last executing test programs: 1m41.329457195s ago: executing program 2 (id=155): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1m41.110857983s ago: executing program 2 (id=162): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r2}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r3, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 1m41.010792831s ago: executing program 2 (id=168): socket$inet6_sctp(0xa, 0x1, 0x84) socket$rds(0x15, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1m41.009837411s ago: executing program 2 (id=170): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r0, 0x0, 0x0) 1m40.873759302s ago: executing program 2 (id=173): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80680, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r6, {0x5, 0x7}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x24}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x22044028}, 0x84) 1m40.699671585s ago: executing program 2 (id=176): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(r1) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0xff, 0x2, 0x0, 0x2}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) sendmsg$inet6(r1, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)='\a', 0x1}], 0x1}, 0x4048043) 1m40.670441668s ago: executing program 32 (id=176): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(r1) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0xff, 0x2, 0x0, 0x2}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) sendmsg$inet6(r1, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)='\a', 0x1}], 0x1}, 0x4048043) 55.269477372s ago: executing program 0 (id=1269): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1e, 0x12, r3, 0x0) 55.115006664s ago: executing program 0 (id=1276): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 54.454261417s ago: executing program 0 (id=1289): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x44084) 54.332131537s ago: executing program 0 (id=1283): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$eJzs3d9rW2UfAPDvSX93e9/2hRd0XhUELYyldtZNwYuJFyI4GOi1W0mzMps2o0nHWgpuiOCNoOKFoDe79se889Yft/pfeCEbU7vhxAupnDRZszXpkq1J5vb5wGme5zwnfZ5vnnOe8yTnkATwyJpI/2QiDkTEB0nEWHV9EhEDlVR/xLGt7W5urOfSJYnNzdd/Syrb3NhYz0Xdc1L7qpnHI+L7dyMOZnbWW1pdW5gtFPLL1fxUefHsVGl17dCZxdn5/Hx+6cj0zMzho88dPbJ3sf7x09r+qx++8vRXx/5657HL7/+QxLHYXy2rj2OvTMRE9TUZSF/C27y815X1WLJ7cYM9gAdB2jF9W0d5HIix6KukmhjpZssAgE55OyI2m+lrWgIA/Kslzc//AMBDqfY5wI2N9Vxt6e0nEt117aWIGN6Kv3Z9c6ukv3rNbrhyHXT0RnLblZEkIsb3oP6JiPjsmze/SJfo0HVIgEYuXIyIU+MTO8f/ZMc9C+16poVtJu7IG/+ge75N5z/PN5r/ZW7Nf6LB/GeowbF7L+5+/Geu7EE1TaXzvxfr7m27WRd/1XhfNfefypxvIDl9ppBPx7b/RsRkDAyl+eld6pi8/vf1ZmX187/fP3rr87T+9HF7i8yV/qHbnzM3W569n5jrXbsY8UR/o/iTW/2fNJn/nmixjldfeO/TZmVp/Gm8tWVn/J21eSniqYb9v31HW7Lr/YlTld1hqrZTNPD1z5+MNqu/vv/TJa2/9l6gG9L+H909/vGk/n7NUvt1/Hhp7LtmZXePv/H+P5i8UUkPVtedny2Xl6cjBpPXdq4/vP3cWr62fRr/5JONj//d9v/0PeGpFuPvv/rrl/cef2el8c+11f/tJy7fXOhrVn9r/T9TSU1W17Qy/rXawPt57QAAAAAAAAAAAAAAAAAAAAAAAACgVZmI2B9JJnsrnclks1u/4f3/GM0UiqXywdPFlaW5qPxW9ngMZGpfdTlW932o09Xvw6/lD9+RfzYi/hcRHw+NVPLZXLEw1+vgAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKBqX5Pf/0/9MtTr1gEAHTPc1+sWAADdNtzf6xYAAN023NbWIx1rBwDQPe2d/wGAh4HzPwA8epz/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6LATx4+ny+afG+u5ND93bnVloXju0Fy+tJBdXMllc8Xls9n5YnG+kM/miotN/9GFrYdCsXh2JpZWzk+V86XyVGl17eRicWWpfPLM4ux8/mR+oGuRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDrSqtrC7OFQn5ZQkKi7URc2DqOHpT27F0iBrdHiZGejU8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD7p/AgAA//+mAybn") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r0, 0x0, 0x0) 54.096653156s ago: executing program 0 (id=1288): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)="82ee823b", 0x4}], 0x1, 0x1, 0x1, 0x2) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 54.007181813s ago: executing program 1 (id=1293): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) 53.92515915s ago: executing program 1 (id=1295): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00000009c0)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x80) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e6174000900010073797a310000000014000480080002407c40280f080001400000000028000000000a05000000000000000000010000080900010073797a310000000008000240000000011400000011000100"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 53.80224174s ago: executing program 0 (id=1296): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x2a) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) 53.8020281s ago: executing program 33 (id=1296): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x2a) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) 53.80195567s ago: executing program 1 (id=1298): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r3, r0, 0x4, r3}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000380)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x40) 53.68100413s ago: executing program 1 (id=1300): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r0, 0x0, 0x0) 53.359648886s ago: executing program 1 (id=1311): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000009c0)="010000000037a788a11d1f000000000000006923c63a4541062101b60a2156566de77062086575a59ea9cb", 0x2b, r0) 53.150196122s ago: executing program 1 (id=1309): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0xf0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x4008804) syz_open_dev$sg(&(0x7f0000000400), 0x10000000000002, 0xa02) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000140), 0x0) 53.149990103s ago: executing program 34 (id=1309): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0xf0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x4008804) syz_open_dev$sg(&(0x7f0000000400), 0x10000000000002, 0xa02) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000140), 0x0) 2.286786896s ago: executing program 3 (id=2097): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) write$binfmt_format(r1, &(0x7f0000000100)='0\x00', 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r1, &(0x7f0000000300)="ca0e808bb35b", 0x6) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x7, 0x5], 0x0, 0x0, 0x2}}, 0x40) creat(&(0x7f00000000c0)='./file0\x00', 0x80) close_range(r0, 0xffffffffffffffff, 0x0) 2.014329218s ago: executing program 3 (id=2106): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.942071533s ago: executing program 6 (id=2108): inotify_init1(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000200000850000000500000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x28011, r1, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 1.941812704s ago: executing program 3 (id=2110): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0x20) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x804000, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r4, 0x0) 1.700473723s ago: executing program 5 (id=2111): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x3798, &(0x7f0000000400)={0x0, 0xc458, 0x80, 0x3, 0xb8}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0xcd, @remote, 0xfffffffc}]}, &(0x7f0000000140)=0x10) 1.699966493s