933][T19238] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.806262][T19238] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 236.817681][T19176] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.824809][T19176] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.831993][T19176] bridge_slave_0: entered allmulticast mode [ 236.838540][T19176] bridge_slave_0: entered promiscuous mode [ 236.845362][T19176] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.852463][T19176] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.860018][T19176] bridge_slave_1: entered allmulticast mode [ 236.866990][T19176] bridge_slave_1: entered promiscuous mode [ 236.875369][T19238] netdevsim netdevsim8 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 236.885680][T19238] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.896037][T19238] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 236.917996][T19176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.928537][T19176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.948794][T19176] team0: Port device team_slave_0 added [ 236.955766][T19176] team0: Port device team_slave_1 added [ 236.972498][T19176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.979510][T19176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.005560][T19176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.017150][T19176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.024206][T19176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.050194][T19176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.063762][T19238] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 237.072027][T19238] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 237.080471][T19238] netdevsim netdevsim8 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 237.094295][T19238] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 237.102599][T19238] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 237.110969][T19238] netdevsim netdevsim8 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 237.124394][T19238] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 237.132710][T19238] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 237.141091][T19238] netdevsim netdevsim8 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 237.161404][T19238] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 237.169775][T19238] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 237.178092][T19238] netdevsim netdevsim8 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 237.189039][T19176] hsr_slave_0: entered promiscuous mode [ 237.197007][T19176] hsr_slave_1: entered promiscuous mode [ 237.205294][T19176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.213010][T19176] Cannot create hsr debugfs directory [ 237.267980][T19288] loop8: detected capacity change from 0 to 128 [ 237.310779][T19288] bio_check_eod: 1 callbacks suppressed [ 237.310804][T19288] syz.8.6358: attempt to access beyond end of device [ 237.310804][T19288] loop8: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 237.330956][T19288] syz.8.6358: attempt to access beyond end of device [ 237.330956][T19288] loop8: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 237.346984][T19288] syz.8.6358: attempt to access beyond end of device [ 237.346984][T19288] loop8: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 237.361383][T19288] syz.8.6358: attempt to access beyond end of device [ 237.361383][T19288] loop8: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 237.375659][T19288] syz.8.6358: attempt to access beyond end of device [ 237.375659][T19288] loop8: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 237.389685][T19288] syz.8.6358: attempt to access beyond end of device [ 237.389685][T19288] loop8: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 237.403760][T19288] syz.8.6358: attempt to access beyond end of device [ 237.403760][T19288] loop8: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 237.418528][T19288] syz.8.6358: attempt to access beyond end of device [ 237.418528][T19288] loop8: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 237.433026][T19288] syz.8.6358: attempt to access beyond end of device [ 237.433026][T19288] loop8: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 237.525998][T19307] smc: net device bond0 applied user defined pnetid SYZ0 [ 237.533649][T19307] smc: net device bond0 erased user defined pnetid SYZ0 [ 237.616515][T19321] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 237.708248][T19325] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 237.744676][T19176] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.759122][T19176] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 237.781707][T19176] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 237.806799][T19176] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 237.877866][T19352] netlink: 'syz.0.6385': attribute type 13 has an invalid length. [ 237.883594][T19176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.919854][T19352] gretap0: refused to change device tx_queue_len [ 237.930851][T19352] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 237.959370][T19176] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.990536][T19365] xt_CT: You must specify a L4 protocol and not use inversions on it [ 238.006042][ T5488] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.013290][ T5488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.047198][T19176] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.057936][T19176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.072735][ T5488] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.079876][ T5488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.159865][T19176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.229766][T19390] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19390 comm=syz.0.6399 [ 238.242628][T19390] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19390 comm=syz.0.6399 [ 238.285231][T19176] veth0_vlan: entered promiscuous mode [ 238.297651][T19176] veth1_vlan: entered promiscuous mode [ 238.309882][T19396] loop5: detected capacity change from 0 to 512 [ 238.324238][T19396] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 238.335182][T19176] veth0_macvtap: entered promiscuous mode [ 238.357081][T19176] veth1_macvtap: entered promiscuous mode [ 238.369363][T19176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.379698][T19396] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.6400: casefold flag without casefold feature [ 238.380171][T19176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.402270][T19176] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.411201][T19176] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.420009][T19176] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.428853][T19176] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.438578][T19396] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.6400: couldn't read orphan inode 15 (err -117) [ 238.452006][T19396] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.625975][T19425] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6411'. [ 238.705997][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.084150][T19457] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.100218][T19459] loop8: detected capacity change from 0 to 512 [ 239.206546][T19465] pim6reg: entered allmulticast mode [ 239.220603][T19465] pim6reg: left allmulticast mode [ 239.328704][T19459] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 239.379946][T19459] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.6425: casefold flag without casefold feature [ 239.403312][T19457] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.481961][T19459] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.6425: couldn't read orphan inode 15 (err -117) [ 239.495986][T19459] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.535220][T19457] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.574893][T19457] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.591598][T19475] smc: net device bond0 applied user defined pnetid SYZ0 [ 239.599268][T19475] smc: net device bond0 erased user defined pnetid