last executing test programs: 2m18.640180116s ago: executing program 32 (id=201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='kfree\x00', r1}, 0x18) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 2m6.309157703s ago: executing program 33 (id=429): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000840)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 1m43.531369115s ago: executing program 34 (id=1055): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000000000010003"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x40d, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1m41.256927482s ago: executing program 35 (id=1148): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1}, 0x9) r2 = socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x201000, 0x1000}, 0x20) 1m36.857593347s ago: executing program 36 (id=1248): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/221}, 0x20) 1m21.913229117s ago: executing program 37 (id=1223): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x4) 1m21.876053288s ago: executing program 38 (id=1227): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x0) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 1m15.823338829s ago: executing program 39 (id=1541): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) clock_adjtime(0xffffffd3, &(0x7f0000000000)={0x7fffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0xfffffffd, 0x0, 0x0, 0x651, 0xfffffffffffffff8, 0x1000000000000, 0x0, 0x7fffffff, 0x0, 0x1000000000000008, 0xb, 0x0, 0xcc6, 0xfffffffffffffffc, 0x1, 0x80008, 0xc72b, 0x0, 0x3, 0x0, 0x0, 0x3}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 50.955913356s ago: executing program 40 (id=2188): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) 42.763909553s ago: executing program 8 (id=2403): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, 0x0, 0x3, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0200"], 0xfe44, 0x0) 42.536603777s ago: executing program 8 (id=2412): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="90", 0x1}], 0x1}}], 0x1, 0xc8040) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) splice(r1, 0x0, r0, 0x0, 0x7ffff000, 0x6) 41.826653568s ago: executing program 3 (id=2438): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@acl}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x57b, &(0x7f0000000cc0)="$eJzs3d9rU1ccAPDvTdM6f2xWENn2MAQf5nCmtt0PBwPd49hkwvbuQhuLNDXSpGI7YfowX/YyZDDGfNkfsPc9yv6B/RXCJsiQsj0NMm56U6NNmjbGJZrPB66ek3vTc84993tyTm5CAhhZR9N/chGvRcR3ScTBln35yHYe3Thu/eH1uXRLol7//K8kkuyx5vFJ9v/+LPNqRPz2TcSJ3NZyq6tri8VyubSc5adqS1emqqtrJy8tFRdKC6XLM7Ozp9+dnfng/ff61ta3zv/z42d3Pz797bH1H365f+h2EmfjQLavtR1P4UZr5mjx3yw1HmefOHC6D4UNk2TQFaAnY1mcj0c6BhyMsSzqgRff1xFRB0ZUIv5hRDXnAc21fZ/Wwc+NBx9tLIAabZ9obX9+472ReKmxNtq3njy2MkrXu5N9KD8t49c/79xOt9j+fYi9XfIAu3LjZkScyue3jv9JNv717lTjzePtPVnGqL3+wCDdTec/b7eb/+U25z/RZv6zv03s9qJ7/Ofu96GYjtL534dt57+bQ9fkWJZ7uTHnG08uXiqXTkXEKxFxPOpdb32cXr9X77Svdf6Xbmn5zblgVo/7+T2PP2e+WCtGxESPTX7Mg5sRr+fbtT/Z7P+kTf+n5+P8Dss4UrrzRqd93dv/bNV/jnizbf8/6tZk+/uTU43rYap5VWz1960jv3cqf9DtT/t/3/btn0xa79dWd1vC+LZ7e73+J5IvGulmEFwr1mrL0xETyadbH5959Nxmvnl82v7jx7Yf/9pd/+ni68sdnoFbh291PHQY+n9+V/2/+8S9T776qVP5O+v/dxqp49kj2fjXXnat7LSCT3v+AAAAAAAAYJjkIuJAJLnCZjqXKxQ2Pt9xOPblypVq7cTFysrl+Wh8V3YyxnPNO90HWz4PMZ19HraZn3kiPxsRhyLi+7G9jXxhrlKeH3TjAQAAAAAAAAAAAAAAAAAAYEjs7/D9/9QfY4OuHfDMNX7YYM+gawEMQtef/O/HLz0BQ6lr/AMvrM34t+CHkeP1H0aX+IfRJf5hdIl/GF3iH0aX+AcAAAAAAAAAAAAAAAAAAAAAAAAAAIC+On/uXLrV1x9en0vz81dXVxYrV0/Ol6qLhaWVucJcZflKYaFSWSiXCnOVpW5/r1ypXJmeiZVrU7VStTZVXV27sFRZuVy7cGmpuFC6UBr/X1oFAAAAAAAAAAAAAAAAAAAAz5fq6tpisVwuLQ9HIpdVa1jq00iciaGoRt8TN7OTvXimmejl7+SHpTkSHRLNft7dswYwGAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAB/8FAAD///uIKS0=") creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x1, 0x37f, &(0x7f0000000440)="$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") unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) 41.257734528s ago: executing program 3 (id=2454): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="150000001000000002"], 0x48) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x17, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055090100000000009500000000000000180100002020001000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x7b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000400)="5aee41dea43e9eee28e622e586dd", 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 40.963652693s ago: executing program 3 (id=2445): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fspick(0xffffffffffffffff, 0x0, 0x0) 40.963425024s ago: executing program 41 (id=2445): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fspick(0xffffffffffffffff, 0x0, 0x0) 39.33432354s ago: executing program 8 (id=2484): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)) 39.286731331s ago: executing program 8 (id=2487): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@acl}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x57b, &(0x7f0000000cc0)="$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") creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x1, 0x37f, &(0x7f0000000440)="$eJzs3c9rI2UYwPFn0jQ/umyTgygK0ge96GVoq2e1SBeEgkt3I+4Kwux2oiFjUmZCJCK2nryKN/8BwWUPHhY8LKj/QC/e1osXT9vLgqCLiCPzK8l0p0mTZmm6+/3Abt7kfZ/M+04m5XkCeXP4/tefNOueWbc6kivdF0NE5KFIVXKSMKKbgmTYl1cv/HnvxSvXrhdFZHNb9dLG1dfWVXV55adPPy/Hw+4W5aD64eGD9T8Onj14/vC/qx83PG142mp31NIb7d871g3H1p2G1zRVLzu25dnaaHm2G/W3o/66097d7anV2rm4tOvanqdWq6dNu6edtnbcnlofWY2WmqapF5eyphsrjug7r0pTxNRubW9bG1Me8OaUcZi1f3zfH9HtuhvWgohZDt+vw2q3HvvcAADA3Enn//ptkrBXJddPKI24FiiE7XQZEOT/SXtra3Nbg2JhkP/ffumXzoX37izH+f/dQlb+//pvUXwq/w+OPvP8//sj98uzO5HzYm+SwafK/zEfVtLvyPuDij0W5P/Bu6Ff0X/5we3VsEH+DwAAAAAAAAAAAAAAAAAAAADAefDQ9yu+71eS2+Tf4CsE8f2QsT/yi8Y4d3KS/foX4x0F+tcDnkhXrl2XUvjFvfyyiPNVt9atRbdxfzJwVSryb3g9xKINJ6L9BDRQlZ+dvW5tMQ5YCP/fKIiKI7asSUWqqfiwfemdrc01jUTx4fH3ujUjvxTE16URxq9LRZ7Jjl/PjC/IKy8PxZtSkV9vSlsc2Qmv60H8F2uqb7+7dSS+HI7L8ubjfUkAAAAAAJg5U7UUl8/VdP0b1e+mqZrVH9TyMlyfP/r5QL++Xs2sz/OVF/Jnu3YAAAAAAJ4WXuGzpuU4tuv1jm2UZdyY5Pc0Rj9PdiM/yeCgcS9sLI4aszC0wpM+cyH+BY0JJi+TrdRynL+Kknkyky1cU12lU5xVy0nWf4LBpUlfAtfLTb522/VWgvnoVMsZaiQfG0WPLDxy6uTyceE/GEnUZAdNds4dN/i5b777e7p1GfGuvcNdb9wppVZ6TLhx5JH9MRftA98fO5/F7L8WP07zIzMAAAAA5kSS9Je95JG3znZCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8hU63E9vJGme9RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGBe/B8AAP//Tuzx8g==") unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) 38.999062546s ago: executing program 8 (id=2497): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1}) fcntl$lock(r2, 0x25, &(0x7f0000000180)) 37.960205194s ago: executing program 8 (id=2521): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) 37.944650284s ago: executing program 42 (id=2521): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) 26.075399043s ago: executing program 0 (id=2798): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r2, 0x400, 0x3) 26.062774243s ago: executing program 0 (id=2799): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000d00)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 26.030945363s ago: executing program 0 (id=2800): mkdir(&(0x7f0000000540)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 25.978220294s ago: executing program 0 (id=2802): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x297880, 0x0) 25.965793395s ago: executing program 0 (id=2803): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 25.880199906s ago: executing program 0 (id=2804): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/33, 0x21}, 0x7b}], 0x1, 0x832b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000140)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 25.880084686s ago: executing program 43 (id=2804): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/33, 0x21}, 0x7b}], 0x1, 0x832b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000140)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23.674984443s ago: executing program 6 (id=2846): prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee00, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) 23.644503474s ago: executing program 6 (id=2848): r0 = memfd_create(&(0x7f0000000500)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x5c}, 0x1, 0xba01}, 0x0) 4.931181727s ago: executing program 7 (id=3374): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000001300), 0xff, 0x551, &(0x7f0000000cc0)="$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") creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x201000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) 4.77684758s ago: executing program 7 (id=3376): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000e40)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="05"], 0x10) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f00000000c0), &(0x7f0000000100)=r0}, 0x20) close(r2) 4.512388814s ago: executing program 7 (id=3380): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0xffff, 0xffff}, {0x0, 0x6}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x3, 0x200000, 0x0, 0x80000, 0xffffffff, 0x8003}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0x0, 0xfffffffd, 0x100000, 0x1}}]}]}}}]}, 0x68}}, 0x0) r3 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240), 0x4000095, 0x0) 4.512233694s ago: executing program 45 (id=3380): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0xffff, 0xffff}, {0x0, 0x6}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x3, 0x200000, 0x0, 0x80000, 0xffffffff, 0x8003}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0x0, 0xfffffffd, 0x100000, 0x1}}]}]}}}]}, 0x68}}, 0x0) r3 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240), 0x4000095, 0x0) 2.36292282s ago: executing program 5 (id=3447): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 2.36225192s ago: executing program 5 (id=3449): bpf$TOKEN_CREATE(0x24, &(0x7f0000000240), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/250, 0xfa}], 0x1, 0x92, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x111000, 0x0) syz_usb_connect(0x5, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000074076010c410c1ea7eff01020301090212000100000000090401"], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x1}]}, 0x3c}}, 0x0) 2.247163532s ago: executing program 4 (id=3452): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002a80)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000680)=""/150, 0x37) 2.100646275s ago: executing program 4 (id=3455): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.964304697s ago: executing program 4 (id=3459): syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000001c0), 0xfe, 0x25e, &(0x7f0000001000)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000009de80)='./file1\x00', 0x42, 0x1ff) write(r0, &(0x7f0000000180)="7e7226ce9b4d692092ffa2b579f0ff5793012c9738a9be19ff3e69a683a0a1bbace0dc3853c661a4e1019e7a1f3af60350126cb99c5f3ace6f5616c00e0fb30b2832398fed6233b8632a001dd0a846cbb8a5d77e3208db486b055edb6ae7917f07ccf4b6811be57047aa17799359e733ec395940d1feb7a9ec2ddadb1ff61070c9c00f9db8e47f74a5271fa77b6e692e6ac97aaae883e5522f8e86c2403aec0ff8dee1cba5d40f0969470b9a2a95f6f22f9d4250809400ea8403a6540948", 0xfffffec6) creat(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x103) 1.898626918s ago: executing program 4 (id=3460): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x84902, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) write$cgroup_devices(r1, &(0x7f0000000380)=ANY=[], 0xffdd) 1.675923132s ago: executing program 4 (id=3465): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000005007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0xf, 0x9442) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2, 0x11, r3, 0xffffd000) 1.424757646s ago: executing program 4 (id=3472): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000630120000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 1.424601586s ago: executing program 46 (id=3472): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000630120000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 1.424269976s ago: executing program 9 (id=3474): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file2\x00', 0x280880f, &(0x7f0000000080), 0x2f, 0x4fd, &(0x7f0000000100)="$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") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000043f000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, 0x0}], 0x1, 0x5d, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000540)={{0x4, 0x0, 0x80, {0x0, 0x2000, 0x1}}, "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", "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"}) 1.261052179s ago: executing program 2 (id=3477): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000000), 0x0, 0x236, &(0x7f0000000300)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir\x00', 0x800, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000006c0)=@v2={0x2, @aes256, 0x0, '\x00', @a}) chdir(&(0x7f00000002c0)='mnt/encrypted_dir\x00') rename(0x0, 0x0) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x18) 1.215376259s ago: executing program 9 (id=3478): syz_emit_ethernet(0x52, &(0x7f00000003c0)={@local, @local, @val={@val={0x88a8, 0x0, 0x1}, {0x8100, 0x3, 0x1, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @empty, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0xfffc, 0x0, 0x20}}}}}}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) timer_create(0x2, 0x0, &(0x7f0000bbdffc)=0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) timer_delete(r1) 1.16960025s ago: executing program 2 (id=3479): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000005740)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_adjtime(0x0, &(0x7f00000002c0)={0x3, 0xe, 0x2, 0x0, 0x2, 0x63, 0x5, 0x8000, 0x4, 0x7, 0x101, 0x3, 0x8, 0x6, 0x6, 0x6, 0x2, 0x10, 0x4, 0x21de, 0xf, 0x0, 0x0, 0x4, 0x1, 0x10000}) 1.056236572s ago: executing program 2 (id=3483): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0x6, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x6b9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9, 0xfffffeff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0xc, 0x5, 0x0, 0x0, 0x0, 0x3032, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x1, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x3, 0x40000000, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff, 0x0, 0x0, 0xfffffffc, 0x0, 0x4, 0x0, 0x4]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) 921.450354ms ago: executing program 2 (id=3485): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x1) 871.438045ms ago: executing program 2 (id=3487): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 817.795296ms ago: executing program 2 (id=3488): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000040)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%pK \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0xfffffffffffff20, [{}, {0x0, 0x100000000000000}]}, 0x68) 484.207851ms ago: executing program 1 (id=3491): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000040)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 482.797062ms ago: executing program 5 (id=3492): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000045"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sched_kthread_stop\x00', r1}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 408.372453ms ago: executing program 1 (id=3493): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xa, 0x2, 0x9, 0x65, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 402.283193ms ago: executing program 3 (id=3473): socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffb]}, 0x8, 0x0) readv(r0, &(0x7f0000001880)=[{&(0x7f0000000440)=""/164, 0xa4}], 0x1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x40000, 0x0, 0x0) 315.757564ms ago: executing program 3 (id=3494): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fstatfs(r2, &(0x7f0000000d80)=""/210) 314.975544ms ago: executing program 5 (id=3495): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x88, 0x0, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x10000000, 0xffffffffffffffff, 0x0, 0x0, 0x9}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21, 0x0, 0x1120081, 0x1, 0x0, 0xfffffffd}}, 0x50) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) 305.200244ms ago: executing program 9 (id=3496): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = dup(r2) ioctl$PTP_EXTTS_REQUEST2(r3, 0x43403d05, 0x0) 265.375375ms ago: executing program 3 (id=3497): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@journal_dev={'journal_dev', 0x3d, 0x9b}}, {@nobarrier}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$eJzs3d9rHNUeAPDvbJLmR3tvcuFy7+1b4EJvoHRzU2Or4EPFBxEsFPTZNmy2oWaTLdlNaULAFhF8EVR8EPSlz/6ob776A3zS/8IHaamaFis+SGR2Z5M02c2vJtloPh+YzDkzsznnO+fMzNmdYTeAQ2sw/ZOLOB4RbycR/dnyJCK6aqnOiHP17R4uLvRERCGJpaWXfkpq2zxYXCjEqtekjmaZ/0TEV29EnMytL7cyNz85VioVZ7L8cHXq6nBlbv7UlamxieJEcfrMyOjo6bNPnj2ze7H+8t38sbvvPP+/T8/99vq/b7/1dRLn4li2bnUcu2UwBrN90pXuwkc8t9uFtVnS7gqwI+mh2VE/yuN49EdHLdVC737WDADYK69FxBIAcMgkrv8AcMg0Pgd4sLhQaEzt/URif917NiJ66vE/zKb6ms7snl1P7T5o34PkkTsjSUQM7EL5gxHx4eevnOjI8mk93EsD9sONmxFxaWBw/fk/WffMwnb9f6OVS9212eCaxYft+gPt9EU6/nmq2fgvtzz+iSbjn+76sfuvxy1/8+M/d+dxy9hIOv57pv5s25rx3/JDawMdWe5vtTFfV3L5SqmYntv+HhFD0dWd5kdqmzYfuQ3d//1+q/Kz8d/H6fTzu69+lJafzle2yN3p7H70NeNj1c5vHjfwzL2b0Zcl18SfLLd/0mL8e2GLZbzw9JsftFqXxp/G25jWx7+3lm5FnGja/ittmWz4fOJwrTsMNzpFE599/35fq/JXt386peWn892PtLl7N6PWAZJkZR/U1yzHP5Csfl6zsv0yvr3V/2WrdZvH37T/jx1JXq6lj2TLro9VqzMjEUeSF9cvP73y2ka+sX0a/9B/mx//9WKb9//0PeGlLcbfeffHT3Ye/95K4x/fuP+vaf+ebPHKks0Stx9OdrQqf2vtP1pLDWVL0vbfLK6t1GtnvRkAAAAAAAAAAAAAAAAAAAAAAAAAti8XEcciyeWX07lcPl//De9/Rl+uVK5UT14uz06PR+23sgeiK9f4qsv+Vd+HOpJ9H34jf3pN/omI+EdEvNfdW8vnC+XSeLuDBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDM0Ra//5/6obvdtQMA9kxPuysAAOw7138AOHy2d/3v3bN6AAD7x/t/ADh8tnz9v7S39QAA9o/3/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOyxC+fPp9PSr4sLhTQ/fm1udrJ87dR4sTKZn5ot5Avlmav5iXJ5olTMF8pTLf/RjfqsVC5fHY3p2evD1WKlOlyZm784VZ6drl68MjU2UbxY7Nq3yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABg6ypz85NjpVJx5i+RuLES2C7/5962xtV3MHbvqkRnHIhqHOhEdxyIauwwsfos0duGMxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAn8MfAQAA//94WBdi") r0 = open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r2, 0x2007ff3) copy_file_range(r2, 0x0, r1, 0x0, 0xffffffffa003e459, 0x700000000000000) lseek(r0, 0x4, 0x4) 199.911596ms ago: executing program 9 (id=3498): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 199.595247ms ago: executing program 5 (id=3499): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000deffffff6a0a00ff00000000850000002b000000b70000000000000095000000000000009cc6b3fcd62c7d376238975d43a4505f80fc88943c4f0cf08e467b592f868ee30a0e8c1bf176db2a6b2f01806fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c5c77f0979b34e1ad837ff0d10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8d0d26b5069f8a98f7dc8f772fd0e17c9b9101644f8c06b74635fc9f9de9ca3c0ec0cb9bf4e418d076df4c7df0a70f2bdf4000000000000b0c2940dd8e263aa743f7555193161f45346b1004006000000e1ffff8816326d7d25c32aac1c7d5b5be399f6609876b5887437a172fbc02a74135b29194e533583f76e412dff048f0000000000000000b2728a0481e9f0da43bb6cfb851cd364ff19002cc93c1c13ca67fdc6c238342033070000004a9fb6a6991ddb737d527d6acb15426415b6e8b14fdfa2c6e94bd0339454c13ad3e328a100000000b515a1000000000000140eb2e9c15b6c8f6198282df27badac8500bc7d202e099009ca515007e5f009735200040000001896d46cdac0abb841d9f96e2e6a19b7bf661c01800000d77d6165f253683cd8dc926518c699a2b14fb2bb40425dee631368340711a8c47318d5d13085938c3ec5c39b540b34157b0330aa16bd0998607f0ecea84919712d36"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0xf0, 0xe200, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) 186.667207ms ago: executing program 1 (id=3500): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r1, &(0x7f0000000080), &(0x7f0000000600)=""/157}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0) 158.285767ms ago: executing program 9 (id=3501): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getitimer(0x2, &(0x7f0000000200)) 136.086888ms ago: executing program 9 (id=3502): openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x62040200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000000), 0x1, 0x79b, &(0x7f0000000a40)="$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") r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x7003, [0x80002, 0x40009, 0x5, 0x1]}, &(0x7f0000000100)=0x54) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x2, [{}, {}]}, 0x48) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'filter\x00', 0x0, [0x1, 0x7f, 0x4, 0x2, 0x8001]}, &(0x7f00000000c0)=0x54) 128.512357ms ago: executing program 1 (id=3503): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) ftruncate(r2, 0xc17a) 64.327559ms ago: executing program 5 (id=3504): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 51.079199ms ago: executing program 1 (id=3505): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) dup3(r1, r0, 0x0) 0s ago: executing program 1 (id=3506): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) writev(r2, 0x0, 0x0) kernel console output (not intermixed with test programs): : mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000008000000,noauto_da_alloc,dioread_nolock,test_dummy_encryption,nobarrier,nodelalloc,minixdf,debug_want_extra_isize=0x0000000000000040,,errors=continue. Quota mode: writeback. [ 105.327834][ T2319] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 105.347775][ T2319] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 105.386076][ T4597] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 105.576099][ T4610] device sit0 entered promiscuous mode [ 105.663318][ T4608] loop4: detected capacity change from 0 to 40427 [ 105.692917][ T4608] F2FS-fs (loop4): fault_injection options not supported [ 105.711429][ T4608] F2FS-fs (loop4): invalid crc value [ 105.733830][ T4608] F2FS-fs (loop4): Found nat_bits in checkpoint [ 105.746725][ T30] audit: type=1326 audit(1743826446.344:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz.8.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 105.786877][ T30] audit: type=1326 audit(1743826446.374:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz.8.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 105.843067][ T30] audit: type=1326 audit(1743826446.374:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz.8.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 105.887870][ T4608] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 105.906881][ T30] audit: type=1326 audit(1743826446.374:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz.8.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 105.967116][ T30] audit: type=1326 audit(1743826446.374:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz.8.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 105.992834][ T30] audit: type=1326 audit(1743826446.384:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz.8.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 106.016673][ T30] audit: type=1326 audit(1743826446.414:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz.8.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 106.057835][ T2319] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000010: -71 [ 106.069003][ T4038] attempt to access beyond end of device [ 106.069003][ T4038] loop4: rw=2049, want=45104, limit=40427 [ 106.080417][ T2319] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read HW_CFG: -71 [ 106.097989][ T2319] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 106.107240][ T2319] smsc75xx: probe of 3-1:0.184 failed with error -71 [ 106.118310][ T2319] usb 3-1: USB disconnect, device number 11 [ 106.163321][ T4642] __nla_validate_parse: 4 callbacks suppressed [ 106.163339][ T4642] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1793'. [ 106.559504][ T4672] loop3: detected capacity change from 0 to 4096 [ 106.642314][ T4672] EXT4-fs (loop3): Test dummy encryption mode enabled [ 106.683451][ T4672] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000008000000,noauto_da_alloc,dioread_nolock,test_dummy_encryption,nobarrier,nodelalloc,minixdf,debug_want_extra_isize=0x0000000000000040,,errors=continue. Quota mode: writeback. [ 106.740199][ T4685] xt_hashlimit: size too large, truncated to 1048576 [ 106.905492][ T4697] device sit0 left promiscuous mode [ 107.233298][ T4716] overlayfs: failed to clone upperpath [ 107.607199][ T4759] loop3: detected capacity change from 0 to 2048 [ 107.746079][ T4769] loop3: detected capacity change from 0 to 256 [ 107.791384][ T4769] FAT-fs (loop3): Directory bread(block 64) failed [ 107.807875][ T4769] FAT-fs (loop3): Directory bread(block 65) failed [ 107.812080][ T4749] loop2: detected capacity change from 0 to 40427 [ 107.814278][ T4769] FAT-fs (loop3): Directory bread(block 66) failed [ 107.850936][ T4769] FAT-fs (loop3): Directory bread(block 67) failed [ 107.857573][ T4769] FAT-fs (loop3): Directory bread(block 68) failed [ 107.871005][ T4769] FAT-fs (loop3): Directory bread(block 69) failed [ 107.877215][ T4785] loop8: detected capacity change from 0 to 512 [ 107.883766][ T4769] FAT-fs (loop3): Directory bread(block 70) failed [ 107.887171][ T4749] F2FS-fs (loop2): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 107.898287][ T4749] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 107.898872][ T4769] FAT-fs (loop3): Directory bread(block 71) failed [ 107.907842][ T4749] F2FS-fs (loop2): invalid crc value [ 107.934504][ T4769] FAT-fs (loop3): Directory bread(block 72) failed [ 107.941174][ T4769] FAT-fs (loop3): Directory bread(block 73) failed [ 107.951658][ T4749] F2FS-fs (loop2): Found nat_bits in checkpoint [ 107.973972][ T4769] attempt to access beyond end of device [ 107.973972][ T4769] loop3: rw=524288, want=1164, limit=256 [ 107.985219][ T4785] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 107.997928][ T4769] attempt to access beyond end of device [ 107.997928][ T4769] loop3: rw=0, want=1164, limit=256 [ 108.030665][ T4785] EXT4-fs (loop8): 1 truncate cleaned up [ 108.036155][ T4785] EXT4-fs (loop8): mounted filesystem without journal. Opts: jqfmt=vfsold,jqfmt=vfsv0,inlinecrypt,jqfmt=vfsold,usrjquota=,,errors=continue. Quota mode: none. [ 108.092716][ T4749] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 108.110887][ T4749] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 108.170839][ T4749] attempt to access beyond end of device [ 108.170839][ T4749] loop2: rw=2049, want=45224, limit=40427 [ 108.222432][ T294] attempt to access beyond end of device [ 108.222432][ T294] loop2: rw=2049, want=45232, limit=40427 [ 108.296457][ T4812] device wireguard0 entered promiscuous mode [ 108.532838][ T4822] loop8: detected capacity change from 0 to 512 [ 108.614914][ T4822] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 108.665685][ T4822] EXT4-fs (loop8): 1 orphan inode deleted [ 108.671495][ T4822] EXT4-fs (loop8): 1 truncate cleaned up [ 108.677242][ T4822] EXT4-fs (loop8): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000004000000,jqfmt=vfsv0,quota,. Quota mode: writeback. [ 108.899757][ T4859] overlayfs: failed to clone upperpath [ 109.276229][ T4885] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.283280][ T4885] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.333127][ T4885] device wg2 left promiscuous mode [ 109.618628][ T4905] devpts: called with bogus options [ 109.762581][ T4916] netlink: 'syz.8.1912': attribute type 3 has an invalid length. [ 109.818665][ T4923] xt_hashlimit: size too large, truncated to 1048576 [ 109.984252][ T4937] netlink: 'syz.4.1921': attribute type 4 has an invalid length. [ 110.007460][ T30] kauditd_printk_skb: 158 callbacks suppressed [ 110.007477][ T30] audit: type=1326 audit(1743826450.604:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.010734][ T4937] netlink: 'syz.4.1921': attribute type 4 has an invalid length. [ 110.046390][ T30] audit: type=1326 audit(1743826450.644:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.105100][ T30] audit: type=1326 audit(1743826450.644:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.142037][ T30] audit: type=1326 audit(1743826450.644:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.190640][ T30] audit: type=1326 audit(1743826450.674:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.289032][ T30] audit: type=1326 audit(1743826450.674:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.319601][ T4954] loop2: detected capacity change from 0 to 2048 [ 110.333527][ T30] audit: type=1326 audit(1743826450.674:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.363845][ T30] audit: type=1326 audit(1743826450.674:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.387547][ T30] audit: type=1326 audit(1743826450.674:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.421362][ T30] audit: type=1326 audit(1743826450.674:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.8.1922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f2bd8d3f169 code=0x7ffc0000 [ 110.458443][ T4954] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.502901][ T4971] loop8: detected capacity change from 0 to 128 [ 110.514454][ T4972] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1933'. [ 110.626264][ T4971] EXT4-fs (loop8): mounted filesystem without journal. Opts: sysvgroups,inode_readahead_blks=0x0000000000004000,,errors=continue. Quota mode: none. [ 110.656261][ T4971] ext4 filesystem being mounted at /200/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 110.691559][ T4992] netlink: 120 bytes leftover after parsing attributes in process `syz.2.1944'. [ 110.712859][ T4991] virtiofs: Unknown parameter 'always 1 V3 [ 110.712859][ T4991] 010000E0 1 0:00000000 0 [ 110.712859][ T4991] 18 wg1 : 1 V3 [ 110.712859][ T4991] 010000E0 1 0:00000000 0 [ 110.712859][ T4991] 19 wg2 : 1 V3 [ 110.712859][ T4991] 010000E0 1 0:00000000 0 [ 110.712859][ T4991] 20 veth0_to_bridge: 1 V3 [ 110.712859][ T4991] 010000E0 1 0:00000000 0 [ 110.712859][ T4991] 21 bridge_slave_0: 1 V3 [ 110.712859][ T4991] 010000E0 1 0:00000000 0 [ 110.712859][ T4991] 24 veth0_to_bond: 1 V3 [ 110.712859][ T4991] 010000E0 1 0:00000000 0 [ 110.712859][ T4991] 26 veth1_to_bond: 1 V3 [ 110.712859][ T4991] 010000E0 1 0:00000000 0 [ 110.712859][ T4991] 28 veth0_to_team: 1 V3 [ 110.712859][ T4991] 010000E0 1 0:00000000 0 [ 110.712859][ T4991] 30 veth1_to_team: 1 V3 [ 110.712859][ T4991] 010000E0 1 0:00000000 0 [ 110.716201][ T4991] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1942'. [ 111.036475][ T5027] loop4: detected capacity change from 0 to 512 [ 111.052790][ T5031] loop2: detected capacity change from 0 to 256 [ 111.101561][ T5031] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x89cb6648, utbl_chksum : 0xe619d30d) [ 111.122662][ T5027] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 111.183299][ T5037] loop2: detected capacity change from 0 to 256 [ 111.227193][ T5037] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 111.237833][ T5037] exFAT-fs (loop2): Medium has reported failures. Some data may be lost. [ 111.267494][ T5037] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 111.316725][ T5037] exFAT-fs (loop2): error, failed to bmap (inode : ffff888111ef7040 iblock : 0, err : -5) [ 111.332069][ T5037] exFAT-fs (loop2): Filesystem has been set read-only [ 111.535017][ T5047] overlayfs: unrecognized mount option "/" or missing value [ 111.589068][ T5073] netlink: 'syz.1.1980': attribute type 6 has an invalid length. [ 112.087778][ T1728] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 112.327786][ T1728] usb 4-1: Using ep0 maxpacket: 16 [ 112.383767][ T5134] loop4: detected capacity change from 0 to 2048 [ 112.433222][ T5134] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 112.447992][ T1728] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.463949][ T1728] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.475235][ T1728] usb 4-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 112.484476][ T1728] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.501904][ T1728] usb 4-1: config 0 descriptor?? [ 112.510025][ T5147] loop2: detected capacity change from 0 to 1024 [ 112.569543][ T5147] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 112.691097][ T5161] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.702292][ T5161] FAT-fs (loop5): unable to read boot sector [ 112.729609][ T5163] loop2: detected capacity change from 0 to 512 [ 112.758511][ T5163] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 112.842739][ T5172] SELinux: policydb table sizes (-797372417,482527048) do not match mine (6,7) [ 112.852350][ T5172] SELinux: failed to load policy [ 112.899453][ T5179] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ?, type ?) errno=-22 [ 112.909831][ T5179] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 112.963145][ T5186] netlink: 'syz.2.2030': attribute type 3 has an invalid length. [ 112.971135][ T5186] netlink: 80 bytes leftover after parsing attributes in process `syz.2.2030'. [ 112.978833][ T1728] appleir 0003:05AC:8241.000D: unknown main item tag 0x0 [ 112.986828][ T1728] appleir 0003:05AC:8241.000D: unknown main item tag 0x0 [ 112.999318][ T1728] appleir 0003:05AC:8241.000D: unknown main item tag 0x0 [ 113.006646][ T1728] appleir 0003:05AC:8241.000D: unknown main item tag 0x0 [ 113.015806][ T1728] appleir 0003:05AC:8241.000D: unknown main item tag 0x0 [ 113.024008][ T1728] appleir 0003:05AC:8241.000D: No inputs registered, leaving [ 113.047376][ T1728] appleir 0003:05AC:8241.000D: hiddev96,hidraw0: USB HID v0.00 Device [HID 05ac:8241] on usb-dummy_hcd.3-1/input0 [ 113.124690][ T5203] netem: change failed [ 113.249937][ T63] usb 4-1: USB disconnect, device number 4 [ 113.413240][ T5238] sch_fq: defrate 0 ignored. [ 113.795759][ T5281] mmap: syz.2.2071 (5281) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 114.295227][ T1507] Bluetooth: hci0: Frame reassembly failed (-84) [ 114.484289][ T5330] user requested TSC rate below hardware speed [ 114.742406][ T5357] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2107'. [ 114.798168][ T5364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5364 comm=syz.1.2111 [ 114.943086][ T5365] loop4: detected capacity change from 0 to 40427 [ 114.998542][ T5365] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 115.006196][ T5365] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 115.014276][ T30] kauditd_printk_skb: 589 callbacks suppressed [ 115.014289][ T30] audit: type=1326 audit(1743826455.604:2530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f881eb51127 code=0x7ffc0000 [ 115.045608][ T5365] F2FS-fs (loop4): invalid crc value [ 115.050839][ T30] audit: type=1326 audit(1743826455.604:2531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f881eaf6359 code=0x7ffc0000 [ 115.074289][ T30] audit: type=1326 audit(1743826455.604:2532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f881eb5a169 code=0x7ffc0000 [ 115.097740][ T30] audit: type=1326 audit(1743826455.624:2533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f881eb51127 code=0x7ffc0000 [ 115.120963][ T30] audit: type=1326 audit(1743826455.624:2534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f881eaf6359 code=0x7ffc0000 [ 115.153505][ T5365] F2FS-fs (loop4): Found nat_bits in checkpoint [ 115.198902][ T30] audit: type=1326 audit(1743826455.624:2535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f881eb5a169 code=0x7ffc0000 [ 115.232483][ T30] audit: type=1326 audit(1743826455.644:2536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f881eb51127 code=0x7ffc0000 [ 115.268366][ T30] audit: type=1326 audit(1743826455.644:2537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f881eaf6359 code=0x7ffc0000 [ 115.299228][ T5365] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 115.305835][ T30] audit: type=1326 audit(1743826455.644:2538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f881eb5a169 code=0x7ffc0000 [ 115.310338][ T5365] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 115.332454][ T30] audit: type=1326 audit(1743826455.644:2539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.2.