ago: executing program 6 (id=2123): inotify_init1(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000200000850000000500000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x28011, r1, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 1.699307103s ago: executing program 3 (id=2124): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) write$binfmt_script(r3, &(0x7f0000000340)={'#! ', './file0'}, 0xb) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.565762244s ago: executing program 6 (id=2112): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='kfree\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20800, 0x0) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x58, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xf, 0xf}, {}, {0x7, 0xd}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x24, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x800, 0x7, 0x1}, {{0x0, 0x0, 0x1}, {0x3, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.565572944s ago: executing program 3 (id=2113): r0 = gettid() r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 1.565220984s ago: executing program 4 (id=2126): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x300, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 1.136572828s ago: executing program 5 (id=2115): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) write$binfmt_format(r1, &(0x7f0000000100)='0\x00', 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r1, &(0x7f0000000300)="ca0e808bb35b", 0x6) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x7, 0x5], 0x0, 0x0, 0x2}}, 0x40) creat(&(0x7f00000000c0)='./file0\x00', 0x80) close_range(r0, 0xffffffffffffffff, 0x0) 1.134818419s ago: executing program 4 (id=2117): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x2, 0x62ce, 0xfffffffc, 0x10000, 0x8, 0x50}}}}]}, 0x4c}}, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x24, 0x28, 0x4ee4e6a52ff56561, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x2, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) 1.134392719s ago: executing program 6 (id=2118): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 1.090447182s ago: executing program 6 (id=2119): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r0, 0x0, 0x3ffff) sendfile(r3, r0, 0x0, 0x7ffff000) 1.039567847s ago: executing program 5 (id=2122): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = socket$packet(0x11, 0x2, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000003c0)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r1, 0x1, 0x6, @broadcast}, 0x10) open(0x0, 0x10b942, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 1.039091446s ago: executing program 7 (id=2125): syz_open_dev$sg(0x0, 0x0, 0x8002) syz_mount_image$vfat(&(0x7f0000001800), &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x4, 0x275, &(0x7f00000009c0)="$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") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x8, 0x7f}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfd, 0x7fff0000}]}) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 1.038629416s ago: executing program 4 (id=2136): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 970.549122ms ago: executing program 7 (id=2127): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x20000010) socket$kcm(0x10, 0x2, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r3, 0xffffffffffffffff, 0x0) 961.223263ms ago: executing program 5 (id=2128): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 936.288045ms ago: executing program 7 (id=2129): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='kfree\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20800, 0x0) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x58, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xf, 0xf}, {}, {0x7, 0xd}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x24, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x800, 0x7, 0x1}, {{0x0, 0x0, 0x1}, {0x3, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) 936.118795ms ago: executing program 4 (id=2130): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000020000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r2}, 0x10) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x1108) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 879.9631ms ago: executing program 4 (id=2131): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) write$cgroup_pid(r0, &(0x7f00000005c0), 0x12) 879.547279ms ago: executing program 5 (id=2132): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) setfsgid(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 120.287781ms ago: executing program 6 (id=2133): r0 = gettid() r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003c40)=[{{0x0, 0x40000, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 120.05312ms ago: executing program 7 (id=2134): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 119.92079ms ago: executing program 5 (id=2135): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r3, &(0x7f00000009c0)="3bf58d", 0x3) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7fffeffd) 96.918212ms ago: executing program 7 (id=2137): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) write$binfmt_format(r1, &(0x7f0000000100)='0\x00', 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r1, &(0x7f0000000300)="ca0e808bb35b", 0x6) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x7, 0x5], 0x0, 0x0, 0x2}}, 0x40) creat(&(0x7f00000000c0)='./file0\x00', 0x80) close_range(r0, 0xffffffffffffffff, 0x0) 96.128763ms ago: executing program 3 (id=2147): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 93.195643ms ago: executing program 4 (id=2148): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 0s ago: executing program 7 (id=2138): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x101, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b67, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) poll(0x0, 0x0, 0x11ff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11ff0) kernel console output (not intermixed with test programs): 6061] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 69.138090][ T6064] wireguard0: entered promiscuous mode [ 69.152904][ T6064] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 69.172681][ T6061] bond1: (slave wireguard1): The slave device specified does not support setting the MAC address [ 69.213716][ T6061] bond1: (slave wireguard1): Enslaving as a backup interface with an up link [ 69.333240][ T6071] netlink: 'syz.0.950': attribute type 17 has an invalid length. [ 69.341367][ T6071] netlink: 148 bytes leftover after parsing attributes in process `syz.0.950'. [ 69.466241][ T6086] netlink: 28 bytes leftover after parsing attributes in process `syz.3.966'. [ 69.476194][ T6086] netlink: 108 bytes leftover after parsing attributes in process `syz.3.966'. [ 69.517395][ T6086] netlink: 28 bytes leftover after parsing attributes in process `syz.3.966'. [ 69.552199][ T6086] netlink: 108 bytes leftover after parsing attributes in process `syz.3.966'. [ 69.561319][ T6086] netlink: 84 bytes