SYZ0 [ 239.649973][T19457] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.680701][T19457] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.694031][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.705290][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 239.705303][ T29] audit: type=1400 audit(1753653144.984:5596): avc: denied { listen } for pid=19483 comm="syz.5.6438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 239.706712][T19457] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.711907][ T29] audit: type=1400 audit(1753653144.984:5597): avc: denied { accept } for pid=19483 comm="syz.5.6438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 239.744796][T19457] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.787691][T19486] xt_bpf: check failed: parse error [ 239.815603][T19488] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6440'. [ 239.857422][T19498] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6443'. [ 239.873404][T19488] bond1: entered promiscuous mode [ 239.878599][T19488] bond1: entered allmulticast mode [ 239.885914][T19488] 8021q: adding VLAN 0 to HW filter on device bond1 [ 239.895281][T19498] bridge_slave_1: left allmulticast mode [ 239.900963][T19498] bridge_slave_1: left promiscuous mode [ 239.906825][T19498] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.922455][T19498] bridge_slave_0: left allmulticast mode [ 239.928366][T19498] bridge_slave_0: left promiscuous mode [ 239.934157][T19498] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.988287][T19501] smc: net device bond0 applied user defined pnetid SYZ0 [ 239.995907][T19508] smc: net device bond0 erased user defined pnetid SYZ0 [ 240.036847][T19516] loop8: detected capacity change from 0 to 256 [ 240.054562][T19519] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 240.057813][T19516] vfat: Unknown parameter '' [ 240.275129][T19539] loop8: detected capacity change from 0 to 1024 [ 240.281832][T19539] EXT4-fs: Ignoring removed orlov option [ 240.305112][T19536] pim6reg1: entered promiscuous mode [ 240.310466][T19536] pim6reg1: entered allmulticast mode [ 240.336274][T19539] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.353064][T19539] EXT4-fs (loop8): shut down requested (0) [ 240.361545][T19539] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 240.370404][T19539] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 240.423774][ T29] audit: type=1326 audit(1753653145.694:5598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19542 comm="syz.2.6461" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f40ff11e9a9 code=0x0 [ 240.466303][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.487772][ T29] audit: type=1326 audit(1753653145.754:5599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.6.6462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaed56e9a9 code=0x7ffc0000 [ 240.511426][ T29] audit: type=1326 audit(1753653145.754:5600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.6.6462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaed56e9a9 code=0x7ffc0000 [ 240.534997][ T29] audit: type=1326 audit(1753653145.754:5601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.6.6462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdaed56e9a9 code=0x7ffc0000 [ 240.558760][ T29] audit: type=1326 audit(1753653145.754:5602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.6.6462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaed56e9a9 code=0x7ffc0000 [ 240.582429][ T29] audit: type=1326 audit(1753653145.754:5603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.6.6462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaed56e9a9 code=0x7ffc0000 [ 240.606078][ T29] audit: type=1326 audit(1753653145.754:5604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.6.6462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdaed56e9a9 code=0x7ffc0000 [ 240.629611][ T29] audit: type=1326 audit(1753653145.754:5605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.6.6462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaed56e9a9 code=0x7ffc0000 [ 240.651839][T19548] loop6: detected capacity change from 0 to 1024 [ 240.667529][T19548] EXT4-fs: Ignoring removed orlov option [ 240.679275][T19550] loop8: detected capacity change from 0 to 1024 [ 240.686186][T19550] EXT4-fs: Ignoring removed orlov option [ 240.686824][T19548] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.691910][T19550] EXT4-fs: Ignoring removed nomblk_io_submit option [ 240.718763][T19550] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.742443][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.838530][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.182648][T19575] loop8: detected capacity change from 0 to 128 [ 241.249650][T19575] syz.8.6472: attempt to access beyond end of device [ 241.249650][T19575] loop8: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 241.275370][T19578] loop2: detected capacity change from 0 to 128 [ 241.381702][T19586] netlink: 'syz.2.6477': attribute type 27 has an invalid length. [ 241.412993][T19586] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.420335][T19586] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.463864][T19586] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 241.473676][T19586] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 241.502400][T19586] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.511530][T19586] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.520481][T19586] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.529401][T19586] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.554576][T19589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.562586][T19589] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.573356][T19589] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 241.630607][T19597] loop2: detected capacity change from 0 to 1024 [ 241.638571][T19597] EXT4-fs: Ignoring removed orlov option [ 241.644423][T19597] EXT4-fs: Ignoring removed nomblk_io_submit option [ 241.657875][T19601] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6482'. [ 241.679346][T19597] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.747248][T19614] netlink: 536 bytes leftover after parsing attributes in process `syz.5.6487'. [ 241.757926][T19616] netlink: 'syz.8.6488': attribute type 13 has an invalid length. [ 241.783348][T19176] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.797728][T19616] gretap0: refused to change device tx_queue_len [ 241.805023][T19616] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 241.978594][T19653] loop2: detected capacity change from 0 to 256 [ 241.986682][T19653] vfat: Unknown parameter '' [ 241.998476][T19657] loop8: detected capacity change from 0 to 1024 [ 242.005595][T19657] EXT4-fs: Ignoring removed orlov option [ 242.011725][T19657] EXT4-fs (loop8): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 242.011980][T19655] bond2: (slave bridge0): Releasing active interface [ 242.039945][T19657] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.158090][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.388553][T19699] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6524'. [ 242.536361][T19713] pim6reg: entered allmulticast mode [ 242.552192][T19713] pim6reg: left allmulticast mode [ 242.693772][T19734] syzkaller1: entered promiscuous mode [ 242.699389][T19734] syzkaller1: entered allmulticast mode [ 242.709793][T19736] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6540'. [ 242.718869][T19736] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6540'. [ 242.727919][T19736] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6540'. [ 242.737084][T19736] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6540'. [ 242.746153][T19736] netlink: 'syz.8.6540': attribute type 6 has an invalid length. [ 242.791326][T19741] netlink: 'syz.8.6542': attribute type 27 has an invalid length. [ 242.830833][T19741] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.838051][T19741] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.880549][T19741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 242.892509][T19741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 242.937266][T19741] netdevsim