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f881eb51127 code=0x7ffc0000 [ 115.633792][ T5432] overlayfs: failed to clone upperpath [ 115.742818][ T1448] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 115.752164][ T1448] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 115.766722][ T5410] loop3: detected capacity change from 0 to 40427 [ 115.785754][ T5410] F2FS-fs (loop3): invalid crc value [ 115.798704][ T5410] F2FS-fs (loop3): Found nat_bits in checkpoint [ 115.849433][ T5410] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 115.894256][ T3725] attempt to access beyond end of device [ 115.894256][ T3725] loop3: rw=2049, want=45104, limit=40427 [ 117.647750][ T1728] Bluetooth: hci0: command 0x1003 tx timeout [ 117.653667][ T2099] Bluetooth: hci0: sending frame failed (-49) [ 117.663125][ T5464] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2151'. [ 118.824282][ T5480] loop2: detected capacity change from 0 to 1024 [ 118.862170][ T5480] EXT4-fs (loop2): Ignoring removed nobh option [ 118.874363][ T5480] EXT4-fs (loop2): Ignoring removed bh option [ 118.880955][ T5480] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 118.909547][ T5480] EXT4-fs (loop2): mounted filesystem without journal. Opts: delalloc,data_err=abort,barrier=0x0000000000000002,dioread_lock,data_err=ignore,max_dir_size_kb=0x00000000004007b1,data_err=ignore,grpquota,nobh,user_xattr,bh,dioread_nolock,,errors=continue. Quota mode: writeback. [ 118.949844][ T1507] EXT4-fs error (device loop2): mb_free_blocks:1865: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 119.007783][ T2322] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 119.121747][ T5500] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2166'. [ 119.134967][ T5500] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2166'. [ 119.188563][ T5504] device veth1_macvtap left promiscuous mode [ 119.194383][ T5504] device macsec0 entered promiscuous mode [ 119.262435][ T5510] loop2: detected capacity change from 0 to 2048 [ 119.329920][ T5510] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 119.361714][ T5510] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 119.387909][ T2322] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 119.396007][ T2322] usb 5-1: config 0 has no interface number 0 [ 119.403032][ T2322] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.414301][ T2322] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.424326][ T2322] usb 5-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.18 [ 119.433749][ T2322] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.443006][ T2322] usb 5-1: config 0 descriptor?? [ 119.569854][ T5536] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2182'. [ 119.637606][ T1507] tipc: Disabling bearer [ 119.643223][ T1507] tipc: Left network mode [ 119.677782][ T20] Bluetooth: hci0: command 0x1001 tx timeout [ 119.683794][ T2099] Bluetooth: hci0: sending frame failed (-49) [ 119.785317][ T5550] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.792850][ T5550] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.800920][ T5550] device bridge_slave_0 entered promiscuous mode [ 119.813543][ T5550] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.820635][ T5550] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.828048][ T5550] device bridge_slave_1 entered promiscuous mode [ 119.905503][ T5550] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.912392][ T5550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.919495][ T5550] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.926335][ T5550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.955300][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.962991][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.970287][ T1448] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.979879][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.988062][ T2322] usbhid 5-1:0.1: can't add hid device: -71 [ 119.988229][ T1448] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.993818][ T2322] usbhid: probe of 5-1:0.1 failed with error -71 [ 120.000661][ T1448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.015022][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.018021][ T2322] usb 5-1: USB disconnect, device number 6 [ 120.024002][ T1448] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.035349][ T1448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.046516][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.059247][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.075100][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.086170][ T5550] device veth0_vlan entered promiscuous mode [ 120.095968][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.104760][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.112225][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.124476][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.137069][ T5550] device veth1_macvtap entered promiscuous mode [ 120.153134][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.166717][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.182226][ T1507] bridge0: port 1(b) entered disabled state [ 120.190318][ T1507] device veth0_vlan left promiscuous mode [ 120.277099][ T5577] loop7: detected capacity change from 0 to 256 [ 120.308697][ T5577] exfat: Deprecated parameter 'utf8' [ 120.313975][ T5577] exfat: Deprecated parameter 'namecase' [ 120.325762][ T5577] exfat: Deprecated parameter 'namecase' [ 120.331461][ T5577] exfat: Deprecated parameter 'utf8' [ 120.400914][ T5577] exFAT-fs (loop7): failed to load upcase table (idx : 0x00012153, chksum : 0xc9bffc20, utbl_chksum : 0xe619d30d) [ 120.405540][ T5579] loop3: detected capacity change from 0 to 40427 [ 120.455246][ T5579] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 120.462923][ T5579] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 120.496399][ T5579] F2FS-fs (loop3): invalid crc value [ 120.503261][ T5579] F2FS-fs (loop3): Found nat_bits in checkpoint [ 120.555327][ T5579] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 120.562448][ T5579] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 120.673683][ T3725] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 120.673710][ T3725] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 120.682198][ T3725] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 120.682557][ T5587] loop4: detected capacity change from 0 to 40427 [ 120.703478][ T3725] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 120.703499][ T3725] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 120.712410][ T3725] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 120.720543][ T3725] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 120.759055][ T5587] F2FS-fs (loop4): Found nat_bits in checkpoint [ 120.827053][ T5601] loop7: detected capacity change from 0 to 512 [ 120.857886][ T5587] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 120.903039][ T5601] EXT4-fs (loop7): Quota format mount options ignored when QUOTA feature is enabled [ 120.907579][ T4038] attempt to access beyond end of device [ 120.907579][ T4038] loop4: rw=2049, want=45112, limit=40427 [ 120.949162][ T5601] EXT4-fs (loop7): mounted filesystem without journal. Opts: noauto_da_alloc,jqfmt=vfsold,noquota,norecovery,bsddf,,errors=continue. Quota mode: writeback. [ 121.005288][ T5601] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.066602][ T5601] EXT4-fs error (device loop7): ext4_xattr_block_get:546: inode #15: comm syz.7.2209: corrupted xattr block 32 [ 121.090148][ T5601] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 121.108540][ T5601] EXT4-fs error (device loop7): ext4_xattr_block_get:546: inode #15: comm syz.7.2209: corrupted xattr block 32 [ 121.146207][ T5601] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 121.162251][ T30] kauditd_printk_skb: 102 callbacks suppressed [ 121.162266][ T30] audit: type=1400 audit(1743826461.764:2642): avc: denied { setattr } for pid=5600 comm="syz.7.2209" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 121.163585][ T5601] EXT4-fs error (device loop7): ext4_xattr_block_find:1857: inode #15: comm syz.7.2209: corrupted xattr block 32 [ 121.196095][ T5619] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2215'. [ 121.291288][ T5623] loop7: detected capacity change from 0 to 128 [ 121.310985][ T5627] overlayfs: missing 'workdir' [ 121.615584][ T30] audit: type=1326 audit(1743826462.214:2643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5648 comm="syz.3.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febf2607169 code=0x7ffc0000 [ 121.657806][ T30] audit: type=1326 audit(1743826462.214:2644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5648 comm="syz.3.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febf2607169 code=0x7ffc0000 [ 121.686157][ T30] audit: type=1326 audit(1743826462.214:2645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5648 comm="syz.3.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7febf2607169 code=0x7ffc0000 [ 121.718136][ T30] audit: type=1326 audit(1743826462.214:2646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5648 comm="syz.3.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febf2607169 code=0x7ffc0000 [ 121.757930][ T2320] Bluetooth: hci0: command 0x1009 tx timeout [ 121.778444][ T30] audit: type=1326 audit(1743826462.214:2647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5648 comm="syz.3.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febf2607169 code=0x7ffc0000 [ 121.818715][ T30] audit: type=1326 audit(1743826462.214:2648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5648 comm="syz.3.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7febf2607169 code=0x7ffc0000 [ 121.846438][ T30] audit: type=1326 audit(1743826462.214:2649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5648 comm="syz.3.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febf2607169 code=0x7ffc0000 [ 121.870766][ T30] audit: type=1326 audit(1743826462.214:2650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5648 comm="syz.3.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febf2607169 code=0x7ffc0000 [ 121.894204][ T30] audit: type=1326 audit(1743826462.214:2651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5648 comm="syz.3.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7febf2607169 code=0x7ffc0000 [ 121.932540][ T5665] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 122.493849][ T5694] loop7: detected capacity change from 0 to 40427 [ 122.538859][ T5694] F2FS-fs (loop7): Invalid log_blocksize (268), supports only 12 [ 122.546440][ T5694] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 122.556467][ T5694] F2FS-fs (loop7): invalid crc value [ 122.563560][ T5694] F2FS-fs (loop7): Found nat_bits in checkpoint [ 122.604510][ T5694] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 122.611536][ T5694] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 122.926262][ T5736] loop4: detected capacity change from 0 to 512 [ 122.973509][ T5736] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 122.980776][ T5736] EXT4-fs (loop4): Ignoring removed bh option [ 122.987016][ T5736] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 122.999207][ T5736] EXT4-fs (loop4): 1 truncate cleaned up [ 123.004685][ T5736] EXT4-fs (loop4): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000002,mblk_io_submit,bh,auto_da_alloc,barrier,quota,nogrpid,,errors=continue. Quota mode: writeback. [ 123.050058][ T5747] netlink: 'syz.1.2268': attribute type 13 has an invalid length. [ 123.278817][ T1448] F2FS-fs (loop7): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 123.288118][ T1448] F2FS-fs (loop7): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 123.511551][ T5776] loop7: detected capacity change from 0 to 2048 [ 123.579463][ T5776] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 123.667770][ T2320] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 123.927761][ T2320] usb 5-1: Using ep0 maxpacket: 16 [ 124.087804][ T2320] usb 5-1: config 0 has no interfaces? [ 124.142137][ T5802] tmpfs: Unknown parameter 'nolazyt+>eRë0-~ÿí^¢ˆ~µÍ1"ôÐÙVøIêÿYÎ' [ 124.267874][ T2320] usb 5-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=90.c4 [ 124.297042][ T2320] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.307127][ T2320] usb 5-1: Product: syz [ 124.317218][ T2320] usb 5-1: Manufacturer: syz [ 124.327311][ T2320] usb 5-1: SerialNumber: syz [ 124.336641][ T2320] usb 5-1: config 0 descriptor?? [ 124.599367][ T2320] usb 5-1: USB disconnect, device number 7 [ 124.655269][ T5823] overlayfs: missing 'lowerdir' [ 124.881933][ T5846] loop7: detected capacity change from 0 to 1024 [ 124.923227][ T5846] EXT4-fs (loop7): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,resuid=0x0000000000000000,nodelalloc,acl,abort,,errors=continue. Quota mode: none. [ 125.025188][ T5853] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ?, type ?) errno=-22 [ 125.055766][ T5853] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 125.578644][ T5901] sit: non-ECT from 0.0.0.0 with TOS=0x3 [ 125.594894][ T5905] loop3: detected capacity change from 0 to 16 [ 125.710252][ T5917] xt_hashlimit: size too large, truncated to 1048576 [ 125.790161][ T5921] loop3: detected capacity change from 0 to 128 [ 126.304834][ T5947] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2355'. [ 126.568404][ T30] kauditd_printk_skb: 62 callbacks suppressed [ 126.568423][ T30] audit: type=1326 audit(1743826467.174:2714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 126.649648][ T5969] loop4: detected capacity change from 0 to 512 [ 126.656704][ T5939] loop8: detected capacity change from 0 to 40427 [ 126.667922][ T30] audit: type=1326 audit(1743826467.174:2715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 126.671447][ T5967] netlink: 'syz.7.2365': attribute type 1 has an invalid length. [ 126.698773][ T5967] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2365'. [ 126.725023][ T5972] loop3: detected capacity change from 0 to 16 [ 126.731431][ T30] audit: type=1326 audit(1743826467.204:2716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 126.755149][ T30] audit: type=1326 audit(1743826467.204:2717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 126.799905][ T5972] erofs: (device loop3): mounted with root inode @ nid 36. [ 126.803700][ T30] audit: type=1326 audit(1743826467.204:2718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 126.835291][ T5972] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=86 [ 126.838380][ T5939] F2FS-fs (loop8): Invalid log_blocksize (268), supports only 12 [ 126.861755][ T5939] F2FS-fs (loop8): Can't find valid F2FS filesystem in 1th superblock [ 126.884036][ T5972] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=86 [ 126.890751][ T5939] F2FS-fs (loop8): invalid crc value [ 126.894823][ T5969] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 126.898406][ T30] audit: type=1326 audit(1743826467.204:2719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 126.935757][ T30] audit: type=1326 audit(1743826467.204:2720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 126.959378][ T30] audit: type=1326 audit(1743826467.204:2721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 126.984004][ T5939] F2FS-fs (loop8): Found nat_bits in checkpoint [ 126.984185][ T30] audit: type=1326 audit(1743826467.204:2722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 127.013430][ T30] audit: type=1326 audit(1743826467.204:2723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 127.024628][ T5972] overlayfs: failed to get metacopy (-117) [ 127.037029][ T5969] ext4 filesystem being mounted at /164/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.135104][ T5939] F2FS-fs (loop8): Try to recover 1th superblock, ret: 0 [ 127.147818][ T5939] F2FS-fs (loop8): Mounted with checkpoint version = 48b305e5 [ 127.196999][ T5996] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2374'. [ 127.333983][ T6011] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 127.486532][ T1507] F2FS-fs (loop8): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 127.498151][ T1507] F2FS-fs (loop8): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 127.575273][ T6010] loop3: detected capacity change from 0 to 40427 [ 127.600313][ T6010] F2FS-fs (loop3): invalid crc value [ 127.607282][ T6010] F2FS-fs (loop3): Found nat_bits in checkpoint [ 127.651329][ T6036] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2393'. [ 127.678955][ T6010] F2FS-fs (loop3): Start checkpoint disabled! [ 127.691082][ T6010] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e6 [ 127.738230][ T6010] attempt to access beyond end of device [ 127.738230][ T6010] loop3: rw=2049, want=45104, limit=40427 [ 127.787110][ T6047] loop7: detected capacity change from 0 to 16 [ 127.818565][ T1357] attempt to access beyond end of device [ 127.818565][ T1357] loop3: rw=2049, want=40984, limit=40427 [ 127.839601][ T6054] netlink: 96 bytes leftover after parsing attributes in process `syz.8.2401'. [ 127.903596][ T6060] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6060 comm=syz.1.2404 [ 127.924282][ T6060] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6060 comm=syz.1.2404 [ 128.039189][ T6072] loop3: detected capacity change from 0 to 512 [ 128.109915][ T6072] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 128.121973][ T6072] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.178943][ T6089] incfs: Error accessing: ./file0. [ 128.184005][ T6089] incfs: mount failed -2 [ 128.249339][ T6096] loop3: detected capacity change from 0 to 1024 [ 128.267860][ T20] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 128.292548][ T6098] device wireguard0 entered promiscuous mode [ 128.318846][ T6096] EXT4-fs (loop3): Ignoring removed nobh option [ 128.326726][ T6096] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #11: comm syz.3.2418: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 128.346379][ T6096] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.2418: couldn't read orphan inode 11 (err -117) [ 128.361565][ T6096] EXT4-fs (loop3): mounted filesystem without journal. Opts: sysvgroups,noload,nobh,noload,journal_dev=0x0000000000000004,norecovery,errors=continue,quota,,errors=continue. Quota mode: writeback. [ 128.400867][ T6096] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.2418: bg 0: block 10: padding at end of block bitmap is not set [ 128.637049][ T6126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6126 comm=syz.3.2430 [ 128.651707][ T6126] device ipip0 entered promiscuous mode [ 128.677862][ T20] usb 8-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 128.700811][ T20] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 128.711969][ T20] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.721168][ T20] usb 8-1: config 0 descriptor?? [ 128.758339][ T20] usbhid 8-1:0.0: couldn't find an input interrupt endpoint [ 128.784919][ T6141] netlink: 172 bytes leftover after parsing attributes in process `syz.4.2437'. [ 128.824832][ T6143] loop3: detected capacity change from 0 to 1024 [ 128.898484][ T6143] EXT4-fs (loop3): Ignoring removed orlov option [ 128.937311][ T6143] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,quota,noauto_da_alloc,debug_want_extra_isize=0x0000000000000080,acl,noauto_da_alloc,stripe=0x0000000000000005,orlov,,errors=continue. Quota mode: writeback. [ 128.987804][ T6148] loop4: detected capacity change from 0 to 40427 [ 128.998977][ T6143] EXT4-fs warning (device loop3): ext4_dirblock_csum_set:427: inode #2: comm syz.3.2438: No space for directory leaf checksum. Please run e2fsck -D. [ 129.023663][ T3725] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 129.039865][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 0 [ 129.054877][ T3725] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 129.070463][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 1024 [ 129.086767][ T3725] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 129.102475][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 2048 [ 129.104665][ T6148] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 129.125109][ T20] usb 8-1: USB disconnect, device number 2 [ 129.131328][ T3725] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 129.147006][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 3072 [ 129.162078][ T6148] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 129.169294][ T3725] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 129.173316][ T6148] F2FS-fs (loop4): Found nat_bits in checkpoint [ 129.185811][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 4096 [ 129.207135][ T3725] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 129.222738][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 5120 [ 129.235346][ T6148] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 129.238242][ T3725] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 129.259787][ T6148] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 129.259804][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 6144 [ 129.289265][ T3725] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 129.304999][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 7168 [ 129.320499][ T3725] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 129.336196][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 8192 [ 129.351631][ T3725] EXT4-fs error (device loop3): ext4_readdir:220: inode #11: comm syz-executor: path /203/file1/lost+found: directory fails checksum at offset 9216 [ 129.650061][ T6164] loop4: detected capacity change from 0 to 40427 [ 129.720428][ T6172] bridge0: port 3(erspan0) entered blocking state [ 129.726868][ T6172] bridge0: port 3(erspan0) entered disabled state [ 129.735570][ T6172] device erspan0 entered promiscuous mode [ 129.738267][ T6164] F2FS-fs (loop4): invalid crc value [ 129.741739][ T6172] bridge0: port 3(erspan0) entered blocking state [ 129.752539][ T6172] bridge0: port 3(erspan0) entered forwarding state [ 129.756106][ T6164] F2FS-fs (loop4): Found nat_bits in checkpoint [ 129.815678][ T6164] F2FS-fs (loop4): Start checkpoint disabled! [ 129.822473][ T6164] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e6 [ 129.867836][ T6170] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.875698][ T6170] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.883018][ T6170] device bridge_slave_0 entered promiscuous mode [ 129.890038][ T6170] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.897095][ T6170] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.904475][ T6170] device bridge_slave_1 entered promiscuous mode [ 129.904842][ T6164] attempt to access beyond end of device [ 129.904842][ T6164] loop4: rw=2049, want=45104, limit=40427 [ 130.033553][ T1415] attempt to access beyond end of device [ 130.033553][ T1415] loop4: rw=2049, want=40984, limit=40427 [ 130.109579][ T6170] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.116475][ T6170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.123602][ T6170] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.130504][ T6170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.183926][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.200909][ T1507] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.208413][ T1507] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.254737][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.262998][ T1507] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.269898][ T1507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.296780][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.312801][ T1507] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.319703][ T1507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.338828][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.347058][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.362186][ T1448] device bridge_slave_0 left promiscuous mode [ 130.368154][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.400872][ T1448] device veth1_macvtap left promiscuous mode [ 130.538144][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.552460][ T6170] device veth0_vlan entered promiscuous mode [ 130.564774][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.573346][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.583733][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.595504][ T6208] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2462'. [ 130.624071][ T6170] device veth1_macvtap entered promiscuous mode [ 130.631670][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.652055][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.671072][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.682322][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.692538][ T20] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 130.718545][ T6212] loop6: detected capacity change from 0 to 1024 [ 130.806285][ T6212] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:476: comm syz.6.2446: Invalid block bitmap block 0 in block_group 0 [ 130.833852][ T6212] EXT4-fs error (device loop6): ext4_acquire_dquot:6188: comm syz.6.2446: Failed to acquire dquot type 0 [ 130.852849][ T6212] EXT4-fs error (device loop6): ext4_free_blocks:6223: comm syz.6.2446: Freeing blocks not in datazone - block = 0, count = 4096 [ 130.874352][ T6212] EXT4-fs error (device loop6): ext4_read_inode_bitmap:140: comm syz.6.2446: Invalid inode bitmap blk 0 in block_group 0 [ 130.893168][ T6212] EXT4-fs error (device loop6) in ext4_free_inode:362: Corrupt filesystem [ 130.906023][ T1415] EXT4-fs error (device loop6): ext4_release_dquot:6211: comm kworker/u4:45: Failed to release dquot type 0 [ 130.917470][ T6212] EXT4-fs (loop6): 1 orphan inode deleted [ 130.923010][ T6212] EXT4-fs (loop6): mounted filesystem without journal. Opts: €; sysvgroups,stripe=0x0000000000000000,auto_da_alloc,quota,nogrpid,norecovery,bsddf,noinit_itable,,errors=continue. Quota mode: writeback. [ 131.092326][ T6243] loop7: detected capacity change from 0 to 512 [ 131.123378][ T6243] EXT4-fs (loop7): Ignoring removed mblk_io_submit option [ 131.130363][ T6243] EXT4-fs (loop7): dax option not supported [ 131.141229][ T20] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 131.154109][ T20] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 131.163286][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.172009][ T20] usb 5-1: config 0 descriptor?? [ 131.216673][ T20] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 131.227198][ T6253] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2480'. [ 131.295759][ T6261] syz.8.2484[6261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.295878][ T6261] syz.8.2484[6261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.345637][ T6268] loop8: detected capacity change from 0 to 1024 [ 131.352023][ T6263] loop6: detected capacity change from 0 to 8192 [ 131.430602][ T6268] EXT4-fs (loop8): Ignoring removed orlov option [ 131.502347][ T6268] EXT4-fs (loop8): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,quota,noauto_da_alloc,debug_want_extra_isize=0x0000000000000080,acl,noauto_da_alloc,stripe=0x0000000000000005,orlov,,errors=continue. Quota mode: writeback. [ 131.582346][ T911] usb 5-1: USB disconnect, device number 8 [ 131.596190][ T6268] EXT4-fs warning (device loop8): ext4_dirblock_csum_set:427: inode #2: comm syz.8.2487: No space for directory leaf checksum. Please run e2fsck -D. [ 131.621484][ T3115] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 131.637617][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 0 [ 131.652573][ T3115] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 131.671017][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 1024 [ 131.708147][ T3115] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 131.728870][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 2048 [ 131.744866][ T3115] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 131.761340][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 3072 [ 131.776680][ T3115] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 131.792526][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 4096 [ 131.811863][ T3115] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 131.827504][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 5120 [ 131.842841][ T3115] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 131.858503][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 6144 [ 131.873898][ T3115] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 131.890493][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 7168 [ 131.905866][ T3115] EXT4-fs warning (device loop8): ext4_dirblock_csum_verify:406: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 131.921707][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 8192 [ 131.937327][ T3115] EXT4-fs error (device loop8): ext4_readdir:220: inode #11: comm syz-executor: path /237/file1/lost+found: directory fails checksum at offset 9216 [ 132.019835][ T6302] tipc: Started in network mode [ 132.024878][ T6302] tipc: Node identity fe800000000000000000000000000013, cluster identity 4711 [ 132.036141][ T6302] tipc: Enabled bearer , priority 10 [ 132.096430][ T30] kauditd_printk_skb: 104 callbacks suppressed [ 132.096446][ T30] audit: type=1326 audit(1743826472.489:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.7.2504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.139473][ T30] audit: type=1326 audit(1743826472.517:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.7.2504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.162972][ T30] audit: type=1326 audit(1743826472.517:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.7.2504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.355635][ T30] audit: type=1326 audit(1743826472.723:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6324 comm="syz.7.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.390742][ T30] audit: type=1326 audit(1743826472.723:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6324 comm="syz.7.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.415155][ T30] audit: type=1326 audit(1743826472.723:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6324 comm="syz.7.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.439428][ T30] audit: type=1326 audit(1743826472.723:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6324 comm="syz.7.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.463610][ T30] audit: type=1326 audit(1743826472.751:2832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6324 comm="syz.7.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.491046][ T30] audit: type=1326 audit(1743826472.760:2833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6324 comm="syz.7.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.514803][ T30] audit: type=1326 audit(1743826472.760:2834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6324 comm="syz.7.