leftover after parsing attributes in process `syz.3.966'. [ 69.652447][ T6093] loop0: detected capacity change from 0 to 2048 [ 69.688832][ T6093] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 69.817989][ T6093] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 69.864790][ T6105] netlink: 4 bytes leftover after parsing attributes in process `syz.3.962'. [ 69.876069][ T6093] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 656 with error 28 [ 69.888581][ T6093] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.888581][ T6093] [ 69.898984][ T6093] EXT4-fs (loop0): Total free blocks count 0 [ 69.905054][ T6093] EXT4-fs (loop0): Free/Dirty block details [ 69.911020][ T6093] EXT4-fs (loop0): free_blocks=2415919104 [ 69.916777][ T6093] EXT4-fs (loop0): dirty_blocks=672 [ 69.921970][ T6093] EXT4-fs (loop0): Block reservation details [ 69.928631][ T6093] EXT4-fs (loop0): i_reserved_data_blocks=42 [ 70.000878][ T3534] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 70.029167][ T6107] ip6_vti0: mtu greater than device maximum [ 70.405061][ T6140] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.978'. [ 70.420367][ T6139] hub 8-0:1.0: USB hub found [ 70.426423][ T6140] netlink: zone id is out of range [ 70.430499][ T6139] hub 8-0:1.0: 8 ports detected [ 70.431534][ T6140] netlink: zone id is out of range [ 70.441763][ T6140] netlink: zone id is out of range [ 70.452012][ T6140] netlink: zone id is out of range [ 70.457265][ T6140] netlink: zone id is out of range [ 70.462411][ T6140] netlink: zone id is out of range [ 70.467640][ T6140] netlink: zone id is out of range [ 70.472752][ T6140] netlink: zone id is out of range [ 70.546912][ T6150] loop3: detected capacity change from 0 to 512 [ 70.577904][ T6150] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.613483][ T6154] syzkaller0: entered promiscuous mode [ 70.619731][ T6154] syzkaller0: entered allmulticast mode [ 70.626845][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 70.626860][ T29] audit: type=1326 audit(1755785961.729:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.5.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3d152a5ba7 code=0x7ffc0000 [ 70.657206][ T29] audit: type=1326 audit(1755785961.729:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.5.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3d1524add9 code=0x7ffc0000 [ 70.680527][ T29] audit: type=1326 audit(1755785961.729:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.5.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f3d152aebe9 code=0x7ffc0000 [ 70.710476][ T6150] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.729033][ T29] audit: type=1326 audit(1755785961.809:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.5.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3d152a5ba7 code=0x7ffc0000 [ 70.753032][ T29] audit: type=1326 audit(1755785961.809:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.5.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3d1524add9 code=0x7ffc0000 [ 70.777341][ T29] audit: type=1326 audit(1755785961.809:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.5.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f3d152aebe9 code=0x7ffc0000 [ 70.791302][ T6161] loop0: detected capacity change from 0 to 1024 [ 70.801225][ T29] audit: type=1326 audit(1755785961.829:1870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.5.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3d152a5ba7 code=0x7ffc0000 [ 70.826459][ T6161] EXT4-fs: Ignoring removed oldalloc option [ 70.831220][ T29] audit: type=1326 audit(1755785961.829:1871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.5.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3d1524add9 code=0x7ffc0000 [ 70.852742][ T6161] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 70.861097][ T29] audit: type=1326 audit(1755785961.829:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.5.975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f3d152aebe9 code=0x7ffc0000 [ 70.861130][ T29] audit: type=1326 audit(1755785961.829:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6149 comm="syz.3.984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f45ed03d550 code=0x7ffc0000 [ 70.939293][ T6161] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.971149][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.073031][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.113043][ T6169] loop1: detected capacity change from 0 to 164 [ 71.135461][ T6170] loop0: detected capacity change from 0 to 512 [ 71.146117][ T6170] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 71.169255][ T6170] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.989: invalid indirect mapped block 2683928664 (level 1) [ 71.234449][ T6170] EXT4-fs (loop0): 1 truncate cleaned up [ 71.240505][ T6170] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.263177][ T6170] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.280972][ T6179] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.297947][ T6181] syz_tun: entered allmulticast mode [ 71.304530][ T6178] loop3: detected capacity change from 0 to 2364 [ 71.320055][ T6180] syz_tun: left allmulticast mode [ 71.337577][ T6179] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.389714][ T6179] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.468845][ T6199] netlink: 8 bytes leftover after parsing attributes in process `syz.3.999'. [ 71.488719][ T6179] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.657409][ T6216] syzkaller1: entered promiscuous mode [ 71.663031][ T6216] syzkaller1: entered allmulticast mode [ 72.417060][ T3501] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.450864][ T3501] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.459909][ T3501] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.468916][ T3501] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.587620][ T6236] loop0: detected capacity change from 0 to 512 [ 72.608008][ T6236] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 72.649454][ T6236] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1014: invalid indirect mapped block 4294967295 (level 0) [ 72.663706][ T6236] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1014: invalid indirect mapped block 4294967295 (level 1) [ 72.689183][ T6236] EXT4-fs (loop0): 1 orphan inode deleted [ 72.695006][ T6236] EXT4-fs (loop0): 1 truncate cleaned up [ 72.705606][ T6236] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.732752][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.001876][ T6271] loop1: detected capacity change from 0 to 1024 [ 73.022411][ T6271] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.046776][ T6271] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.1028: Allocating blocks 465-513 which overlap fs metadata [ 73.096417][ T6271] EXT4-fs (loop1): pa ffff888106e2e000: logic 256, phys. 369, len 9 [ 73.105294][ T6271] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 3 [ 73.117371][ T6271] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 113:freeing already freed block (bit 7); block