netdevsim8 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 242.945913][T19741] netdevsim netdevsim8 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 242.954368][T19741] netdevsim netdevsim8 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 242.962899][T19741] netdevsim netdevsim8 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 242.972329][T19741] netdevsim netdevsim8 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 242.981059][T19741] netdevsim netdevsim8 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 242.989630][T19741] netdevsim netdevsim8 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 242.998420][T19741] netdevsim netdevsim8 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 243.007653][T19741] netdevsim netdevsim8 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.016188][T19741] netdevsim netdevsim8 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.024630][T19741] netdevsim netdevsim8 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.032997][T19741] netdevsim netdevsim8 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.053349][T19743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.064087][T19743] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.073358][T19743] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 243.164243][T19760] netlink: 'syz.8.6550': attribute type 5 has an invalid length. [ 243.380786][T19767] rdma_op ffff888121578580 conn xmit_rdma 0000000000000000 [ 243.609484][T19786] loop5: detected capacity change from 0 to 1024 [ 243.621134][T19786] EXT4-fs: Ignoring removed orlov option [ 243.628658][T19786] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 243.651342][T19786] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.738568][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.226304][T19808] Set syz1 is full, maxelem 65536 reached [ 244.309644][ T5454] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.388522][ T5454] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.446241][ T5454] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.505153][ T5454] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.640832][T19832] netlink: 'syz.0.6579': attribute type 27 has an invalid length. [ 244.649864][ T5454] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 244.662553][ T5454] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 244.676541][ T5454] bond0 (unregistering): Released all slaves [ 244.686285][ T5454] bond1 (unregistering): Released all slaves [ 244.707549][ T5454] bond2 (unregistering): Released all slaves [ 244.721727][T19841] netlink: 'syz.6.6584': attribute type 7 has an invalid length. [ 244.802906][T19832] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 244.816131][T19832] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 244.871888][T19832] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.880393][T19832] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.888913][T19832] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.897357][T19832] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.979988][T19839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.000421][T19839] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.029046][T19839] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 245.052521][ T5454] hsr_slave_0: left promiscuous mode [ 245.070316][ T5454] hsr_slave_1: left promiscuous mode [ 245.079947][ T5454] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 245.087529][ T5454] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 245.114475][ T5454] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 245.121968][ T5454] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 245.131102][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 245.131115][ T29] audit: type=1326 audit(1753653150.394:5621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19855 comm="syz.5.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9a63a5967 code=0x7ffc0000 [ 245.160858][ T29] audit: type=1326 audit(1753653150.394:5622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19855 comm="syz.5.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa9a634ab89 code=0x7ffc0000 [ 245.184431][ T29] audit: type=1326 audit(1753653150.394:5623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19855 comm="syz.5.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9a63a5967 code=0x7ffc0000 [ 245.208068][ T29] audit: type=1326 audit(1753653150.394:5624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19855 comm="syz.5.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa9a634ab89 code=0x7ffc0000 [ 245.231564][ T29] audit: type=1326 audit(1753653150.394:5625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19855 comm="syz.5.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9a63ae9a9 code=0x7ffc0000 [ 245.255372][ T29] audit: type=1326 audit(1753653150.404:5626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19855 comm="syz.5.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7fa9a63ae9a9 code=0x7ffc0000 [ 245.279013][ T29] audit: type=1326 audit(1753653150.404:5627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19855 comm="syz.5.6588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9a63ae9a9 code=0x7ffc0000 [ 245.306326][ T5454] veth1_macvtap: left promiscuous mode [ 245.312792][ T5454] veth0_macvtap: left promiscuous mode [ 245.319000][ T5454] veth1_vlan: left promiscuous mode [ 245.326240][ T5454] veth0_vlan: left promiscuous mode [ 245.441006][ T5454] team0 (unregistering): Port device team_slave_1 removed [ 245.451848][ T5454] team0 (unregistering): Port device team_slave_0 removed [ 245.562303][ T29] audit: type=1326 audit(1753653150.824:5628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19859 comm="syz.0.6601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f78743b5967 code=0x7ffc0000 [ 245.585941][ T29] audit: type=1326 audit(1753653150.824:5629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19859 comm="syz.0.6601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f787435ab89 code=0x7ffc0000 [ 245.609523][ T29] audit: type=1326 audit(1753653150.824:5630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19859 comm="syz.0.6601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f78743b5967 code=0x7ffc0000 [ 245.737083][T19878] program syz.5.6599 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 245.759136][T19878] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 245.827097][T19888] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 246.311763][T19936] netlink: 'syz.8.6626': attribute type 1 has an invalid length. [ 246.319683][T19936] netlink: 199820 bytes leftover after parsing attributes in process `syz.8.6626'. [ 246.357643][T19938] 9pnet: p9_errstr2errno: server reported unknown error [ 246.691467][T19954] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 247.027175][T19968] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6648'. [ 247.125792][T19970] loop2: detected capacity change from 0 to 8192 [ 247.196640][T19982] ip6tnl1: entered promiscuous mode [ 247.216910][T19984] loop2: detected capacity change from 0 to 128 [ 247.305993][T19984] bio_check_eod: 110 callbacks suppressed [ 247.306006][T19984] syz.2.6647: attempt to access beyond end of device [ 247.306006][T19984] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 247.325602][T19984] syz.2.6647: attempt to access beyond end of device [ 247.325602][T19984] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 247.339536][T19984] syz.2.6647: attempt to access beyond end of device [ 247.339536][T19984] loop2: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 247.353453][T19984] syz.2.6647: attempt to access beyond end of device [ 247.353453][T19984] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 247.367496][T19984] syz.2.6647: attempt to access beyond end of device [ 247.367496][T19984] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 247.384460][T19984] syz.2.6647: attempt to access beyond end of device [ 247.384460][T19984] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 247.398176][T19984] syz.2.6647: attempt to access beyond end of device [ 247.398176][T19984] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 