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8288564169 code=0x7ffc0000 [ 132.614473][ T6342] syz.4.2518 (6342): /proc/6341/oom_adj is deprecated, please use /proc/6341/oom_score_adj instead. [ 132.628667][ T6340] overlayfs: missing 'lowerdir' [ 132.729235][ T6349] loop6: detected capacity change from 0 to 4096 [ 132.870797][ T6349] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 133.014926][ T6368] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.021794][ T6368] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.038658][ T6368] device bridge_slave_0 entered promiscuous mode [ 133.055107][ T6368] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.067602][ T6368] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.080869][ T6368] device bridge_slave_1 entered promiscuous mode [ 133.236540][ T20] tipc: Node number set to 4269801491 [ 133.237199][ T6413] tipc: Started in network mode [ 133.246607][ T6413] tipc: Node identity ac14140f, cluster identity 4711 [ 133.260967][ T6413] tipc: New replicast peer: 10.1.1.2 [ 133.271558][ T6413] tipc: Enabled bearer , priority 10 [ 133.278109][ T1448] device bridge_slave_1 left promiscuous mode [ 133.290137][ T1448] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.320940][ T1448] device bridge_slave_0 left promiscuous mode [ 133.358924][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.383108][ T6422] loop4: detected capacity change from 0 to 1024 [ 133.459792][ T6426] syz.6.2558[6426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.459881][ T6426] syz.6.2558[6426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.503974][ T6422] EXT4-fs (loop4): Ignoring removed nobh option [ 133.548246][ T6422] EXT4-fs error (device loop4): ext4_ext_check_inode:501: inode #11: comm syz.4.2556: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 133.569069][ T6422] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.2556: couldn't read orphan inode 11 (err -117) [ 133.607655][ T6422] EXT4-fs (loop4): mounted filesystem without journal. Opts: sysvgroups,noload,nobh,noload,journal_dev=0x0000000000000004,norecovery,errors=continue,quota,,errors=continue. Quota mode: writeback. [ 133.646047][ T6368] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.652945][ T6368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.660081][ T6368] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.666955][ T6368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.712393][ T6422] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.2556: bg 0: block 10: padding at end of block bitmap is not set [ 133.756335][ T1507] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.773503][ T1507] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.827270][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.856937][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.874862][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.894267][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.923000][ T1507] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.930070][ T1507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.941628][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.959085][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.974501][ T1507] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.981378][ T1507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.000468][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.010565][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.030405][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.049549][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.067980][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.081644][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.103008][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.118957][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.135317][ T6368] device veth0_vlan entered promiscuous mode [ 134.143951][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.157132][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.177953][ T6368] device veth1_macvtap entered promiscuous mode [ 134.190154][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.200610][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.214535][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.244209][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.257879][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.282848][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.291896][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.465958][ T63] tipc: Node number set to 2886997007 [ 134.851443][ T6506] overlayfs: missing 'lowerdir' [ 135.130634][ T6535] bridge: RTM_NEWNEIGH with invalid ether address [ 135.323850][ T6556] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2613'. [ 135.438563][ T6566] xt_hashlimit: size too large, truncated to 1048576 [ 135.631219][ T20] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 135.892329][ T20] usb 1-1: Using ep0 maxpacket: 32 [ 136.016215][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.035004][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.045484][ T20] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 136.055614][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.064186][ T20] usb 1-1: config 0 descriptor?? [ 136.094602][ T6623] xt_SECMARK: invalid mode: 2 [ 136.102264][ T20] hub 1-1:0.0: USB hub found [ 136.326279][ T20] hub 1-1:0.0: 1 port detected [ 136.596640][ T6664] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2662'. [ 136.678920][ T411] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 136.724653][ T6666] loop7: detected capacity change from 0 to 40427 [ 136.807714][ T6666] F2FS-fs (loop7): Invalid log_blocksize (268), supports only 12 [ 136.815411][ T6666] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 136.828134][ T6666] F2FS-fs (loop7): invalid crc value [ 136.834769][ T6666] F2FS-fs (loop7): Found nat_bits in checkpoint [ 136.866990][ T6666] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 136.873903][ T6666] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 136.889475][ T6666] attempt to access beyond end of device [ 136.889475][ T6666] loop7: rw=2049, want=45104, limit=40427 [ 136.901029][ T6666] attempt to access beyond end of device [ 136.901029][ T6666] loop7: rw=0, want=45104, limit=40427 [ 136.919002][ T1507] F2FS-fs (loop7): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 136.928118][ T1507] F2FS-fs (loop7): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 136.937120][ T411] usb 7-1: Using ep0 maxpacket: 8 [ 137.010377][ T20] hub 1-1:0.0: activate --> -90 [ 137.063986][ T411] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.087215][ T411] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 137.107358][ T6678] loop4: detected capacity change from 0 to 512 [ 137.114420][ T411] usb 7-1: New USB device found, idVendor=056a, idProduct=00b9, bcdDevice= 0.00 [ 137.123438][ T411] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.132257][ T411] usb 7-1: config 0 descriptor?? [ 137.195708][ T6678] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 137.224449][ T6678] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c118, mo2=0002] [ 137.238189][ T6678] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2219: inode #15: comm syz.4.2667: corrupted in-inode xattr [ 137.250476][ T2319] hub 1-1:0.0: hub_ext_port_status failed (err = 0) [ 137.271005][ T6678] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.2667: couldn't read orphan inode 15 (err -117) [ 137.294295][ T6678] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,max_batch_time=0x0000000000000001,debug,noload,jqfmt=vfsv1,noblock_validity,init_itable=0x0000000000000601,max_dir_size_kb=0x0000000000000002,usrjquota=,,errors=continue. Quota mode: none. [ 137.491479][ T411] usbhid 7-1:0.0: can't add hid device: -71 [ 137.497523][ T411] usbhid: probe of 7-1:0.0 failed with error -71 [ 137.507718][ T6697] xt_hashlimit: max too large, truncated to 1048576 [ 137.523882][ T411] usb 7-1: USB disconnect, device number 4 [ 137.587714][ T2319] usb 1-1: USB disconnect, device number 9 [ 137.968663][ T30] kauditd_printk_skb: 154 callbacks suppressed [ 137.968679][ T30] audit: type=1326 audit(1743826477.980:2989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 139.302691][ T30] audit: type=1326 audit(1743826478.008:2990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 139.337169][ T30] audit: type=1326 audit(1743826478.017:2991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 139.391050][ T30] audit: type=1326 audit(1743826478.017:2992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 140.335622][ T30] audit: type=1326 audit(1743826478.017:2993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 140.361154][ T30] audit: type=1326 audit(1743826478.017:2994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 140.384462][ T30] audit: type=1326 audit(1743826478.017:2995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 140.408056][ T30] audit: type=1326 audit(1743826478.017:2996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 140.431385][ T30] audit: type=1326 audit(1743826478.017:2997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 140.454647][ T30] audit: type=1326 audit(1743826478.017:2998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6700 comm="syz.6.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb092549169 code=0x7ffc0000 [ 141.592748][ T6721] device veth0_to_batadv entered promiscuous mode [ 141.771551][ T6733] loop4: detected capacity change from 0 to 256 [ 141.806462][ T6745] netlink: 64 bytes leftover after parsing attributes in process `syz.6.2695'. [ 141.853625][ T6748] tmpfs: Unknown parameter 'i…' [ 141.861185][ T6750] xt_bpf: check failed: parse error [ 141.917960][ T6757] SELinux: Context system_u:object_r:login_exec_t:s0 is not valid (left unmapped). [ 142.157101][ T6797] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2720'. [ 142.195595][ T6800] /dev/loop0: Can't open blockdev [ 142.296500][ T6818] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2729'. [ 142.305377][ T6818] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2729'. [ 142.314790][ T6818] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2729'. [ 142.323664][ T6818] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2729'. [ 142.386934][ T6828] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2729'. [ 142.395884][ T6828] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2729'. [ 142.404745][ T6828] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2729'. [ 142.413489][ T6828] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2729'. [ 143.016277][ T6852] devpts: called with bogus options [ 143.037749][ T6854] loop7: detected capacity change from 0 to 256 [ 143.107205][ T6854] exFAT-fs (loop7): failed to load upcase table (idx : 0x00010000, chksum : 0x204dac4c, utbl_chksum : 0xe619d30d) [ 143.228881][ T6860] loop7: detected capacity change from 0 to 1024 [ 143.273310][ T6866] loop6: detected capacity change from 0 to 512 [ 143.283638][ T6860] EXT4-fs (loop7): couldn't mount as ext2 due to feature incompatibilities [ 143.319700][ T6866] EXT4-fs (loop6): Ignoring removed orlov option [ 143.341756][ T6866] EXT4-fs error (device loop6): ext4_validate_block_bitmap:438: comm syz.6.2748: bg 0: block 248: padding at end of block bitmap is not set [ 143.356697][ T6866] __quota_error: 161 callbacks suppressed [ 143.356717][ T6866] Quota error (device loop6): write_blk: dquota write failed [ 143.369586][ T6866] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 143.379457][ T6866] EXT4-fs error (device loop6): ext4_acquire_dquot:6188: comm syz.6.2748: Failed to acquire dquot type 1 [ 143.393028][ T6866] EXT4-fs (loop6): 1 truncate cleaned up [ 143.398648][ T6866] EXT4-fs (loop6): mounted filesystem without journal. Opts: bsdgroups,nodiscard,noblock_validity,grpjquota=,journal_dev=0x0000000000800000,orlov,sysvgroups,dioread_lock,usrjquota=,,errors=continue. Quota mode: writeback. [ 143.426246][ T6866] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.516998][ T30] audit: type=1400 audit(1743826483.162:3160): avc: denied { listen } for pid=6876 comm="syz.7.2753" path=2F6E6577726F6F742F3134302FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 143.554112][ T6881] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 143.556571][ T30] audit: type=1400 audit(1743826483.209:3161): avc: denied { bind } for pid=6882 comm="syz.7.2755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 143.629377][ T30] audit: type=1326 audit(1743826483.274:3162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6890 comm="syz.0.2758" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb0cdf9169 code=0x0 [ 143.689528][ T30] audit: type=1326 audit(1743826483.330:3163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.1.2760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 143.716081][ T6895] loop6: detected capacity change from 0 to 512 [ 143.749050][ T30] audit: type=1326 audit(1743826483.377:3164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.1.2760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 143.775043][ T1448] tipc: Subscription rejected, illegal request [ 143.783828][ T30] audit: type=1326 audit(1743826483.377:3165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.1.2760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 143.825793][ T30] audit: type=1326 audit(1743826483.377:3166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.1.2760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 143.849623][ T30] audit: type=1326 audit(1743826483.377:3167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.1.2760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 143.884378][ T6895] EXT4-fs (loop6): Ignoring removed bh option [ 143.895291][ T6895] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 143.903430][ T6895] EXT4-fs (loop6): invalid journal inode [ 143.999015][ T6895] xt_nat: multiple ranges no longer supported [ 144.562238][ T6977] netlink: 'syz.0.2799': attribute type 4 has an invalid length. [ 144.573472][ T6977] netlink: 'syz.0.2799': attribute type 4 has an invalid length. [ 144.814891][ T6987] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.821758][ T6987] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.829711][ T6987] device bridge_slave_0 entered promiscuous mode [ 144.836652][ T6987] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.843486][ T6987] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.850867][ T6987] device bridge_slave_1 entered promiscuous mode [ 144.935392][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.943496][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.952755][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.961384][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.982413][ T1515] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.989389][ T1515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.013789][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.021728][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.050611][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.065182][ T1515] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.072065][ T1515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.092449][ T1728] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 145.099283][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.119074][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.136118][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.144146][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.183031][ T7005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7005 comm=syz.6.2812 [ 145.186245][ T6987] device veth0_vlan entered promiscuous mode [ 145.202084][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.210697][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.218396][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.226696][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.235303][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.255677][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.264704][ T6987] device veth1_macvtap entered promiscuous mode [ 145.275660][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.284026][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.308147][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.322593][ T1515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.359953][ T1728] usb 8-1: Using ep0 maxpacket: 16 [ 145.366498][ T7012] loop5: detected capacity change from 0 to 512 [ 145.389167][ T7014] serio: Serial port ptm0 [ 145.425815][ T7012] EXT4-fs (loop5): mounted filesystem without journal. Opts: acl,min_batch_time=0x0000000000000004,,errors=continue. Quota mode: writeback. [ 145.440210][ T7012] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.457964][ T7012] EXT4-fs error (device loop5): ext4_get_first_dir_block:3608: inode #12: comm syz.5.2805: directory missing '.' [ 145.488124][ T1728] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.507748][ T1728] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.540023][ T1728] usb 8-1: New USB device found, idVendor=056a, idProduct=0023, bcdDevice= 0.00 [ 145.563299][ T1728] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.586759][ T1728] usb 8-1: config 0 descriptor?? [ 145.825912][ T7059] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 147.080916][ T1728] usbhid 8-1:0.0: can't add hid device: -71 [ 147.087577][ T1728] usbhid: probe of 8-1:0.0 failed with error -71 [ 147.127889][ T1728] usb 8-1: USB disconnect, device number 3 [ 147.162439][ T7103] loop6: detected capacity change from 0 to 8192 [ 147.257680][ T6170] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 147.273265][ T6170] FAT-fs (loop6): Filesystem has been set read-only [ 147.285465][ T6170] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 147.402762][ T1515] device bridge_slave_1 left promiscuous mode [ 147.408730][ T1515] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.424541][ T7142] __nla_validate_parse: 3 callbacks suppressed [ 147.424589][ T7142] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2871'. [ 147.439812][ T1515] device bridge_slave_0 left promiscuous mode [ 147.455378][ T1515] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.477554][ T1515] device veth1_macvtap left promiscuous mode [ 147.483412][ T1515] device veth0_vlan left promiscuous mode [ 147.568678][ T7155] loop5: detected capacity change from 0 to 512 [ 147.628782][ T7155] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 147.660935][ T7155] EXT4-fs (loop5): orphan cleanup on readonly fs [ 147.678161][ T7155] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:510: comm syz.5.2879: Block bitmap for bg 0 marked uninitialized [ 147.712000][ T7155] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6183: Corrupt filesystem [ 147.743982][ T7155] EXT4-fs (loop5): 1 orphan inode deleted [ 147.749550][ T7155] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 147.794169][ T7174] netem: change failed [ 147.848754][ T7162] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.856117][ T7162] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.864589][ T7162] device bridge_slave_0 entered promiscuous mode [ 147.881654][ T7181] fuse: Bad value for 'fd' [ 147.882212][ T7162] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.902901][ T7162] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.913318][ T7165] loop7: detected capacity change from 0 to 40427 [ 147.914262][ T7162] device bridge_slave_1 entered promiscuous mode [ 147.928859][ T7185] syz.1.2891[7185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.928969][ T7185] syz.1.2891[7185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.970115][ T7165] F2FS-fs (loop7): fault_injection options not supported [ 148.011900][ T7165] F2FS-fs (loop7): invalid crc value [ 148.018212][ T7165] F2FS-fs (loop7): Found nat_bits in checkpoint [ 148.085255][ T7165] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 148.147310][ T5550] attempt to access beyond end of device [ 148.147310][ T5550] loop7: rw=2049, want=45112, limit=40427 [ 148.160271][ T1515] tipc: Disabling bearer [ 148.171408][ T1515] tipc: Left network mode [ 148.296656][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.304843][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.339746][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.361217][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.374067][ T1507] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.380978][ T1507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.388864][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.408200][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.418234][ T1507] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.425081][ T1507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.432961][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.457077][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.483895][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.541457][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.573900][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.585919][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.594476][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.639071][ T7162] device veth0_vlan entered promiscuous mode [ 148.658426][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.678722][ T7162] device veth1_macvtap entered promiscuous mode [ 148.699871][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.056089][ T7237] loop4: detected capacity change from 0 to 256 [ 150.082937][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.096215][ T1415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.112317][ T7237] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 150.200282][ T7252] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7252 comm=syz.1.2918 [ 150.224281][ T7252] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7252 comm=syz.1.2918 [ 150.242976][ T7256] netlink: 20 bytes leftover after parsing attributes in process `syz.9.2919'. [ 150.311996][ T7268] syz.9.2925[7268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.312082][ T7268] syz.9.2925[7268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.441126][ T30] kauditd_printk_skb: 156 callbacks suppressed [ 150.441140][ T30] audit: type=1326 audit(1743826489.644:3324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 150.483012][ T30] audit: type=1326 audit(1743826489.691:3325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 150.515269][ T30] audit: type=1326 audit(1743826489.710:3326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 150.545303][ T30] audit: type=1326 audit(1743826489.710:3327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 150.569491][ T30] audit: type=1326 audit(1743826489.710:3328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 150.594347][ T30] audit: type=1326 audit(1743826489.710:3329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 150.620501][ T1515] device bridge_slave_1 left promiscuous mode [ 150.627081][ T30] audit: type=1326 audit(1743826489.710:3330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 150.662283][ T1515] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.696687][ T1515] device bridge_slave_0 left promiscuous mode [ 150.709852][ T1515] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.719937][ T1515] device veth1_macvtap left promiscuous mode [ 150.725781][ T1515] device veth0_vlan left promiscuous mode [ 150.731467][ T30] audit: type=1326 audit(1743826489.710:3331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 150.797989][ T30] audit: type=1326 audit(1743826489.710:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 150.824080][ T7313] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2941'. [ 150.875200][ T30] audit: type=1326 audit(1743826489.710:3333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 151.487203][ T7379] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2964'. [ 151.675428][ T7396] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2973'. [ 151.685986][ T7396] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2973'. [ 151.758005][ T7408] netlink: 'syz.9.2978': attribute type 2 has an invalid length. [ 151.774065][ T7408] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2978'. [ 151.893242][ T7413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7413 comm=syz.9.2980 [ 151.926471][ T7415] overlayfs: failed to resolve './file1': -2 [ 152.029556][ T7421] tmpfs: Unknown parameter 'mp' [ 152.050091][ T7425] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 152.150581][ T7433] netlink: 'syz.5.2989': attribute type 16 has an invalid length. [ 152.158244][ T7433] netlink: 'syz.5.2989': attribute type 17 has an invalid length. [ 152.247635][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 152.274045][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.313616][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 152.331391][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.353401][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.378051][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.397023][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.419508][ T1507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.467806][ T7453] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2997'. [ 152.689913][ T7473] netlink: 204 bytes leftover after parsing attributes in process `syz.7.3006'. [ 152.856334][ T7488] syz.5.3011[7488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.856423][ T7488] syz.5.3011[7488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.077013][ T7508] loop5: detected capacity change from 0 to 2048 [ 153.246492][ T7508] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 153.251994][ T7494] loop7: detected capacity change from 0 to 40427 [ 153.269069][ T7508] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.269258][ T7494] F2FS-fs (loop7): Invalid log_blocksize (268), supports only 12 [ 153.287194][ T7494] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 153.303110][ T7494] F2FS-fs (loop7): invalid crc value [ 153.311737][ T7508] EXT4-fs (loop5): shut down requested (1) [ 153.329614][ T7494] F2FS-fs (loop7): Found nat_bits in checkpoint [ 153.420266][ T7494] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 153.432799][ T7494] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 153.477357][ T7545] loop4: detected capacity change from 0 to 512 [ 153.496451][ T7545] EXT4-fs (loop4): Ignoring removed bh option [ 153.506260][ T7545] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 153.530718][ T7545] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0002] [ 153.544426][ T7545] System zones: 1-12 [ 153.553433][ T7545] EXT4-fs (loop4): 1 truncate cleaned up [ 153.559634][ T7545] EXT4-fs (loop4): mounted filesystem without journal. Opts: noload,max_dir_size_kb=0x0000000000000001,bh,nombcache,data_err=ignore,debug,,errors=continue. Quota mode: none. [ 153.585225][ T1515] F2FS-fs (loop7): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 153.595131][ T1515] F2FS-fs (loop7): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 153.789874][ T7562] netlink: 'syz.4.3042': attribute type 12 has an invalid length. [ 154.125938][ T911] usb 8-1: new full-speed USB device number 4 using dummy_hcd [ 154.153144][ T7604] device wireguard0 entered promiscuous mode [ 154.542937][ T911] usb 8-1: config 0 has an invalid interface number: 87 but max is 0 [ 154.551033][ T911] usb 8-1: config 0 has no interface number 0 [ 154.724746][ T911] usb 8-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.d6 [ 154.733728][ T911] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.742208][ T911] usb 8-1: Product: syz [ 154.746317][ T911] usb 8-1: Manufacturer: syz [ 154.750780][ T911] usb 8-1: SerialNumber: syz [ 154.756056][ T911] usb 8-1: config 0 descriptor?? [ 154.800315][ T911] ums-sddr09 8-1:0.87: USB Mass Storage device detected [ 155.017590][ T20] usb 8-1: USB disconnect, device number 4 [ 156.797126][ T30] kauditd_printk_skb: 70 callbacks suppressed [ 156.797141][ T30] audit: type=1326 audit(1743826495.584:3404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 156.852233][ T30] audit: type=1326 audit(1743826495.649:3405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 156.890698][ T30] audit: type=1326 audit(1743826495.649:3406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 156.932637][ T30] audit: type=1326 audit(1743826495.649:3407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 156.988978][ T30] audit: type=1326 audit(1743826495.649:3408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 157.022446][ T30] audit: type=1326 audit(1743826495.649:3409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 157.076363][ T30] audit: type=1326 audit(1743826495.649:3410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 157.101367][ T30] audit: type=1326 audit(1743826495.649:3411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 157.137462][ T30] audit: type=1326 audit(1743826495.649:3412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 157.161386][ T30] audit: type=1326 audit(1743826495.649:3413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.1.3082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff10d876169 code=0x7ffc0000 [ 157.351785][ T7692] device wg2 entered promiscuous mode [ 157.399021][ T7694] netlink: 165 bytes leftover after parsing attributes in process `syz.7.3098'. [ 157.425979][ T7694] netlink: 277 bytes leftover after parsing attributes in process `syz.7.3098'. [ 157.540293][ T7709] syz.4.3105[7709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.540376][ T7709] syz.4.3105[7709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.633531][ T7718] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3108'. [ 157.687219][ T7714] incfs: Error accessing: ./file0. [ 157.692203][ T7714] incfs: mount failed -20 [ 158.224592][ T7763] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3127'. [ 158.475941][ T7777] netlink: 76 bytes leftover after parsing attributes in process `syz.1.3143'. [ 158.642656][ T7802] loop5: detected capacity change from 0 to 512 [ 158.702195][ T7808] ip_tunnel: non-ECT from 172.20.20.35 with TOS=0x3 [ 158.713068][ T7802] EXT4-fs (loop5): Ignoring removed nobh option [ 158.719675][ T7802] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 158.752732][ T7802] EXT4-fs (loop5): 1 truncate cleaned up [ 158.761001][ T7802] EXT4-fs (loop5): mounted filesystem without journal. Opts: i_version,nobh,data_err=ignore,nolazytime,init_itable=0x0000000000000004,acl,,errors=continue. Quota mode: none. [ 159.059601][ T7815] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ?, type ?) errno=-22 [ 159.081551][ T7815] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 159.453338][ T7847] loop5: detected capacity change from 0 to 40427 [ 159.507925][ T7847] F2FS-fs (loop5): fault_injection options not supported [ 159.526512][ T7847] F2FS-fs (loop5): invalid crc value [ 159.546069][ T7847] F2FS-fs (loop5): Found nat_bits in checkpoint [ 159.617757][ T7847] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 159.662284][ T7847] attempt to access beyond end of device [ 159.662284][ T7847] loop5: rw=2049, want=45104, limit=40427 [ 159.676237][ T7847] attempt to access beyond end of device [ 159.676237][ T7847] loop5: rw=2049, want=77960, limit=40427 [ 159.689061][ T7847] attempt to access beyond end of device [ 159.689061][ T7847] loop5: rw=2051, want=45104, limit=40427 [ 159.707355][ T6987] attempt to access beyond end of device [ 159.707355][ T6987] loop5: rw=2049, want=45112, limit=40427 [ 159.734510][ T7861] loop4: detected capacity change from 0 to 40427 [ 159.762849][ T7861] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 159.770705][ T7861] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 159.782701][ T7861] F2FS-fs (loop4): invalid crc value [ 159.803845][ T7861] F2FS-fs (loop4): Found nat_bits in checkpoint [ 159.886528][ T7861] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 159.894092][ T7861] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 159.997260][ T1357] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 160.006428][ T1357] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 160.110911][ T7896] loop5: detected capacity change from 0 to 512 [ 160.155854][ T7896] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrquota,nouid32,minixdf,,errors=continue. Quota mode: writeback. [ 160.170742][ T7903] xt_hashlimit: max too large, truncated to 1048576 [ 160.172686][ T7896] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.204184][ T7896] EXT4-fs error (device loop5): ext4_empty_dir:3145: inode #12: block 32: comm syz.5.3183: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 160.224535][ T7896] EXT4-fs warning (device loop5): ext4_empty_dir:3147: inode #12: comm syz.5.3183: directory missing '.' [ 160.638457][ T7945] loop5: detected capacity change from 0 to 128 [ 160.690573][ T7945] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 160.701327][ T7945] ext4 filesystem being mounted at /78/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 160.848536][ T7975] xt_hashlimit: size too large, truncated to 1048576 [ 160.855791][ T7973] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3215'. [ 161.032527][ T7992] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7992 comm=syz.5.3223 [ 161.114752][ T8001] loop7: detected capacity change from 0 to 256 [ 161.205641][ T8001] exFAT-fs (loop7): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 161.227413][ T8007] loop5: detected capacity change from 0 to 512 [ 161.262790][ T8007] EXT4-fs (loop5): Ignoring removed bh option [ 161.274553][ T8007] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 161.288879][ T8007] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 161.298031][ T8007] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2219: inode #15: comm syz.5.3231: corrupted in-inode xattr [ 161.320754][ T8007] EXT4-fs error (device loop5): ext4_orphan_get:1406: comm syz.5.3231: couldn't read orphan inode 15 (err -117) [ 161.337844][ T8007] EXT4-fs (loop5): mounted filesystem without journal. Opts: jqfmt=vfsold,max_batch_time=0x0000000000000001,bh,noload,nombcache,noblock_validity,debug,max_dir_size_kb=0x0000000000000002,,errors=continue. Quota mode: none. [ 161.748604][ T20] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 161.825240][ T8059] loop4: detected capacity change from 0 to 256 [ 161.911677][ T8059] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 162.165419][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 162.175095][ T20] usb 6-1: New USB device found, idVendor=056a, idProduct=032f, bcdDevice= 0.00 [ 162.184131][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.192736][ T20] usb 6-1: config 0 descriptor?? [ 162.274956][ T8080] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 162.282681][ T8080] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 162.403920][ T8091] loop7: detected capacity change from 0 to 512 [ 162.445661][ T8091] EXT4-fs (loop7): mounted filesystem without journal. Opts: usrquota,nouid32,minixdf,,errors=continue. Quota mode: writeback. [ 162.458844][ T8091] ext4 filesystem being mounted at /236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.475945][ T8091] EXT4-fs error (device loop7): ext4_empty_dir:3145: inode #12: block 32: comm syz.7.3268: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 162.495382][ T8091] EXT4-fs warning (device loop7): ext4_empty_dir:3147: inode #12: comm syz.7.3268: directory missing '.' [ 162.584811][ T8102] SELinux: failed to load policy [ 162.614296][ T30] kauditd_printk_skb: 74 callbacks suppressed [ 162.614312][ T30] audit: type=1326 audit(1743826501.028:3488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8052 comm="syz.9.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f91e191c127 code=0x7fc00000 [ 162.662471][ T30] audit: type=1326 audit(1743826501.028:3489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8052 comm="syz.9.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91e18c1359 code=0x7fc00000 [ 162.686144][ T30] audit: type=1326 audit(1743826501.028:3490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8052 comm="syz.9.