bitmap corrupt. [ 73.194839][ T6287] tmpfs: Unsupported parameter 'huge' [ 73.241895][ T6286] ref_ctr increment failed for inode: 0x47a offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810afe0b80 [ 73.242773][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.613258][ T6305] loop3: detected capacity change from 0 to 128 [ 73.646982][ T6308] wg2: entered promiscuous mode [ 73.651870][ T6308] wg2: entered allmulticast mode [ 73.694495][ T6313] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1045'. [ 73.982923][ T6347] loop5: detected capacity change from 0 to 164 [ 74.018163][ T6347] bio_check_eod: 1880 callbacks suppressed [ 74.018180][ T6347] syz.5.1058: attempt to access beyond end of device [ 74.018180][ T6347] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 74.041691][ T6347] syz.5.1058: attempt to access beyond end of device [ 74.041691][ T6347] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 74.132557][ T6362] tls_set_device_offload: netdev not found [ 74.162764][ T6366] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1067'. [ 74.176591][ T6366] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 74.224110][ T6371] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1069'. [ 74.253850][ T6371] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6371 comm=syz.3.1069 [ 74.356702][ T6388] pim6reg1: entered promiscuous mode [ 74.362046][ T6388] pim6reg1: entered allmulticast mode [ 74.446042][ T6400] IPv6: Can't replace route, no match found [ 74.716434][ T6425] $Hÿ: renamed from bond0 (while UP) [ 74.725355][ T6425] $Hÿ: entered promiscuous mode [ 74.730448][ T6425] bond_slave_0: entered promiscuous mode [ 74.736575][ T6425] bond_slave_1: entered promiscuous mode [ 74.773297][ T6429] veth1_macvtap: left promiscuous mode [ 74.780764][ T6429] macsec0: entered allmulticast mode [ 75.676885][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 75.676899][ T29] audit: type=1326 audit(1755785966.779:2145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 75.720377][ T29] audit: type=1326 audit(1755785966.809:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 75.744298][ T29] audit: type=1326 audit(1755785966.809:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 75.767975][ T29] audit: type=1326 audit(1755785966.809:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 75.791552][ T29] audit: type=1326 audit(1755785966.809:2149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 75.815012][ T29] audit: type=1326 audit(1755785966.809:2150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 75.838427][ T29] audit: type=1326 audit(1755785966.809:2151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 75.862090][ T29] audit: type=1326 audit(1755785966.809:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 75.885692][ T29] audit: type=1326 audit(1755785966.809:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 75.909623][ T29] audit: type=1326 audit(1755785966.809:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6495 comm="syz.4.1123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 76.023108][ T6522] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.076177][ T6522] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.125856][ T6522] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.175765][ T6522] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.249270][ T3522] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.263907][ T3522] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.281923][ T3534] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.296503][ T3534] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.579247][ T6546] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1141'. [ 77.037590][ T6558] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1145'. [ 77.060697][ T6558] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1145'. [ 77.107184][ T3381] IPVS: starting estimator thread 0... [ 77.205071][ T6565] IPVS: using max 4752 ests per chain, 237600 per kthread [ 77.483127][ T6588] macsec0: entered allmulticast mode [ 77.753506][ T6596] loop5: detected capacity change from 0 to 8192 [ 77.940612][ T6598] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1160'. [ 77.987429][ T6598] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1160'. [ 78.011669][ T6596] loop5: p1 p2 p4 < > [ 78.046527][ T6596] loop5: p1 start 4261412864 is beyond EOD, truncated [ 78.053419][ T6596] loop5: p2 start 4009754624 is beyond EOD, truncated [ 78.072262][ T6603] netlink: 'syz.0.1163': attribute type 1 has an invalid length. [ 78.152052][ T6603] bond2: entered promiscuous mode [ 78.157295][ T6603] bond2: entered allmulticast mode [ 78.209085][ T6603] geneve3: entered allmulticast mode [ 78.218063][ T6603] bond2: (slave geneve3): making interface the new active one [ 78.225626][ T6603] geneve3: entered promiscuous mode [ 78.231859][ T6603] bond2: (slave geneve3): Enslaving as an active interface with an up link [ 78.271538][ T6603] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1163'. [ 78.291456][ T6603] bond2: left promiscuous mode [ 78.296392][ T6603] geneve3: left promiscuous mode [ 78.301574][ T6603] bond2: left allmulticast mode [ 78.308842][ T6603] 8021q: adding VLAN 0 to HW filter on device bond2 [ 78.565102][ T6622] loop1: detected capacity change from 0 to 1024 [ 78.585769][ T6622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.613592][ T6622] ext4 filesystem being mounted at /241/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.646819][ T6634] loop5: detected capacity change from 0 to 1024 [ 78.654515][ T6634] EXT4-fs: Ignoring removed orlov option [ 78.667066][ T6634] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.704100][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.705662][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.846166][ T6659] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1186'. [ 78.868700][ T6659] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1186'. [ 78.936829][ T6663] loop1: detected capacity change from 0 to 4096 [ 78.945265][ T6663] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.987836][ T6672] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1193'. [ 78.990907][ T6663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.997874][ T6672] netlink: 84 bytes leftover after parsing attributes in process `syz.5.1193'. [ 79.076166][ T6677] loop0: detected capacity change from 0 to 512 [ 79.090483][ T6677] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 79.192485][ T6677] EXT4-fs (loop0): 1 truncate cleaned up [ 79.198942][ T6677] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.230180][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.295268][ T6690] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1200'. [ 79.453073][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.464356][ T6699] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.518044][ T6699] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.550922][ T6706] netlink: 'syz.4.1207': attribute type 1 has an invalid length. [ 79.563112][ T6703] loop1: detected capacity change from 0 to 128 [ 79.572160][ T6706] bond4: entered promiscuous mode [ 79.572179][ T6706] bond4: entered allmulticast mode [ 79.592552][ T6699] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.595000][ T6703] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.622604][ T6703] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.625271][ T6706] geneve2: entered allmulticast mode [ 79.640915][ T6706] bond4: (slave geneve2): making interface the new active one [ 79.649247][ T6706] geneve2: entered promiscuous mode [ 79.655516][ T6706] bond4: (slave geneve2): Enslaving as an active interface with an up link [ 79.664430][ T3491] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.674681][ T6699] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.692092][ T6706] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1207'. [ 79.692151][ T3491] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.709749][ T6706] bond4: left promiscuous mode [ 79.715405][ T6706] geneve2: left promiscuous mode [ 79.720478][ T6706] bond4: left allmulticast mode [ 79.728067][ T6706] 8021q: adding VLAN 0 to HW filter on device bond4 [ 79.738306][ T3491] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.765560][ T3491] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.786573][ T3491] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.804899][ T6718] loop5: detected capacity change from 0 to 512 [ 79.812433][ T3508] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.815464][ T6718] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 79.821410][ T3508] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.847687][ T3508] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.858580][ T6718] EXT4-fs (loop5): 1 truncate cleaned up [ 79.864818][ T6718] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.898697][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.200995][ T6739] loop5: detected capacity change from 0 to 128 [ 80.223566][ T6739] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.257914][ T6739] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.352184][ T6744] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 80.535255][ T6764] syz_tun: entered allmulticast mode [ 80.553045][ T6764] loop5: detected capacity change from 0 to 512 [ 80.572678][ T6764] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.671120][ T6768] loop0: detected capacity change from 0 to 128 [ 80.685192][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.709686][ T6768] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.740234][ T6768] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.867345][ T6785] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 80.927551][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 80.927565][ T29] audit: type=1326 audit(1755785972.029:2430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.1.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf3a8febe9 code=0x7ffc0000 [ 80.964525][ T29] audit: type=1326 audit(1755785972.029:2431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.1.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7faf3a8febe9 code=0x7ffc0000 [ 80.988729][ T29] audit: type=1326 audit(1755785972.029:2432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.1.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf3a8febe9 code=0x7ffc0000 [ 81.012710][ T29] audit: type=1326 audit(1755785972.029:2433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.1.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7faf3a8febe9 code=0x7ffc0000 [ 81.036869][ T29] audit: type=1326 audit(1755785972.029:2434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.1.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf3a8febe9 code=0x7ffc0000 [ 81.060382][ T29] audit: type=1326 audit(1755785972.029:2435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.1.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7faf3a8febe9 code=0x7ffc0000 [ 81.084825][ T29] audit: type=1400 audit(1755785972.029:2436): avc: denied { unmount } for pid=6789 comm="syz.1.1242" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 81.104643][ T29] audit: type=1326 audit(1755785972.059:2437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.1.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf3a8febe9 code=0x7ffc0000 [ 81.128736][ T29] audit: type=1326 audit(1755785972.059:2438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.1.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf3a8febe9 code=0x7ffc0000 [ 81.621578][ T6827] syz_tun: entered allmulticast mode [ 81.636774][ T6827] loop0: detected capacity change from 0 to 512 [ 81.679210][ T6827] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.727089][ T6831] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1258'. [ 81.775834][ T6831] vlan1: entered allmulticast mode [ 81.784717][ T6831] dummy0: entered allmulticast mode [ 81.833430][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.983117][ T6837] loop0: detected capacity change from 0 to 512 [ 82.011444][ T6837] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.042810][ T6837] ext4 filesystem being mounted at /252/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.101014][ T6837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.158645][ T6864] ref_ctr increment failed for inode: 0x542 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810005dc00 [ 82.193247][ T6863] uprobe: syz.0.1269:6863 failed to unregister, leaking uprobe [ 82.989005][ T6888] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1277'. [ 83.027912][ T6888] vlan1: entered allmulticast mode [ 83.063940][ T6888] dummy0: entered allmulticast mode [ 83.088704][ T6894] loop0: detected capacity change from 0 to 2048 [ 83.139162][ T6894] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.194383][ T29] audit: type=1326 audit(1755785974.289:2439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6893 comm="syz.0.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f838ad0ebe9 code=0x7ffc0000 [ 83.296844][ T3310] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 83.317736][ T3310] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 83.350872][ T6904] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 3 with error 28 [ 83.363211][ T6904] EXT4-fs (loop0): This should not happen!! Data will be lost [ 83.363211][ T6904] [ 83.373107][ T6904] EXT4-fs (loop0): Total free blocks count 0 [ 83.379225][ T6904] EXT4-fs (loop0): Free/Dirty block details [ 83.385339][ T6904] EXT4-fs (loop0): free_blocks=0 [ 83.390399][ T6904] EXT4-fs (loop0): dirty_blocks=880 [ 83.395763][ T6904] EXT4-fs (loop0): Block reservation details [ 83.401781][ T6904] EXT4-fs (loop0): i_reserved_data_blocks=55 [ 83.435345][ T3310] syz_tun (unregistering): left allmulticast mode [ 83.454469][ T6904] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.472328][ T3310] bond0: (slave syz_tun): Releasing backup interface [ 83.730253][ T6938] 9pnet: p9_errstr2errno: server reported unknown error [ 83.745505][ T6937] loop1: detected capacity change from 0 to 2048 [ 83.797014][ T6937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.835169][ T6926] chnl_net:caif_netlink_parms(): no params data found [ 83.858880][ T3300] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 83.879354][ T3300] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 83.889693][ T3542] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 3 with error 28 [ 83.902323][ T3542] EXT4-fs (loop1): This should not happen!! Data will be lost [ 83.902323][ T3542] [ 83.912865][ T3542] EXT4-fs (loop1): Total free blocks count 0 [ 83.918936][ T3542] EXT4-fs (loop1): Free/Dirty block details [ 83.924873][ T3542] EXT4-fs (loop1): free_blocks=0 [ 83.929808][ T3542] EXT4-fs (loop1): dirty_blocks=560 [ 83.935738][ T3542] EXT4-fs (loop1): Block reservation details [ 83.941792][ T3542] EXT4-fs (loop1): i_reserved_data_blocks=35 [ 83.969211][ T6945] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 556 with error 28 [ 83.982917][ T6926] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.990113][ T6926] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.997595][ T6926] bridge_slave_0: entered allmulticast mode [ 84.004872][ T6926] bridge_slave_0: entered promiscuous mode [ 84.017195][ T6926] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.024574][ T6926] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.041808][ T6926] bridge_slave_1: entered allmulticast mode [ 84.049082][ T6953] netlink: 277 bytes leftover after parsing attributes in process `syz.5.1303'. [ 84.060429][ T6926] bridge_slave_1: entered promiscuous mode [ 84.091381][ T6926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.093221][ T6959] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1306'. [ 84.102426][ T6926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.133022][ T6959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.173158][ T6926] team0: Port device team_slave_0 added [ 84.182565][ T6959] vlan1: entered allmulticast mode [ 84.187986][ T6959] bond0: entered allmulticast mode [ 84.208898][ T6926] team0: Port device team_slave_1 added [ 84.245336][ T3498] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.275193][ T6926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.282166][ T6926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.308830][ T6926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.366274][ T6926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.373433][ T6926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.399562][ T6926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.433207][ T3498] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.445330][ T6962] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1307'. [ 84.457910][ T6926] hsr_slave_0: entered promiscuous mode [ 84.474186][ T6926] hsr_slave_1: entered promiscuous mode [ 84.480153][ T6926] debugfs: 'hsr0' already exists in 'hsr' [ 84.485912][ T6926] Cannot create hsr debugfs directory [ 84.511210][ T6977] 9pnet: p9_errstr2errno: server reported unknown error [ 84.519312][ T3498] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.618717][ T6987] netlink: 'syz.5.1316': attribute type 1 has an invalid length. [ 84.636331][ T3498] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.663902][ T6987] bond1: entered promiscuous mode [ 84.669054][ T6987] bond1: entered allmulticast mode [ 84.701921][ T6993] geneve2: entered allmulticast mode [ 84.710284][ T6993] bond1: (slave geneve2): making interface the new active one [ 84.717818][ T6993] geneve2: entered promiscuous mode [ 84.729251][ T6993] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 84.731008][ T6987] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1316'. [ 84.765928][ T6987] bond1: left promiscuous mode [ 84.770737][ T6987] geneve2: left promiscuous mode [ 84.776268][ T6987] bond1: left allmulticast mode [ 84.782210][ T6987] 8021q: adding VLAN 0 to HW filter on device bond1 [ 84.807371][ T6926] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 84.827871][ T6926] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 84.852066][ T6969] chnl_net:caif_netlink_parms(): no params data found [ 84.863564][ T6926] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 84.874213][ T6926] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 84.886745][ T6998] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1318'. [ 84.967744][ T7000] $Hÿ: left promiscuous mode [ 84.972669][ T7000] bond_slave_0: left promiscuous mode [ 84.978343][ T7000] bond_slave_1: left promiscuous mode [ 84.987721][ T7000] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 84.999922][ T7000] net_ratelimit: 15 callbacks suppressed [ 84.999932][ T7000] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 85.090570][ T3498] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.099896][ T3498] bond_slave_0: left promiscuous mode [ 85.107702][ T3498] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.119699][ T3498] bond_slave_1: left promiscuous mode [ 85.129193][ T3498] $Hÿ (unregistering): Released all slaves [ 85.176509][ T6969] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.184034][ T6969] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.199887][ T6969] bridge_slave_0: entered allmulticast mode [ 85.207794][ T6969] bridge_slave_0: entered promiscuous mode [ 85.215970][ T7030] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 85.236337][ T6969] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.243622][ T6969] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.251193][ T6969] bridge_slave_1: entered allmulticast mode [ 85.258465][ T6969] bridge_slave_1: entered promiscuous mode [ 85.279197][ T7037] @0Ù: renamed from bond_slave_1 [ 85.291675][ T3498] hsr_slave_0: left promiscuous mode [ 85.301955][ T3498] hsr_slave_1: left promiscuous mode [ 85.307777][ T3498] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.316163][ T3498] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.325268][ T3498] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.332683][ T3498] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.346091][ T3498] veth0_macvtap: left promiscuous mode [ 85.351671][ T3498] veth1_vlan: left promiscuous mode [ 85.356922][ T3498] veth0_vlan: left promiscuous mode [ 85.439521][ T3498] team0 (unregistering): Port device team_slave_1 removed [ 85.452551][ T3498] team0 (unregistering): Port device team_slave_0 removed [ 85.496595][ T6969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.510420][ T6969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.541195][ T6926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.561358][ T6969] team0: Port device team_slave_0 added [ 85.574108][ T6969] team0: Port device team_slave_1 added [ 85.588441][ T6926] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.615669][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.622934][ T3509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.631660][ T6969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.638705][ T6969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.664857][ T6969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.689710][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.696965][ T3509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.711839][ T6969] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.718872][ T6969] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.745109][ T6969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.173579][ T6969] hsr_slave_0: entered promiscuous mode [ 86.180768][ T6969] hsr_slave_1: entered promiscuous mode [ 86.215056][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 86.215069][ T29] audit: type=1326 audit(1755785977.319:2501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.3.