247.411979][T19984] syz.2.6647: attempt to access beyond end of device [ 247.411979][T19984] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 247.425927][T19984] syz.2.6647: attempt to access beyond end of device [ 247.425927][T19984] loop2: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 247.439783][T19984] syz.2.6647: attempt to access beyond end of device [ 247.439783][T19984] loop2: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 247.528805][T20011] SELinux: syz.8.6661 (20011) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 247.799029][T20058] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6675'. [ 247.852015][T20064] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6682'. [ 248.044658][T20085] IPVS: Error connecting to the multicast addr [ 248.188047][T20112] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6705'. [ 248.215555][T20116] SELinux: Context system_u:object_r:devicekit_exec_t:s0 is not valid (left unmapped). [ 248.244059][T20121] netlink: 'syz.2.6709': attribute type 21 has an invalid length. [ 248.252220][T20121] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6709'. [ 248.261409][T20121] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6709'. [ 248.327976][T20127] SELinux: failed to load policy [ 248.348994][T20133] netlink: 'syz.5.6712': attribute type 27 has an invalid length. [ 248.402367][T20133] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.409780][T20133] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.457945][T20148] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6720'. [ 248.467042][T20148] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6720'. [ 248.478767][T20148] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6720'. [ 248.488285][T20133] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 248.499628][T20133] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 248.535056][T20133] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.543480][T20133] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.552185][T20133] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.560950][T20133] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.574586][T20133] bond1: left promiscuous mode [ 248.579431][T20133] bond1: left allmulticast mode [ 248.602165][T20140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.620232][T20140] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.630967][T20140] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 248.759312][T20175] loop8: detected capacity change from 0 to 512 [ 248.780882][T20175] EXT4-fs: inline encryption not supported [ 248.798105][T20175] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 248.988041][T20200] syzkaller1: entered promiscuous mode [ 248.993732][T20200] syzkaller1: entered allmulticast mode [ 249.253564][T20249] atomic_op ffff8881252da128 conn xmit_atomic 0000000000000000 [ 249.420410][T20272] loop2: detected capacity change from 0 to 1024 [ 249.431739][T20274] pimreg: entered allmulticast mode [ 249.438388][T20272] EXT4-fs: Ignoring removed bh option [ 249.452796][T20274] pimreg: left allmulticast mode [ 249.458413][T20272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.510094][T20272] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.6782: Allocating blocks 497-513 which overlap fs metadata [ 249.525088][T20272] EXT4-fs (loop2): Remounting filesystem read-only [ 249.564298][T19176] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.661047][T20307] loop6: detected capacity change from 0 to 512 [ 249.668907][T20307] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 249.691897][T20307] EXT4-fs (loop6): 1 truncate cleaned up [ 249.705980][T20307] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.808264][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.869614][T20330] loop6: detected capacity change from 0 to 1024 [ 249.878529][T20330] EXT4-fs: Ignoring removed orlov option [ 249.892722][T20333] SELinux: failed to load policy [ 249.904473][T20330] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.962887][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.406896][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 250.406975][ T29] audit: type=1326 audit(1753653155.684:5745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20375 comm="syz.0.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.440139][ T29] audit: type=1326 audit(1753653155.684:5746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20375 comm="syz.0.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.463706][ T29] audit: type=1326 audit(1753653155.684:5747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20375 comm="syz.0.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.487324][ T29] audit: type=1326 audit(1753653155.684:5748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20375 comm="syz.0.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.510868][ T29] audit: type=1326 audit(1753653155.684:5749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20375 comm="syz.0.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.534485][ T29] audit: type=1326 audit(1753653155.684:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20375 comm="syz.0.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.558138][ T29] audit: type=1326 audit(1753653155.684:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20375 comm="syz.0.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.581703][ T29] audit: type=1326 audit(1753653155.684:5752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20375 comm="syz.0.6825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.605580][ T29] audit: type=1326 audit(1753653155.754:5753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20379 comm="syz.0.6829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.629223][ T29] audit: type=1326 audit(1753653155.754:5754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20379 comm="syz.0.6829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78743be9a9 code=0x7ffc0000 [ 250.747306][T20394] pimreg: entered allmulticast mode [ 250.759242][T20394] pimreg: left allmulticast mode [ 250.997965][T20437] loop2: detected capacity change from 0 to 256 [ 251.006010][T20439] netlink: 'syz.5.6856': attribute type 27 has an invalid length. [ 251.015019][T20437] vfat: Unknown parameter 'kmem_cache_free' [ 251.045852][T20437] : renamed from vlan0 [ 251.083911][T20439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.094263][T20439] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.104483][T20439] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 251.184072][T20446] syzkaller1: entered promiscuous mode [ 251.189645][T20446] syzkaller1: entered allmulticast mode [ 251.345348][T20471] netlink: 'syz.6.6871': attribute type 27 has an invalid length. [ 251.360609][T20473] loop2: detected capacity change from 0 to 512 [ 251.370464][T20473] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 251.379330][T20473] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 251.388308][T20473] EXT4-fs (loop2): 1 truncate cleaned up [ 251.394555][T20473] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.410566][T20473] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 251.432928][T20475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.434544][T20473] EXT4-fs (loop2): Remounting filesystem read-only [ 251.472150][T20475] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.476283][T19176] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.489482][T20475] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 251.567541][T20489] netlink: 'syz.6.6876': attribute type 8 has an invalid length. [ 251.724830][T20500] sg_write: data in/out 11329/120 bytes for SCSI command 0x0-- guessing data in; [ 251.724830][T20500] program syz.0.6891 not setting count and/or reply_len properly [ 251.785166][T20510] loop8: detected capacity change from 0 to 1024 [ 251.792438][T20510] EXT4-fs: Ignoring removed orlov option [ 251.807541][T20510] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.891306][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.929151][T20522] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 251.965234][T20522] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 