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f91e18c141f code=0x7fc00000 [ 162.710629][ T30] audit: type=1326 audit(1743826501.028:3491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8052 comm="syz.9.3251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f91e1925169 code=0x7fc00000 [ 162.772847][ T8108] loop9: detected capacity change from 0 to 512 [ 162.796626][ T8104] loop7: detected capacity change from 0 to 40427 [ 162.804289][ T8108] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 162.815235][ T8108] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.877095][ T8104] F2FS-fs (loop7): invalid crc value [ 162.888294][ T8104] F2FS-fs (loop7): Found nat_bits in checkpoint [ 162.932420][ T8104] F2FS-fs (loop7): Start checkpoint disabled! [ 162.939269][ T8104] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e6 [ 162.996054][ T8104] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ?, type ?) errno=-22 [ 163.007474][ T8104] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 163.009950][ T20] usbhid 6-1:0.0: can't add hid device: -71 [ 163.026085][ T8118] loop9: detected capacity change from 0 to 2048 [ 163.032437][ T20] usbhid: probe of 6-1:0.0 failed with error -71 [ 163.050482][ T20] usb 6-1: USB disconnect, device number 5 [ 163.053301][ T1515] attempt to access beyond end of device [ 163.053301][ T1515] loop7: rw=2049, want=40976, limit=40427 [ 163.123547][ T8118] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 163.134381][ T30] audit: type=1326 audit(1743826501.514:3492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 163.178038][ T30] audit: type=1326 audit(1743826501.524:3493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 163.220437][ T30] audit: type=1326 audit(1743826501.524:3494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 163.246883][ T30] audit: type=1326 audit(1743826501.524:3495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 163.270571][ T30] audit: type=1326 audit(1743826501.524:3496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 163.278344][ T7162] EXT4-fs error (device loop9): ext4_validate_block_bitmap:438: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 163.294443][ T30] audit: type=1326 audit(1743826501.524:3497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz.4.3280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 163.339611][ T7162] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6183: Corrupt filesystem [ 163.577923][ T8151] netlink: 44 bytes leftover after parsing attributes in process `syz.5.3293'. [ 163.614666][ T8157] syz.7.3295[8157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.614767][ T8157] syz.7.3295[8157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.665051][ T8159] loop4: detected capacity change from 0 to 256 [ 163.714686][ T8159] FAT-fs (loop4): bogus number of FAT sectors [ 163.737910][ T8159] FAT-fs (loop4): Can't find a valid FAT filesystem [ 163.803482][ T8146] loop9: detected capacity change from 0 to 40427 [ 163.878342][ T8146] F2FS-fs (loop9): Invalid log_blocksize (268), supports only 12 [ 163.896733][ T8146] F2FS-fs (loop9): Can't find valid F2FS filesystem in 1th superblock [ 163.923257][ T8146] F2FS-fs (loop9): invalid crc value [ 163.973311][ T8146] F2FS-fs (loop9): Found nat_bits in checkpoint [ 164.059575][ T8182] loop7: detected capacity change from 0 to 128 [ 164.100205][ T8146] F2FS-fs (loop9): Try to recover 1th superblock, ret: 0 [ 164.107656][ T8146] F2FS-fs (loop9): Mounted with checkpoint version = 48b305e5 [ 164.139110][ T8185] input: syz0 as /devices/virtual/input/input16 [ 164.495564][ T8214] loop7: detected capacity change from 0 to 128 [ 164.515363][ T1515] F2FS-fs (loop9): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 164.528165][ T1515] F2FS-fs (loop9): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 164.554224][ T8214] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 164.565130][ T8214] ext4 filesystem being mounted at /258/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 164.661230][ T8219] input: syz0 as /devices/virtual/input/input17 [ 165.101890][ T8275] loop9: detected capacity change from 0 to 256 [ 165.115415][ T8275] exfat: Bad value for 'uid' [ 165.417487][ T8316] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3364'. [ 165.501405][ T20] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 165.524589][ T8327] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3369'. [ 165.708051][ T8338] loop7: detected capacity change from 0 to 1024 [ 165.767225][ T8338] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 165.840476][ T5550] EXT4-fs error (device loop7): ext4_map_blocks:629: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1) [ 165.856137][ T5550] EXT4-fs warning (device loop7): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 165.870181][ T5550] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 8391460049216894068 in block_group 0 [ 165.889978][ T5550] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 165.901985][ T5550] EXT4-fs error (device loop7): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 165.913348][ T20] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 165.923569][ T20] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 165.937844][ T1357] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm kworker/u4:5: Invalid inode table block 8391460049216894068 in block_group 0 [ 166.035385][ T20] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 166.048887][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 166.058101][ T20] usb 6-1: SerialNumber: syz [ 166.068337][ T1507] tipc: Disabling bearer [ 166.073470][ T1507] tipc: Left network mode [ 166.201749][ T8351] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.210375][ T8351] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.223702][ T8351] device bridge_slave_0 entered promiscuous mode [ 166.239447][ T8351] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.246436][ T8351] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.254235][ T8351] device bridge_slave_1 entered promiscuous mode [ 166.268218][ T8366] loop9: detected capacity change from 0 to 128 [ 166.372427][ T8366] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2146808755 (274791520640 ns) > initial count (3605032832 ns). Using initial count to start timer. [ 166.392846][ T20] usb 6-1: 0:2 : does not exist [ 166.414704][ T8351] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.421583][ T8351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.428700][ T8351] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.435578][ T8351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.445247][ T20] usb 6-1: USB disconnect, device number 6 [ 166.460896][ T1507] bridge0: port 3(erspan0) entered disabled state [ 166.476554][ T1507] device erspan0 left promiscuous mode [ 166.481851][ T1507] bridge0: port 3(erspan0) entered disabled state [ 166.515352][ T8391] netlink: 'syz.4.3395': attribute type 4 has an invalid length. [ 166.530863][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.538981][ T1357] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.550477][ T1357] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.570556][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.579133][ T1357] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.586023][ T1357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.594744][ T8395] x_tables: duplicate underflow at hook 4 [ 166.594802][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.608723][ T1357] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.615598][ T1357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.639823][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.647965][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.662172][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.677350][ T1288] udevd[1288]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 166.697153][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.705266][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.712696][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.720977][ T8351] device veth0_vlan entered promiscuous mode [ 166.732450][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.741951][ T8351] device veth1_macvtap entered promiscuous mode [ 166.752762][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.763324][ T1507] device bridge_slave_1 left promiscuous mode [ 166.769339][ T1507] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.778429][ T1507] device bridge_slave_0 left promiscuous mode [ 166.784787][ T1507] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.792532][ T1507] device veth1_macvtap left promiscuous mode [ 166.798389][ T1507] device veth0_vlan left promiscuous mode [ 166.904972][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.120841][ T8423] syz.5.3408[8423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.120959][ T8423] syz.5.3408[8423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.213919][ T8430] device batadv_slave_0 entered promiscuous mode [ 167.234329][ T8430] device lo entered promiscuous mode [ 167.239840][ T8429] device lo left promiscuous mode [ 167.245127][ T8429] device batadv_slave_0 left promiscuous mode [ 167.614372][ T8457] loop9: detected capacity change from 0 to 1024 [ 167.687729][ T8457] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 167.708413][ T8474] devpts: called with bogus options [ 167.716862][ T8457] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 167.738170][ T8457] EXT4-fs error (device loop9): ext4_get_journal_inode:5151: inode #5: comm syz.9.3423: unexpected bad inode w/o EXT4_IGET_BAD [ 167.751668][ T8457] EXT4-fs (loop9): no journal found [ 167.756826][ T8457] EXT4-fs (loop9): can't get journal size [ 167.763409][ T8457] EXT4-fs (loop9): mounted filesystem without journal. Opts: noblock_validity,stripe=0x0000000000000002,norecovery,min_batch_time=0x000000000000071d,quota,,errors=continue. Quota mode: writeback. [ 167.793260][ T8457] EXT4-fs error (device loop9): ext4_inlinedir_to_tree:1453: inode #12: block 16: comm syz.9.3423: path /105/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 167.874163][ T8489] netlink: 'syz.5.3438': attribute type 4 has an invalid length. [ 167.915790][ T8489] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3438'. [ 167.937023][ T8493] loop4: detected capacity change from 0 to 8192 [ 167.943768][ T8489] netlink: 'syz.5.3438': attribute type 4 has an invalid length. [ 167.998696][ T30] kauditd_printk_skb: 131 callbacks suppressed [ 167.998713][ T30] audit: type=1326 audit(1743826506.070:3629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8496 comm="syz.9.3442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e1925169 code=0x7ffc0000 [ 168.036710][ T30] audit: type=1326 audit(1743826506.070:3630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8496 comm="syz.9.3442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7f91e1925169 code=0x7ffc0000 [ 168.070442][ T30] audit: type=1326 audit(1743826506.070:3631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8496 comm="syz.9.3442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e1925169 code=0x7ffc0000 [ 168.186399][ T30] audit: type=1326 audit(1743826506.079:3632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8496 comm="syz.9.3442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e1925169 code=0x7ffc0000 [ 168.261152][ T30] audit: type=1326 audit(1743826506.313:3633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8509 comm="syz.4.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 168.318250][ T30] audit: type=1326 audit(1743826506.313:3634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8509 comm="syz.4.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 168.380081][ T30] audit: type=1326 audit(1743826506.313:3635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8509 comm="syz.4.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 168.404653][ T30] audit: type=1326 audit(1743826506.313:3636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8509 comm="syz.4.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 168.413608][ T8502] loop9: detected capacity change from 0 to 40427 [ 168.435067][ T30] audit: type=1326 audit(1743826506.313:3637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8509 comm="syz.4.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 168.460630][ T30] audit: type=1326 audit(1743826506.388:3638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8509 comm="syz.4.3448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59abd6169 code=0x7ffc0000 [ 168.510821][ T8502] F2FS-fs (loop9): invalid crc value [ 168.517706][ T8522] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3454'. [ 168.548797][ T8502] F2FS-fs (loop9): Found nat_bits in checkpoint [ 168.611730][ T20] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 168.628930][ T8537] loop4: detected capacity change from 0 to 128 [ 168.629866][ T8538] loop2: detected capacity change from 0 to 512 [ 168.635638][ T8502] F2FS-fs (loop9): Mounted with checkpoint version = 48b305e5 [ 168.659992][ T8537] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.671010][ T8537] ext4 filesystem being mounted at /382/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 168.704475][ T8502] attempt to access beyond end of device [ 168.704475][ T8502] loop9: rw=2049, want=45104, limit=40427 [ 168.759523][ T8538] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 168.774806][ T8543] loop4: detected capacity change from 0 to 512 [ 168.775363][ T8538] EXT4-fs (loop2): 1 truncate cleaned up [ 168.786949][ T8538] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,user_xattr,errors=remount-ro,quota,. Quota mode: writeback. [ 168.790705][ T8543] EXT4-fs (loop4): Ignoring removed oldalloc option [ 168.813787][ T8543] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 168.848194][ T8543] EXT4-fs (loop4): 1 truncate cleaned up [ 168.854020][ T8543] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,oldalloc,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 168.880358][ T20] usb 6-1: Using ep0 maxpacket: 16 [ 168.936046][ T4038] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /383/bus: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 168.956790][ T4038] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 0 in block_group 0 [ 168.969901][ T4038] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 168.979433][ T4038] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 168.995157][ T8553] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3464'. [ 169.014772][ T1448] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm kworker/u4:64: Invalid inode table block 0 in block_group 0 [ 169.028740][ T20] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 169.038886][ T20] usb 6-1: config 0 has no interface number 0 [ 169.047627][ T1448] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm kworker/u4:64: Invalid inode table block 0 in block_group 0 [ 169.071422][ T2320] kernel write not supported for file bpf-prog (pid: 2320 comm: kworker/0:8) [ 169.219056][ T8571] loop9: detected capacity change from 0 to 512 [ 169.231869][ T20] usb 6-1: New USB device found, idVendor=10c4, idProduct=eac1, bcdDevice=ff.7e [ 169.243562][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.251416][ T20] usb 6-1: Product: syz [ 169.255792][ T20] usb 6-1: Manufacturer: syz [ 169.260211][ T20] usb 6-1: SerialNumber: syz [ 169.264986][ T8571] EXT4-fs (loop9): ea_inode feature is not supported for Hurd [ 169.266009][ T20] usb 6-1: config 0 descriptor?? [ 169.335139][ T8573] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.335218][ T8583] loop2: detected capacity change from 0 to 128 [ 169.348977][ T8573] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.362814][ T8573] device bridge_slave_0 entered promiscuous mode [ 169.369976][ T8573] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.377123][ T8573] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.385276][ T8573] device bridge_slave_1 entered promiscuous mode [ 169.408194][ T8583] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.418865][ T8583] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 169.572510][ T20] usb 6-1: USB disconnect, device number 7 [ 169.593015][ T8597] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 169.622476][ T8573] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.629367][ T8573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.636515][ T8573] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.643503][ T8573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.754733][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.766804][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.782420][ T1448] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.819412][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.836797][ T1448] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.843705][ T1448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.872570][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.890038][ T1448] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.896950][ T1448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.938543][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.958296][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.976501][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.998187][ T8573] device veth0_vlan entered promiscuous mode [ 170.010281][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.021864][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.038061][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.060985][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.089628][ T8573] device veth1_macvtap entered promiscuous mode [ 170.113783][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.148454][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.410750][ T8632] loop3: detected capacity change from 0 to 2048 [ 170.523087][ T8632] EXT4-fs (loop3): mounted filesystem without journal. Opts: discard,journal_dev=0x000000000000009b,nobarrier,,errors=continue. Quota mode: none. [ 170.576028][ T8644] loop9: detected capacity change from 0 to 2048 [ 170.623214][ C0] ================================================================== [ 170.631122][ C0] BUG: KASAN: use-after-free in cpu_map_generic_redirect+0x1a8/0x6d0 [ 170.639014][ C0] Read of size 8 at addr ffff888112a1d218 by task kworker/0:1/20 [ 170.646563][ C0] [ 170.648731][ C0] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 170.659756][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 170.669742][ C0] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 170.675635][ C0] Call Trace: [ 170.678857][ C0] [ 170.681547][ C0] dump_stack_lvl+0x151/0x1c0 [ 170.686056][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 170.691531][ C0] ? panic+0x760/0x760 [ 170.695425][ C0] print_address_description+0x87/0x3b0 [ 170.700809][ C0] kasan_report+0x179/0x1c0 [ 170.705151][ C0] ? cpu_map_generic_redirect+0x1a8/0x6d0 [ 170.710700][ C0] ? cpu_map_generic_redirect+0x1a8/0x6d0 [ 170.716439][ C0] __asan_report_load8_noabort+0x14/0x20 [ 170.721902][ C0] cpu_map_generic_redirect+0x1a8/0x6d0 [ 170.727278][ C0] ? bpf_prog_run_generic_xdp+0x965/0x1070 [ 170.732918][ C0] ? cpu_map_enqueue+0x370/0x370 [ 170.737694][ C0] xdp_do_generic_redirect+0x3df/0xb40 [ 170.743075][ C0] do_xdp_generic+0x50b/0x7c0 [ 170.747584][ C0] ? ____kasan_slab_free+0x131/0x160 [ 170.752709][ C0] ? generic_xdp_tx+0x490/0x490 [ 170.757395][ C0] ? migrate_disable+0xd9/0x190 [ 170.762084][ C0] __netif_receive_skb_core+0x1706/0x3640 [ 170.767635][ C0] ? ip6_mc_input+0x233/0x2a0 [ 170.772200][ C0] ? set_rps_cpu+0x5e0/0x5e0 [ 170.776576][ C0] ? ipv6_rcv+0xeb/0x270 [ 170.780661][ C0] ? ip6_rcv_finish+0x350/0x350 [ 170.785341][ C0] ? refcount_add+0x80/0x80 [ 170.789679][ C0] ? __kasan_slab_free+0x11/0x20 [ 170.794455][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 170.799837][ C0] __netif_receive_skb+0x11c/0x530 [ 170.804787][ C0] ? deliver_ptype_list_skb+0x3b0/0x3b0 [ 170.810189][ C0] ? __kasan_check_write+0x14/0x20 [ 170.815111][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 170.819711][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 170.824919][ C0] process_backlog+0x31c/0x650 [ 170.829524][ C0] __napi_poll+0xc4/0x5a0 [ 170.833685][ C0] net_rx_action+0x47d/0xc50 [ 170.838115][ C0] ? net_tx_action+0x550/0x550 [ 170.842709][ C0] ? __sched_clock_gtod_offset+0xa0/0x100 [ 170.848281][ C0] handle_softirqs+0x25e/0x5c0 [ 170.852867][ C0] __do_softirq+0xb/0xd [ 170.856863][ C0] do_softirq+0xf6/0x150 [ 170.860935][ C0] [ 170.863797][ C0] [ 170.866586][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 170.871618][ C0] ? mod_delayed_work_on+0x13c/0x190 [ 170.876735][ C0] __local_bh_enable_ip+0x75/0x80 [ 170.881690][ C0] _raw_read_unlock_bh+0x29/0x30 [ 170.886469][ C0] wg_socket_send_skb_to_peer+0x178/0x1d0 [ 170.892021][ C0] wg_packet_tx_worker+0x1e6/0x530 [ 170.896965][ C0] process_one_work+0x6bb/0xc10 [ 170.901653][ C0] worker_thread+0xad5/0x12a0 [ 170.906174][ C0] kthread+0x421/0x510 [ 170.910162][ C0] ? worker_clr_flags+0x180/0x180 [ 170.915014][ C0] ? kthread_blkcg+0xd0/0xd0 [ 170.919441][ C0] ret_from_fork+0x1f/0x30 [ 170.923697][ C0] [ 170.926561][ C0] [ 170.928731][ C0] Allocated by task 8578: [ 170.932893][ C0] ____kasan_kmalloc+0xdb/0x110 [ 170.937580][ C0] __kasan_kmalloc+0x9/0x10 [ 170.941954][ C0] __kmalloc+0x13f/0x2c0 [ 170.946000][ C0] bpf_map_kmalloc_node+0xdb/0x160 [ 170.950946][ C0] cpu_map_update_elem+0x26c/0xea0 [ 170.955893][ C0] bpf_map_update_value+0x1a3/0x3c0 [ 170.960931][ C0] map_update_elem+0x644/0x770 [ 170.965617][ C0] __sys_bpf+0x405/0x760 [ 170.969693][ C0] __x64_sys_bpf+0x7c/0x90 [ 170.973951][ C0] x64_sys_call+0x87f/0x9a0 [ 170.978286][ C0] do_syscall_64+0x3b/0xb0 [ 170.982539][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 170.988266][ C0] [ 170.990437][ C0] Freed by task 8579: [ 170.994255][ C0] kasan_set_track+0x4b/0x70 [ 170.998683][ C0] kasan_set_free_info+0x23/0x40 [ 171.003459][ C0] ____kasan_slab_free+0x126/0x160 [ 171.008406][ C0] __kasan_slab_free+0x11/0x20 [ 171.013007][ C0] slab_free_freelist_hook+0xbd/0x190 [ 171.018209][ C0] kfree+0xcc/0x270 [ 171.021858][ C0] put_cpu_map_entry+0x6dd/0x750 [ 171.026631][ C0] cpu_map_kthread_run+0x22d0/0x2390 [ 171.031755][ C0] kthread+0x421/0x510 [ 171.035655][ C0] ret_from_fork+0x1f/0x30 [ 171.039908][ C0] [ 171.042081][ C0] Last potentially related work creation: [ 171.047639][ C0] kasan_save_stack+0x3b/0x60 [ 171.052152][ C0] __kasan_record_aux_stack+0xd3/0xf0 [ 171.057352][ C0] kasan_record_aux_stack_noalloc+0xb/0x10 [ 171.062995][ C0] insert_work+0x56/0x320 [ 171.067164][ C0] __queue_work+0x92a/0xcd0 [ 171.071504][ C0] queue_work_on+0x105/0x170 [ 171.075928][ C0] cpu_map_free+0x1e7/0x2c0 [ 171.080272][ C0] bpf_map_free_deferred+0x10d/0x1e0 [ 171.085393][ C0] process_one_work+0x6bb/0xc10 [ 171.090074][ C0] worker_thread+0xad5/0x12a0 [ 171.094588][ C0] kthread+0x421/0x510 [ 171.098494][ C0] ret_from_fork+0x1f/0x30 [ 171.102749][ C0] [ 171.104919][ C0] Second to last potentially related work creation: [ 171.111341][ C0] kasan_save_stack+0x3b/0x60 [ 171.115850][ C0] __kasan_record_aux_stack+0xd3/0xf0 [ 171.121060][ C0] kasan_record_aux_stack_noalloc+0xb/0x10 [ 171.126702][ C0] call_rcu+0x123/0x10b0 [ 171.130782][ C0] cpu_map_free+0x109/0x2c0 [ 171.135124][ C0] bpf_map_free_deferred+0x10d/0x1e0 [ 171.140241][ C0] process_one_work+0x6bb/0xc10 [ 171.144932][ C0] worker_thread+0xad5/0x12a0 [ 171.149442][ C0] kthread+0x421/0x510 [ 171.153344][ C0] ret_from_fork+0x1f/0x30 [ 171.157600][ C0] [ 171.159767][ C0] The buggy address belongs to the object at ffff888112a1d200 [ 171.159767][ C0] which belongs to the cache kmalloc-192 of size 192 [ 171.173657][ C0] The buggy address is located 24 bytes inside of [ 171.173657][ C0] 192-byte region [ffff888112a1d200, ffff888112a1d2c0) [ 171.186763][ C0] The buggy address belongs to the page: [ 171.192334][ C0] page:ffffea00044a8740 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888112a1de00 pfn:0x112a1d [ 171.203782][ C0] flags: 0x4000000000000200(slab|zone=1) [ 171.209260][ C0] raw: 4000000000000200 ffffea00049e0048 ffffea0004166948 ffff888100042c00 [ 171.217677][ C0] raw: ffff888112a1de00 000000000010000c 00000001ffffffff 0000000000000000 [ 171.226093][ C0] page dumped because: kasan: bad access detected [ 171.232351][ C0] page_owner tracks the page as allocated [ 171.237894][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 106, ts 4655331473, free_ts 0 [ 171.252735][ C0] post_alloc_hook+0x1a3/0x1b0 [ 171.257334][ C0] prep_new_page+0x1b/0x110 [ 171.261673][ C0] get_page_from_freelist+0x3550/0x35d0 [ 171.267054][ C0] __alloc_pages+0x27e/0x8f0 [ 171.271480][ C0] new_slab+0x9a/0x4e0 [ 171.275390][ C0] ___slab_alloc+0x39e/0x830 [ 171.279815][ C0] __slab_alloc+0x4a/0x90 [ 171.283979][ C0] kmem_cache_alloc_trace+0x147/0x270 [ 171.289192][ C0] kernfs_fop_open+0x324/0xab0 [ 171.293790][ C0] do_dentry_open+0x81c/0xfd0 [ 171.298302][ C0] vfs_open+0x73/0x80 [ 171.302124][ C0] path_openat+0x26f0/0x2f40 [ 171.306545][ C0] do_filp_open+0x21c/0x460 [ 171.310884][ C0] do_sys_openat2+0x13f/0x820 [ 171.315398][ C0] __x64_sys_openat+0x243/0x290 [ 171.320087][ C0] x64_sys_call+0x6bf/0x9a0 [ 171.324431][ C0] page_owner free stack trace missing [ 171.329633][ C0] [ 171.331805][ C0] Memory state around the buggy address: [ 171.337274][ C0] ffff888112a1d100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 171.345178][ C0] ffff888112a1d180: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 171.353071][ C0] >ffff888112a1d200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 171.360964][ C0] ^ [ 171.365655][ C0] ffff888112a1d280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 171.373555][ C0] ffff888112a1d300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 171.381534][ C0] ================================================================== [ 171.389432][ C0] Disabling lock debugging due to kernel taint [ 171.395494][ C0] ================================================================================ [ 171.404558][ C0] UBSAN: array-index-out-of-bounds in kernel/locking/qspinlock.c:130:9 [ 171.412638][ C0] index 16382 is out of range for type 'unsigned long[8]' [ 171.419554][ C0] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G B W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 171.430577][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 171.440476][ C0] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 171.446373][ C0] Call Trace: [ 171.449496][ C0] [ 171.452187][ C0] dump_stack_lvl+0x151/0x1c0 [ 171.456702][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 171.462173][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 171.467203][ C0] ? sched_clock+0x9/0x10 [ 171.471364][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 171.476059][ C0] dump_stack+0x15/0x20 [ 171.480049][ C0] __ubsan_handle_out_of_bounds+0x118/0x140 [ 171.485781][ C0] __pv_queued_spin_lock_slowpath+0xb9d/0xc40 [ 171.491680][ C0] ? asm_common_interrupt+0x27/0x40 [ 171.496714][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 171.502962][ C0] ? kasan_check_range+0x293/0x2a0 [ 171.507909][ C0] _raw_spin_lock+0x139/0x1b0 [ 171.512421][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 171.517627][ C0] ? cpu_map_generic_redirect+0x1a8/0x6d0 [ 171.523184][ C0] ? cpu_map_generic_redirect+0x1a8/0x6d0 [ 171.528739][ C0] cpu_map_generic_redirect+0x1d5/0x6d0 [ 171.534118][ C0] ? bpf_prog_run_generic_xdp+0x965/0x1070 [ 171.539768][ C0] ? cpu_map_enqueue+0x370/0x370 [ 171.544544][ C0] xdp_do_generic_redirect+0x3df/0xb40 [ 171.549832][ C0] do_xdp_generic+0x50b/0x7c0 [ 171.553014][ T8644] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 171.554337][ C0] ? ____kasan_slab_free+0x131/0x160 [ 171.569793][ C0] ? generic_xdp_tx+0x490/0x490 [ 171.574479][ C0] ? migrate_disable+0xd9/0x190 [ 171.579165][ C0] __netif_receive_skb_core+0x1706/0x3640 [ 171.584816][ C0] ? ip6_mc_input+0x233/0x2a0 [ 171.589326][ C0] ? set_rps_cpu+0x5e0/0x5e0 [ 171.593749][ C0] ? ipv6_rcv+0xeb/0x270 [ 171.597830][ C0] ? ip6_rcv_finish+0x350/0x350 [ 171.602517][ C0] ? refcount_add+0x80/0x80 [ 171.606858][ C0] ? __kasan_slab_free+0x11/0x20 [ 171.611631][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 171.617201][ C0] __netif_receive_skb+0x11c/0x530 [ 171.622147][ C0] ? deliver_ptype_list_skb+0x3b0/0x3b0 [ 171.627524][ C0] ? __kasan_check_write+0x14/0x20 [ 171.632468][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 171.637069][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 171.642276][ C0] process_backlog+0x31c/0x650 [ 171.646879][ C0] __napi_poll+0xc4/0x5a0 [ 171.651040][ C0] net_rx_action+0x47d/0xc50 [ 171.655468][ C0] ? net_tx_action+0x550/0x550 [ 171.660064][ C0] ? __sched_clock_gtod_offset+0xa0/0x100 [ 171.665624][ C0] handle_softirqs+0x25e/0x5c0 [ 171.670225][ C0] __do_softirq+0xb/0xd [ 171.674213][ C0] do_softirq+0xf6/0x150 [ 171.678294][ C0] [ 171.681069][ C0] [ 171.683847][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 171.688883][ C0] ? mod_delayed_work_on+0x13c/0x190 [ 171.694002][ C0] __local_bh_enable_ip+0x75/0x80 [ 171.698863][ C0] _raw_read_unlock_bh+0x29/0x30 [ 171.703634][ C0] wg_socket_send_skb_to_peer+0x178/0x1d0 [ 171.709194][ C0] wg_packet_tx_worker+0x1e6/0x530 [ 171.714149][ C0] process_one_work+0x6bb/0xc10 [ 171.718827][ C0] worker_thread+0xad5/0x12a0 [ 171.723346][ C0] kthread+0x421/0x510 [ 171.727244][ C0] ? worker_clr_flags+0x180/0x180 [ 171.732101][ C0] ? kthread_blkcg+0xd0/0xd0 [ 171.736529][ C0] ret_from_fork+0x1f/0x30 [ 171.740786][ C0] [ 171.743796][ C0] ================================================================================ [ 171.752924][ C0] general protection fault, probably for non-canonical address 0xe010f1f79fab70e5: 0000 [#1] PREEMPT SMP KASAN [ 171.764395][ C0] KASAN: maybe wild-memory-access in range [0x0087afbcfd5b8728-0x0087afbcfd5b872f] [ 171.773513][ C0] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G B W 5.15.178-syzkaller-00034-g5e1b899f19c3 #0 [ 171.784705][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 171.794608][ C0] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 171.800515][ C0] RIP: 0010:__pv_queued_spin_lock_slowpath+0x2f3/0xc40 [ 171.807187][ C0] Code: 74 1e 48 89 4c 24 10 48 8b 7c 24 10 e8 c6 9e 5d 00 48 8b 4c 24 10 48 ba 00 00 00 00 00 fc ff df 4c 03 21 4c 89 e0 48 c1 e8 03 <80> 3c 10 00 74 12 4c 89 e7 e8 3f 9f 5d 00 48 ba 00 00 00 00 00 fc [ 171.826629][ C0] RSP: 0018:ffffc900000075c0 EFLAGS: 00010203 [ 171.832616][ C0] RAX: 0010f5f79fab70e5 RBX: ffff8881f7038ad4 RCX: ffffffff86286820 [ 171.840430][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: 00000000ffffffff [ 171.848233][ C0] RBP: ffffc900000076b0 R08: ffffffff8141a9ab R09: 0000000000000003 [ 171.856056][ C0] R10: fffffbfff0e9aa4c R11: dffffc0000000001 R12: 0087afbcfd5b872d [ 171.863856][ C0] R13: 1ffff1102512a580 R14: 1ffff1103ee07159 R15: ffff888128952c04 [ 171.871671][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 171.880436][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 171.886859][ C0] CR2: 00007ff10da90bac CR3: 0000000147295000 CR4: 00000000003506b0 [ 171.894673][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 171.902481][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 171.910292][ C0] Call Trace: [ 171.913420][ C0] [ 171.916108][ C0] ? __die_body+0x62/0xb0 [ 171.920272][ C0] ? die_addr+0x9f/0xd0 [ 171.924269][ C0] ? exc_general_protection+0x311/0x4b0 [ 171.929654][ C0] ? asm_exc_general_protection+0x27/0x30 [ 171.935205][ C0] ? check_panic_on_warn+0x5b/0xb0 [ 171.940149][ C0] ? __pv_queued_spin_lock_slowpath+0x2f3/0xc40 [ 171.946240][ C0] ? asm_common_interrupt+0x27/0x40 [ 171.951279][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 171.957510][ C0] ? kasan_check_range+0x293/0x2a0 [ 171.962455][ C0] _raw_spin_lock+0x139/0x1b0 [ 171.966963][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 171.972171][ C0] ? cpu_map_generic_redirect+0x1a8/0x6d0 [ 171.977726][ C0] ? cpu_map_generic_redirect+0x1a8/0x6d0 [ 171.983280][ C0] cpu_map_generic_redirect+0x1d5/0x6d0 [ 171.988664][ C0] ? bpf_prog_run_generic_xdp+0x965/0x1070 [ 171.994303][ C0] ? cpu_map_enqueue+0x370/0x370 [ 171.999081][ C0] xdp_do_generic_redirect+0x3df/0xb40 [ 172.004375][ C0] do_xdp_generic+0x50b/0x7c0 [ 172.008882][ C0] ? ____kasan_slab_free+0x131/0x160 [ 172.014005][ C0] ? generic_xdp_tx+0x490/0x490 [ 172.018697][ C0] ? migrate_disable+0xd9/0x190 [ 172.023383][ C0] __netif_receive_skb_core+0x1706/0x3640 [ 172.028931][ C0] ? ip6_mc_input+0x233/0x2a0 [ 172.033449][ C0] ? set_rps_cpu+0x5e0/0x5e0 [ 172.037871][ C0] ? ipv6_rcv+0xeb/0x270 [ 172.041953][ C0] ? ip6_rcv_finish+0x350/0x350 [ 172.046637][ C0] ? refcount_add+0x80/0x80 [ 172.050977][ C0] ? __kasan_slab_free+0x11/0x20 [ 172.055753][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 172.061132][ C0] __netif_receive_skb+0x11c/0x530 [ 172.066082][ C0] ? deliver_ptype_list_skb+0x3b0/0x3b0 [ 172.071462][ C0] ? __kasan_check_write+0x14/0x20 [ 172.076409][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 172.081008][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 172.086218][ C0] process_backlog+0x31c/0x650 [ 172.090817][ C0] __napi_poll+0xc4/0x5a0 [ 172.094980][ C0] net_rx_action+0x47d/0xc50 [ 172.099412][ C0] ? net_tx_action+0x550/0x550 [ 172.104005][ C0] ? __sched_clock_gtod_offset+0xa0/0x100 [ 172.109567][ C0] handle_softirqs+0x25e/0x5c0 [ 172.114164][ C0] __do_softirq+0xb/0xd [ 172.118154][ C0] do_softirq+0xf6/0x150 [ 172.122236][ C0] [ 172.125013][ C0] [ 172.127794][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 172.132822][ C0] ? mod_delayed_work_on+0x13c/0x190 [ 172.137947][ C0] __local_bh_enable_ip+0x75/0x80 [ 172.142802][ C0] _raw_read_unlock_bh+0x29/0x30 [ 172.147578][ C0] wg_socket_send_skb_to_peer+0x178/0x1d0 [ 172.153135][ C0] wg_packet_tx_worker+0x1e6/0x530 [ 172.158089][ C0] process_one_work+0x6bb/0xc10 [ 172.162769][ C0] worker_thread+0xad5/0x12a0 [ 172.167285][ C0] kthread+0x421/0x510 [ 172.171191][ C0] ? worker_clr_flags+0x180/0x180 [ 172.176044][ C0] ? kthread_blkcg+0xd0/0xd0 [ 172.180477][ C0] ret_from_fork+0x1f/0x30 [ 172.184736][ C0] [ 172.187587][ C0] Modules linked in: [ 172.191392][ C0] ---[ end trace e2d94bfb1a01360d ]--- [ 172.196646][ C0] RIP: 0010:__pv_queued_spin_lock_slowpath+0x2f3/0xc40 [ 172.203307][ C0] Code: 74 1e 48 89 4c 24 10 48 8b 7c 24 10 e8 c6 9e 5d 00 48 8b 4c 24 10 48 ba 00 00 00 00 00 fc ff df 4c 03 21 4c 89 e0 48 c1 e8 03 <80> 3c 10 00 74 12 4c 89 e7 e8 3f 9f 5d 00 48 ba 00 00 00 00 00 fc [ 172.222778][ C0] RSP: 0018:ffffc900000075c0 EFLAGS: 00010203 [ 172.228661][ C0] RAX: 0010f5f79fab70e5 RBX: ffff8881f7038ad4 RCX: ffffffff86286820 [ 172.236485][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: 00000000ffffffff [ 172.244267][ C0] RBP: ffffc900000076b0 R08: ffffffff8141a9ab R09: 0000000000000003 [ 172.252106][ C0] R10: fffffbfff0e9aa4c R11: dffffc0000000001 R12: 0087afbcfd5b872d [ 172.259908][ C0] R13: 1ffff1102512a580 R14: 1ffff1103ee07159 R15: ffff888128952c04 [ 172.267710][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 172.276495][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.282916][ C0] CR2: 00007ff10da90bac CR3: 0000000147295000 CR4: 00000000003506b0 [ 172.290730][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 172.298514][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 172.306379][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 172.313711][ C0] Kernel Offset: disabled [ 172.317843][ C0] Rebooting in 86400 seconds..