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 86.252765][ T29] audit: type=1326 audit(1755785977.319:2502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.3.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 86.276297][ T29] audit: type=1326 audit(1755785977.319:2503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.3.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 86.299782][ T29] audit: type=1326 audit(1755785977.319:2504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.3.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 86.323470][ T29] audit: type=1326 audit(1755785977.319:2505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.3.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 86.347353][ T29] audit: type=1326 audit(1755785977.319:2506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.3.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 86.371570][ T29] audit: type=1326 audit(1755785977.349:2507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7069 comm="syz.3.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 86.512300][ T6969] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 86.537486][ T6969] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 86.551653][ T6969] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 86.572598][ T6969] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 86.599125][ T6926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.640994][ T6969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.654431][ T6969] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.667373][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.674626][ T3548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.714755][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.721851][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.833652][ T6969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.840527][ T29] audit: type=1400 audit(1755785977.939:2508): avc: denied { remount } for pid=7106 comm="syz.4.1358" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 86.911800][ T6926] veth0_vlan: entered promiscuous mode [ 86.924736][ T6926] veth1_vlan: entered promiscuous mode [ 86.944833][ T6926] veth0_macvtap: entered promiscuous mode [ 86.952725][ T6926] veth1_macvtap: entered promiscuous mode [ 86.967515][ T6926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.980107][ T6926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.994875][ T41] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.007578][ T41] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.017667][ T41] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.029024][ T41] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.038665][ T6969] veth0_vlan: entered promiscuous mode [ 87.051156][ T6969] veth1_vlan: entered promiscuous mode [ 87.057521][ T29] audit: type=1400 audit(1755785978.159:2509): avc: denied { mount } for pid=6926 comm="syz-executor" name="/" dev="gadgetfs" ino=4529 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 87.086447][ T6969] veth0_macvtap: entered promiscuous mode [ 87.100760][ T6969] veth1_macvtap: entered promiscuous mode [ 87.114773][ T6969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.129325][ T29] audit: type=1400 audit(1755785978.209:2510): avc: denied { add_name } for pid=6926 comm="syz-executor" name="syz6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 87.149959][ T6969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.166016][ T7141] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1297'. [ 87.168788][ T3542] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.187390][ T7141] vlan2: entered allmulticast mode [ 87.192537][ T7141] dummy0: entered allmulticast mode [ 87.202868][ T3542] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.216801][ T3542] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.232902][ T3542] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.288861][ T7152] loop6: detected capacity change from 0 to 1024 [ 87.296949][ T7152] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.319703][ T7152] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.403608][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.809611][ T7188] loop6: detected capacity change from 0 to 512 [ 87.817468][ T7188] EXT4-fs: Ignoring removed bh option [ 87.823326][ T7188] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 87.833157][ T7188] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 87.844273][ T7188] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 87.854668][ T7188] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 87.863882][ T7188] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.898598][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.600970][ T7236] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 88.620910][ T7236] bridge_slave_1: left allmulticast mode [ 88.627348][ T7236] bridge_slave_1: left promiscuous mode [ 88.633101][ T7236] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.651324][ T7236] bridge_slave_0: left allmulticast mode [ 88.657168][ T7236] bridge_slave_0: left promiscuous mode [ 88.662974][ T7236] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.087576][ T7261] netlink: 'syz.4.1396': attribute type 10 has an invalid length. [ 89.099405][ T7261] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 89.110309][ T7261] bond0 (unregistering): (slave 4@0Ù): Releasing backup interface [ 89.119566][ T7261] bond0 (unregistering): Released all slaves [ 89.501875][ T7268] loop7: detected capacity change from 0 to 1024 [ 89.515736][ T7268] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.543588][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.616513][ T7278] loop7: detected capacity change from 0 to 1024 [ 89.624836][ T7278] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.665644][ T7278] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.737868][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.767544][ T7285] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 89.784895][ T7285] bridge_slave_1: left allmulticast mode [ 89.790649][ T7285] bridge_slave_1: left promiscuous mode [ 89.796496][ T7285] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.806873][ T7285] bridge_slave_0: left allmulticast mode [ 89.812630][ T7285] bridge_slave_0: left promiscuous mode [ 89.818962][ T7285] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.869926][ T7296] loop5: detected capacity