251.971399][T20522] syzkaller0: linktype set to 780 [ 251.997993][T20526] loop6: detected capacity change from 0 to 1024 [ 252.008077][T20526] EXT4-fs: Ignoring removed bh option [ 252.025206][T20526] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.091555][T20526] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.6893: Allocating blocks 497-513 which overlap fs metadata [ 252.113755][T20526] EXT4-fs (loop6): Remounting filesystem read-only [ 252.168625][T20538] netlink: 'syz.8.6899': attribute type 1 has an invalid length. [ 252.198114][T20538] 8021q: adding VLAN 0 to HW filter on device bond2 [ 252.222434][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.243824][T20538] __nla_validate_parse: 11 callbacks suppressed [ 252.243840][T20538] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6899'. [ 252.268326][T20538] bond2 (unregistering): Released all slaves [ 252.351402][T20555] netlink: 100 bytes leftover after parsing attributes in process `syz.2.6914'. [ 252.362036][T20554] : renamed from vlan0 [ 252.413020][T20561] loop8: detected capacity change from 0 to 512 [ 252.420521][T20561] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 252.434349][T20561] EXT4-fs (loop8): 1 truncate cleaned up [ 252.442553][T20561] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.555602][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.599764][T20586] loop8: detected capacity change from 0 to 1024 [ 252.606747][T20586] EXT4-fs: Ignoring removed bh option [ 252.638303][T20586] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4113: comm syz.8.6920: Allocating blocks 497-513 which overlap fs metadata [ 252.652532][T20586] EXT4-fs (loop8): Remounting filesystem read-only [ 252.701054][T20594] loop8: detected capacity change from 0 to 256 [ 252.713918][T20594] vfat: Unknown parameter 'kmem_cache_free' [ 252.725113][T20594] : renamed from vlan0 [ 252.845392][T20618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20618 comm=syz.2.6933 [ 252.864963][T20620] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.867117][T20622] loop5: detected capacity change from 0 to 1024 [ 252.873194][T20620] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.881289][T20622] EXT4-fs: Ignoring removed orlov option [ 252.888447][T20620] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.901804][T20620] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.921991][T20620] geneve2: entered promiscuous mode [ 252.982405][T20634] loop6: detected capacity change from 0 to 256 [ 252.989734][T20634] vfat: Unknown parameter 'kmem_cache_free' [ 252.997407][T20634] : renamed from vlan0 [ 253.031191][T20638] macvlan1: entered promiscuous mode [ 253.037318][T20638] ipvlan0: entered promiscuous mode [ 253.045005][T20638] ipvlan0: left promiscuous mode [ 253.050230][T20638] macvlan1: left promiscuous mode [ 253.443798][T20671] Falling back ldisc for ttyS3. [ 253.500181][T20682] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6961'. [ 253.637038][T20699] 9pnet: p9_errstr2errno: server reported unknown error pA; [ 253.797608][T20716] netlink: 'syz.5.6978': attribute type 1 has an invalid length. [ 254.303906][T20749] Falling back ldisc for ttyS3. [ 254.327233][T20757] SELinux: ebitmap start bit (132096) is beyond the end of the bitmap (1472) [ 254.336706][T20757] SELinux: failed to load policy [ 254.367634][T20766] netlink: 'syz.0.6998': attribute type 2 has an invalid length. [ 254.375636][T20766] netlink: 'syz.0.6998': attribute type 1 has an invalid length. [ 254.383469][T20766] netlink: 'syz.0.6998': attribute type 2 has an invalid length. [ 254.644317][T20802] vhci_hcd: invalid port number 96 [ 254.649683][T20802] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 254.712708][T20813] netlink: 'syz.6.7021': attribute type 1 has an invalid length. [ 254.727466][T20813] 8021q: adding VLAN 0 to HW filter on device bond3 [ 254.738628][T20813] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7021'. [ 254.749232][T20813] bond3 (unregistering): Released all slaves [ 254.885307][T20828] netlink: 'syz.0.7027': attribute type 21 has an invalid length. [ 254.893206][T20828] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7027'. [ 254.987739][T20838] loop6: detected capacity change from 0 to 164 [ 255.015175][T20838] bio_check_eod: 91 callbacks suppressed [ 255.015194][T20838] syz.6.7032: attempt to access beyond end of device [ 255.015194][T20838] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 255.040321][T20838] syz.6.7032: attempt to access beyond end of device [ 255.040321][T20838] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 255.167835][T20863] serio: Serial port ptm0 [ 255.290061][T20878] loop2: detected capacity change from 0 to 2048 [ 255.331820][T20886] batadv_slave_0: entered promiscuous mode [ 255.338295][T20886] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7053'. [ 255.348287][T20886] batadv_slave_0 (unregistering): left promiscuous mode [ 255.355438][T20886] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 255.419367][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 255.419385][ T29] audit: type=1400 audit(1753653160.694:5929): avc: denied { mount } for pid=20896 comm="syz.0.7058" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 255.462517][ T29] audit: type=1400 audit(1753653160.734:5930): avc: denied { unmount } for pid=17715 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 255.560758][T20921] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7068'. [ 255.577506][ T29] audit: type=1400 audit(1753653160.854:5931): avc: denied { read } for pid=20909 comm="syz.5.7063" path="socket:[76831]" dev="sockfs" ino=76831 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 255.601982][T20924] netlink: 'syz.0.7069': attribute type 3 has an invalid length. [ 255.627034][T20926] loop6: detected capacity change from 0 to 512 [ 255.635501][T20926] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e028, mo2=0002] [ 255.643482][T20926] System zones: 1-12 [ 255.649571][T20926] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.7071: invalid indirect mapped block 8 (level 2) [ 255.663090][T20926] EXT4-fs (loop6): Remounting filesystem read-only [ 255.671538][T20926] EXT4-fs (loop6): 1 truncate cleaned up [ 255.825866][T20949] SELinux: ebitmap: truncated map [ 255.831708][T20949] SELinux: failed to load policy [ 255.882537][T20955] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7092'. [ 256.172497][T20972] netlink: 44 bytes leftover after parsing attributes in process `syz.8.7089'. [ 256.365912][T20981] loop5: detected capacity change from 0 to 164 [ 256.377205][T20981] syz.5.7095: attempt to access beyond end of device [ 256.377205][T20981] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 256.405870][T20981] syz.5.7095: attempt to access beyond end of device [ 256.405870][T20981] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 256.432172][ T29] audit: type=1326 audit(1753653161.704:5932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20987 comm="syz.2.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40ff11e9a9 code=0x7ffc0000 [ 256.482187][ T29] audit: type=1326 audit(1753653161.724:5933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20987 comm="syz.2.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f40ff11e9a9 code=0x7ffc0000 [ 256.506638][ T29] audit: type=1326 audit(1753653161.724:5934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20987 comm="syz.2.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40ff11e9a9 code=0x7ffc0000 [ 256.530394][ T29] audit: type=1326 audit(1753653161.724:5935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20987 comm="syz.2.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40ff11e9a9 code=0x7ffc0000 [ 256.554710][ T29] audit: type=1326 audit(1753653161.724:5936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20987 comm="syz.2.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f40ff11e9a9 code=0x7ffc0000 [ 256.578245][ T29] audit: type=1326 audit(1753653161.724:5937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20987 comm="syz.2.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f40ff115967 code=0x7ffc0000 [ 256.602435][ T29] audit: type=1326 audit(1753653161.724:5938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20987 comm="syz.2.7098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f40ff0bab89 code=0x7ffc0000 [ 256.629057][T21002] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7105'. [ 256.712521][T21014] random: crng reseeded on system resumption [ 256.775287][T21031] serio: Serial port ptm0 [ 256.792478][T21030] loop6: detected capacity change from 0 to 512 [ 256.808454][T21030] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 256.822630][T21030] EXT4-fs (loop6): 1 truncate cleaned up [ 257.225262][T21046] Set syz1 is full, maxelem 65536 reached [ 257.371979][T21111] tipc: Failed to remove unknown binding: 66,1,1/0:3558076976/3558076978 [ 257.596318][T21133] __nla_validate_parse: 3 callbacks suppressed [ 257.596333][T21133] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7160'. [ 257.611539][T21133] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7160'. [ 257.637964][T21139] loop2: detected capacity change from 0 to 512 [ 257.645403][T21139] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 257.657456][T21139] EXT4-fs (loop2): 1 truncate cleaned up [ 257.691339][ T1037] kernel write not supported for file /604/attr/exec (pid: 1037 comm: kworker/1:2) [ 257.775122][T21156] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7171'. [ 257.784848][T21156] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7171'. [ 258.210658][T21195] random: crng reseeded on system resumption [ 258.291828][T21208] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21208 comm=syz.5.7192 [ 258.323451][T21209] loop8: detected capacity change from 0 to 512 [ 258.335893][T21209] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e028, mo2=0002] [ 258.347742][T21212] SELinux: failed to load policy [ 258.350318][T21209] System zones: 1-12 [ 258.361455][T21209] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7193: invalid indirect mapped block 8 (level 2) [ 258.376053][T21209] EXT4-fs (loop8): Remounting filesystem read-only [ 258.383019][T21209] EXT4-fs (loop8): 1 truncate cleaned up [ 258.487327][T21228] loop5: detected capacity change from 0 to 512 [ 258.495215][T21228] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 258.517172][T21228] ext4 filesystem being mounted at /297/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.733420][T21244] policy can only be matched on NF_INET_PRE_ROUTING [ 258.733436][T21244] unable to load match [ 258.779868][T21251] pimreg: entered allmulticast mode [ 258.787865][T21251] pimreg: left allmulticast mode [ 258.806710][T21256] syzkaller1: entered promiscuous mode [ 258.812244][T21256] syzkaller1: entered allmulticast mode [ 258.887154][T21266] netlink: 'syz.8.7219': attribute type 298 has an invalid length. [ 258.940420][T21272] loop2: detected capacity change from 0 to 512 [ 258.955125][T21276] SELinux: failed to load policy [ 258.966823][T21272] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e028, mo2=0002] [ 259.004455][T21272] System zones: 1-12 [ 259.034646][T21272] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.7221: invalid indirect mapped block 8 (level 2) [ 259.071462][T21272] EXT4-fs (loop2): Remounting filesystem read-only [ 259.079264][T21272] EXT4-fs (loop2): 1 truncate cleaned up [ 259.092159][T21287] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7225'. [ 259.158596][T21294] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7228'. [ 259.212529][ T10] kernel write not supported for file /417/attr/exec (pid: 10 comm: kworker/0:1) [ 259.477242][T21334] SELinux: failed to load policy [ 259.627779][ T23] kernel write not supported for file /515/attr/exec (pid: 23 comm: kworker/1:0) [ 259.655160][T21355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21355 comm=syz.5.7258 [ 259.668438][T21355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21355 comm=syz.5.7258 [ 259.689971][T21357] loop8: detected capacity change from 0 to 128 [ 259.739751][T21364] netlink: 404 bytes leftover after parsing attributes in process `syz.2.7262'. [ 259.787491][T21373] netlink: 132 bytes leftover after parsing attributes in process `syz.8.7267'. [ 259.927264][T21394] loop2: detected capacity change from 0 to 512 [ 259.946324][T21394] EXT4-fs mount: 16 callbacks suppressed [ 259.946353][T21394] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.970954][T21394] ext4 filesystem being mounted at /208/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 259.994233][T21394] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.7276: corrupted inode contents [ 260.007194][T21394] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.7276: mark_inode_dirty error [ 260.019012][T21394] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.7276: corrupted inode contents [ 260.031520][T21394] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.7276: mark_inode_dirty error [ 260.059076][T19176] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.262940][T21441] netlink: 'syz.2.7295': attribute type 1 has an invalid length. [ 260.270842][T21441] netlink: 224 bytes leftover after parsing attributes in process `syz.2.7295'. [ 260.351342][T21445] xt_hashlimit: size too large, truncated to 1048576 [ 260.358144][T21445] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 261.098536][ T29] kauditd_printk_skb: 488 callbacks suppressed [ 261.098554][ T29] audit: type=1326 audit(1753653166.374:6427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.128841][T21464] futex_wake_op: syz.2.7306 tries to shift op by -1; fix this program [ 261.129104][ T29] audit: type=1326 audit(1753653166.374:6428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.160636][ T29] audit: type=1326 audit(1753653166.374:6429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.185260][ T29] audit: type=1326 audit(1753653166.374:6430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.208944][ T29] audit: type=1326 audit(1753653166.374:6431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.233298][ T29] audit: type=1326 audit(1753653166.374:6432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.257595][ T29] audit: type=1326 audit(1753653166.374:6433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.281090][ T29] audit: type=1326 audit(1753653166.374:6434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.305525][ T29] audit: type=1326 audit(1753653166.374:6435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.329068][ T29] audit: type=1326 audit(1753653166.374:6436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.8.7303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 261.344104][ T10] page_pool_release_retry() stalled pool shutdown: id 139, 1 inflight 60 sec [ 261.574351][T21498] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 261.651906][T21495] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 262.422153][T21525] loop2: detected capacity change from 0 to 128 [ 262.434473][T21525] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 262.442345][T21525] FAT-fs (loop2): Filesystem has been set read-only [ 262.482550][T21525] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 262.502708][T21525] syz.2.7329: attempt to access beyond end of device [ 262.502708][T21525] loop2: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 262.519381][T21534] netlink: 'syz.0.7333': attribute type 3 has an invalid length. [ 262.682959][T21550] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7340'. [ 262.708174][T21552] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7341'. [ 262.733340][T21556] netlink: 'syz.2.7343': attribute type 6 has an invalid length. [ 262.786914][T21562] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7346'. [ 262.849974][T21569] smc: net device bond0 applied user defined pnetid SYZ2 [ 262.858855][T21569] smc: net device bond0 erased user defined pnetid SYZ2 [ 262.908154][T21576] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21576 comm=syz.0.7352 [ 262.921474][T21576] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21576 comm=syz.0.7352 [ 263.214938][T21609] gtp0: entered promiscuous mode [ 263.467481][T21621] futex_wake_op: syz.8.7371 tries to shift op by -1; fix this program [ 263.514139][T21629] loop8: detected capacity change from 0 to 512 [ 263.535527][T21629] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.548285][T21629] ext4 filesystem being mounted at /256/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.551969][T21636] loop2: detected capacity change from 0 to 128 [ 263.568099][T21636] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 263.575974][T21636] FAT-fs (loop2): Filesystem has been set read-only [ 263.582617][T21636] syz.2.7378: attempt to access beyond end of device [ 263.582617][T21636] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 263.585126][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.596328][T21636] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 263.596422][T21636] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 263.597106][T21636] syz.2.7378: attempt to access beyond end of device [ 263.597106][T21636] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 263.635079][T21636] syz.2.7378: attempt to access beyond end of device [ 263.635079][T21636] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 263.648508][T21636] syz.2.7378: attempt to access beyond end of device [ 263.648508][T21636] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 263.661816][T21636] syz.2.7378: attempt to access beyond end of device [ 263.661816][T21636] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 263.675157][T21636] syz.2.7378: attempt to access beyond end of device [ 263.675157][T21636] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 263.688450][T21636] syz.2.7378: attempt to access beyond end of device [ 263.688450][T21636] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 263.701808][T21636] syz.2.7378: attempt to access beyond end of device [ 263.701808][T21636] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 263.715121][T21636] syz.2.7378: attempt to access beyond end of device [ 263.715121][T21636] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 264.401147][T21689] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7402'. [ 264.412330][T21692] loop8: detected capacity change from 0 to 1024 [ 264.469461][T21692] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.490219][T21692] ext4 filesystem being mounted at /265/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.525550][T21708] loop5: detected capacity change from 0 to 512 [ 264.553137][T18431] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.569623][T21708] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.587087][T21708] ext4 filesystem being mounted at /343/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.618841][T21719] netlink: 96 bytes leftover after parsing attributes in process `syz.6.7412'. [ 264.638914][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.661753][T21723] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7415'. [ 264.721963][T21731] loop5: detected capacity change from 0 to 512 [ 264.729821][T21731] EXT4-fs: Ignoring removed nobh option [ 264.757656][T21731] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.7418: corrupted inode contents [ 264.759539][T21736] ip6tnl2: entered promiscuous mode [ 264.769996][T21731] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #3: comm syz.5.7418: mark_inode_dirty error [ 264.774786][T21736] ip6tnl2: entered allmulticast mode [ 264.789023][T21731] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.7418: corrupted inode contents [ 264.805575][T21731] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.7418: mark_inode_dirty error [ 264.818276][T21731] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.7418: Failed to acquire dquot type 0 [ 264.830207][T21731] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.7418: corrupted inode contents [ 264.842662][T21731] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm syz.5.7418: mark_inode_dirty error [ 264.864081][T21731] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.7418: corrupted inode contents [ 264.890197][T21731] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.7418: mark_inode_dirty error [ 264.903497][T21731] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.7418: corrupted inode contents [ 264.916582][T21731] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 264.927062][T21731] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.7418: corrupted inode contents [ 264.936800][T21745] loop2: detected capacity change from 0 to 512 [ 264.941703][T21731] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm syz.5.7418: mark_inode_dirty error [ 264.956889][T21731] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 264.967095][T21745] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.967761][T21731] EXT4-fs (loop5): 1 truncate cleaned up [ 264.979781][T21745] ext4 filesystem being mounted at /241/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.987571][T21731] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.009313][T21731] ext4 filesystem being mounted at /345/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.027156][T19176] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.079568][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.606274][T21802] loop6: detected capacity change from 0 to 1024 [ 265.627176][T21802] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.659798][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.736702][T21814] loop5: detected capacity change from 0 to 512 [ 265.745866][T21814] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.7454: casefold flag without casefold feature [ 265.758701][T21814] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.7454: couldn't read orphan inode 15 (err -117) [ 265.771690][T21814] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.799672][T17672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.138228][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 266.138289][ T29] audit: type=1400 audit(1753653171.414:6523): avc: denied { connect } for pid=21858 comm="syz.8.7476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 266.181064][ T29] audit: type=1400 audit(1753653171.444:6524): avc: denied { read } for pid=21858 comm="syz.8.7476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 266.288919][ T29] audit: type=1326 audit(1753653171.564:6525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21872 comm="syz.8.7483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 266.312529][ T29] audit: type=1326 audit(1753653171.564:6526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21872 comm="syz.8.7483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 266.345341][ T29] audit: type=1326 audit(1753653171.564:6527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21872 comm="syz.8.7483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 266.369681][ T29] audit: type=1326 audit(1753653171.564:6528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21872 comm="syz.8.7483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 266.393246][ T29] audit: type=1326 audit(1753653171.564:6529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21872 comm="syz.8.7483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 266.417431][ T29] audit: type=1326 audit(1753653171.564:6530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21872 comm="syz.8.7483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 266.441030][ T29] audit: type=1326 audit(1753653171.574:6531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21872 comm="syz.8.7483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 266.465268][ T29] audit: type=1326 audit(1753653171.574:6532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21872 comm="syz.8.7483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43328fe9a9 code=0x7ffc0000 [ 266.489287][T21877] netlink: 'syz.2.7484': attribute type 10 has an invalid length. [ 266.503327][T21877] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.512560][T21877] bond0: (slave team0): Enslaving as an active interface with an up link [ 266.643301][T21898] loop2: detected capacity change from 0 to 2048 [ 266.656200][T21898] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.115446][T21910] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 267.182945][T21910] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 267.196370][T21910] EXT4-fs (loop2): This should not happen!! Data will be lost [ 267.196370][T21910] [ 267.206168][T21910] EXT4-fs (loop2): Total free blocks count 0 [ 267.212173][T21910] EXT4-fs (loop2): Free/Dirty block details [ 267.218128][T21910] EXT4-fs (loop2): free_blocks=2415919104 [ 267.224567][T21910] EXT4-fs (loop2): dirty_blocks=8208 [ 267.229924][T21910] EXT4-fs (loop2): Block reservation details [ 267.236038][T21910] EXT4-fs (loop2): i_reserved_data_blocks=513 [ 267.369653][T21959] pim6reg: entered allmulticast mode [ 267.393467][T21959] pim6reg: left allmulticast mode [ 267.616449][ T51] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 267.690552][T21969] netlink: 304 bytes leftover after parsing attributes in process `syz.5.7525'. [ 267.705635][T21969] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7525'. [ 267.739276][T21973] tipc: New replicast peer: 255.255.255.255 [ 267.745622][T21973] tipc: Enabled bearer , priority 10 [ 267.765898][T21979] netlink: 'syz.8.7531': attribute type 1 has an invalid length. [ 267.774451][T21979] netlink: 48 bytes leftover after parsing attributes in process `syz.8.7531'. [ 267.783479][T21973] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7528'. [ 267.792579][T21973] tipc: Disabling bearer [ 267.840722][T21993] loop6: detected capacity change from 0 to 1024 [ 267.857238][T21993] EXT4-fs: Ignoring removed oldalloc option [ 267.863276][T21993] EXT4-fs: Ignoring removed bh option [ 267.876218][T21993] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.963558][T22006] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 267.987895][T22010] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7542'. [ 268.251355][T22005] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.7536: Allocating blocks 1-17 which overlap fs metadata [ 268.255229][T22023] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7548'. [ 268.268206][T21993] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.7536: Allocating blocks 1-17 which overlap fs metadata [ 268.425011][T11773] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.470464][T22043] loop6: detected capacity change from 0 to 256 [ 268.594073][T22053] netlink: 5 bytes leftover after parsing attributes in process `syz.2.7562'. [ 268.594144][T22053] 0{X: renamed from gretap0 (while UP) [ 268.595737][T22053] 0{X: entered allmulticast mode [ 268.616824][T22053] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 268.943973][T22079] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.7570'. [ 268.953716][T22072] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.7570'. [ 269.053906][T22092] loop2: detected capacity change from 0 to 128 [ 269.060787][T22092] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 269.398989][T22092] ================================================================== [ 269.407093][T22092] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 269.414991][T22092] [ 269.417334][T22092] write to 0xffff88811a8e2314 of 4 bytes by task 22096 on cpu 0: [ 269.425080][T22092] xas_set_mark+0x12b/0x140 [ 269.429590][T22092] __folio_start_writeback+0x1dd/0x440 [ 269.435057][T22092] __block_write_full_folio+0x53a/0x8f0 [ 269.440616][T22092] block_write_full_folio+0x2c2/0x2e0 [ 269.446013][T22092] mpage_writepages+0x6cf/0x1250 [ 269.450948][T22092] fat_writepages+0x24/0x30 [ 269.455482][T22092] do_writepages+0x1c6/0x310 [ 269.460077][T22092] file_write_and_wait_range+0x156/0x2c0 [ 269.465716][T22092] __generic_file_fsync+0x46/0x140 [ 269.470839][T22092] fat_file_fsync+0x49/0x100 [ 269.475431][T22092] vfs_fsync_range+0x10a/0x130 [ 269.480205][T22092] generic_file_write_iter+0x1b8/0x2f0 [ 269.485662][T22092] iter_file_splice_write+0x5ef/0x970 [ 269.491042][T22092] direct_splice_actor+0x153/0x2a0 [ 269.496163][T22092] splice_direct_to_actor+0x30f/0x680 [ 269.501550][T22092] do_splice_direct+0xda/0x150 [ 269.506346][T22092] do_sendfile+0x380/0x650 [ 269.510771][T22092] __x64_sys_sendfile64+0x105/0x150 [ 269.515980][T22092] x64_sys_call+0xb39/0x2fb0 [ 269.520595][T22092] do_syscall_64+0xd2/0x200 [ 269.525103][T22092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.531019][T22092] [ 269.533349][T22092] read to 0xffff88811a8e2314 of 4 bytes by task 22092 on cpu 1: [ 269.540980][T22092] __writeback_single_inode+0x1f9/0x7c0 [ 269.546540][T22092] writeback_single_inode+0x167/0x3e0 [ 269.551920][T22092] sync_inode_metadata+0x5b/0x90 [ 269.556865][T22092] __generic_file_fsync+0xf8/0x140 [ 269.561990][T22092] fat_file_fsync+0x49/0x100 [ 269.566586][T22092] vfs_fsync_range+0x10a/0x130 [ 269.571401][T22092] generic_file_write_iter+0x1b8/0x2f0 [ 269.576868][T22092] iter_file_splice_write+0x5ef/0x970 [ 269.582254][T22092] direct_splice_actor+0x153/0x2a0 [ 269.587379][T22092] splice_direct_to_actor+0x30f/0x680 [ 269.592759][T22092] do_splice_direct+0xda/0x150 [ 269.597529][T22092] do_sendfile+0x380/0x650 [ 269.601940][T22092] __x64_sys_sendfile64+0x105/0x150 [ 269.607134][T22092] x64_sys_call+0xb39/0x2fb0 [ 269.611719][T22092] do_syscall_64+0xd2/0x200 [ 269.616212][T22092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.622098][T22092] [ 269.624418][T22092] value changed: 0x0a000021 -> 0x04000021 [ 269.630132][T22092] [ 269.632444][T22092] Reported by Kernel Concurrency Sanitizer on: [ 269.638619][T22092] CPU: 1 UID: 0 PID: 22092 Comm: syz.2.7579 Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 PREEMPT(voluntary) [ 269.651115][T22092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 269.661168][T22092] ================================================================== [ 269.819466][T22096] ================================================================== [ 269.827618][T22096] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 269.835617][T22096] [ 269.837947][T22096] write to 0xffff88811a8e2314 of 4 bytes by task 22092 on cpu 1: [ 269.845663][T22096] xas_set_mark+0x12b/0x140 [ 269.850184][T22096] tag_pages_for_writeback+0xc2/0x290 [ 269.855578][T22096] writeback_iter+0x340/0x820 [ 269.860268][T22096] mpage_writepages+0x87/0x1250 [ 269.865140][T22096] fat_writepages+0x24/0x30 [ 269.869660][T22096] do_writepages+0x1c6/0x310 [ 269.874265][T22096] file_write_and_wait_range+0x156/0x2c0 [ 269.879935][T22096] __generic_file_fsync+0x46/0x140 [ 269.885084][T22096] fat_file_fsync+0x49/0x100 [ 269.889710][T22096] vfs_fsync_range+0x10a/0x130 [ 269.894510][T22096] generic_file_write_iter+0x1b8/0x2f0 [ 269.899992][T22096] iter_file_splice_write+0x5ef/0x970 [ 269.905401][T22096] direct_splice_actor+0x153/0x2a0 [ 269.910525][T22096] splice_direct_to_actor+0x30f/0x680 [ 269.915908][T22096] do_splice_direct+0xda/0x150 [ 269.920681][T22096] do_sendfile+0x380/0x650 [ 269.925107][T22096] __x64_sys_sendfile64+0x105/0x150 [ 269.930333][T22096] x64_sys_call+0xb39/0x2fb0 [ 269.934927][T22096] do_syscall_64+0xd2/0x200 [ 269.939436][T22096] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.945341][T22096] [ 269.947662][T22096] read to 0xffff88811a8e2314 of 4 bytes by task 22096 on cpu 0: [ 269.955296][T22096] file_write_and_wait_range+0x10e/0x2c0 [ 269.960940][T22096] __generic_file_fsync+0x46/0x140 [ 269.966067][T22096] fat_file_fsync+0x49/0x100 [ 269.970659][T22096] vfs_fsync_range+0x10a/0x130 [ 269.975441][T22096] generic_file_write_iter+0x1b8/0x2f0 [ 269.980903][T22096] iter_file_splice_write+0x5ef/0x970 [ 269.986307][T22096] direct_splice_actor+0x153/0x2a0 [ 269.991428][T22096] splice_direct_to_actor+0x30f/0x680 [ 269.996812][T22096] do_splice_direct+0xda/0x150 [ 270.001603][T22096] do_sendfile+0x380/0x650 [ 270.006019][T22096] __x64_sys_sendfile64+0x105/0x150 [ 270.011217][T22096] x64_sys_call+0xb39/0x2fb0 [ 270.015812][T22096] do_syscall_64+0xd2/0x200 [ 270.020319][T22096] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.026214][T22096] [ 270.028544][T22096] value changed: 0x02000021 -> 0x04000021 [ 270.034261][T22096] [ 270.036592][T22096] Reported by Kernel Concurrency Sanitizer on: [ 270.042749][T22096] CPU: 0 UID: 0 PID: 22096 Comm: syz.2.7579 Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 PREEMPT(voluntary) [ 270.055371][T22096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 270.065446][T22096] ==================================================================