change from 0 to 2048 [ 90.909469][ T7296] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.925462][ T7296] ext4 filesystem being mounted at /215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.970595][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.994980][ T7310] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 91.018072][ T7316] @0Ù: renamed from bond_slave_1 (while UP) [ 91.045518][ T7319] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.058742][ T7324] loop5: detected capacity change from 0 to 1024 [ 91.066086][ T7319] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.075180][ T7324] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.088065][ T7324] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.374252][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.581541][ T7332] netlink: 'syz.5.1424': attribute type 4 has an invalid length. [ 91.666477][ T7338] netlink: 'syz.5.1424': attribute type 4 has an invalid length. [ 91.671425][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 91.671439][ T29] audit: type=1326 audit(1755785982.769:2595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc031d85ba7 code=0x7ffc0000 [ 91.704454][ T29] audit: type=1326 audit(1755785982.769:2596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc031d2add9 code=0x7ffc0000 [ 91.727970][ T29] audit: type=1326 audit(1755785982.769:2597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc031d85ba7 code=0x7ffc0000 [ 91.751420][ T29] audit: type=1326 audit(1755785982.769:2598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc031d2add9 code=0x7ffc0000 [ 91.755633][ T7342] sch_tbf: burst 1821 is lower than device lo mtu (11337746) ! [ 91.775154][ T29] audit: type=1326 audit(1755785982.769:2599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 91.892713][ T7342] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1428'. [ 91.952211][ T7349] bond_slave_1: mtu less than device minimum [ 92.027217][ T29] audit: type=1326 audit(1755785982.829:2600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 92.050732][ T29] audit: type=1326 audit(1755785982.829:2601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc031d85ba7 code=0x7ffc0000 [ 92.074280][ T29] audit: type=1326 audit(1755785982.829:2602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc031d2add9 code=0x7ffc0000 [ 92.097964][ T29] audit: type=1326 audit(1755785982.829:2603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc031d85ba7 code=0x7ffc0000 [ 92.121881][ T29] audit: type=1326 audit(1755785982.829:2604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.6.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc031d2add9 code=0x7ffc0000 [ 92.281415][ T7382] netlink: 204 bytes leftover after parsing attributes in process `syz.7.1445'. [ 92.310586][ T7389] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1448'. [ 92.394375][ T7397] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7397 comm=syz.4.1451 [ 92.418793][ T7396] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 92.720312][ T7431] loop6: detected capacity change from 0 to 1024 [ 92.736787][ T7431] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.766216][ T7431] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.803360][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.827792][ T7443] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 92.839656][ T7443] bridge_slave_1: left allmulticast mode [ 92.845947][ T7443] bridge_slave_1: left promiscuous mode [ 92.851768][ T7443] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.861089][ T7443] bridge_slave_0: left allmulticast mode [ 92.867467][ T7443] bridge_slave_0: left promiscuous mode [ 92.873214][ T7443] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.899738][ T7446] loop7: detected capacity change from 0 to 2048 [ 92.917063][ T7446] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.930163][ T7446] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.957376][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.005168][ T7454] sch_tbf: burst 1821 is lower than device lo mtu (65550) ! [ 93.015163][ T7454] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1473'. [ 93.057461][ T7456] loop7: detected capacity change from 0 to 1024 [ 93.066014][ T7456] EXT4-fs (loop7): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 93.085726][ T7456] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.101882][ T7456] EXT4-fs error (device loop7): ext4_xattr_inode_iget:437: inode #11: comm syz.7.1472: missing EA_INODE flag [ 93.115125][ T7456] EXT4-fs (loop7): Remounting filesystem read-only [ 93.130172][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.146617][ T7460] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1475'. [ 93.889975][ T7475] syzkaller0: entered promiscuous mode [ 93.895795][ T7475] syzkaller0: entered allmulticast mode [ 93.987606][ T7486] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1495'. [ 94.081382][ T7494] loop6: detected capacity change from 0 to 2048 [ 94.114127][ T7494] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.127022][ T7494] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.161172][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.629899][ T7526] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1503'. [ 94.639131][ T7526] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.648152][ T7526] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.111548][ T7569] sch_fq: defrate 4294967295 ignored. [ 95.136533][ T7573] syzkaller0: entered allmulticast mode [ 95.165745][ T7573] syzkaller0 (unregistering): left allmulticast mode [ 95.247347][ T7584] netlink: 180 bytes leftover after parsing attributes in process `syz.5.1525'. [ 95.281538][ T7590] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1529'. [ 95.592553][ T7616] macvlan2: entered promiscuous mode [ 95.597920][ T7616] macvlan2: entered allmulticast mode [ 95.616495][ T7619] loop6: detected capacity change from 0 to 8192 [ 95.625935][ T7616] bond0: entered promiscuous mode [ 95.631460][ T7616] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 95.646834][ T7616] bond0: left promiscuous mode [ 95.654033][ T7619] loop6: p1 p2 p4 < > [ 95.658518][ T7619] loop6: p1 start 4261412864 is beyond EOD, truncated [ 95.665392][ T7619] loop6: p2 start 4009754624 is beyond EOD, truncated [ 95.696147][ T7619] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1539'. [ 95.707966][ T7619] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1539'. [ 95.982787][ T7636] loop6: detected capacity change from 0 to 512 [ 96.015618][ T7636] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 96.027122][ T7636] EXT4-fs warning (device loop6): dx_probe:849: Enable large directory feature to access it [ 96.037246][ T7636] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.1543: Corrupt directory, running e2fsck is recommended [ 96.052048][ T7636] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -117 [ 96.063742][ T7636] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.1543: corrupted in-inode xattr: invalid ea_ino [ 96.095364][ T7636] EXT4-fs (loop6): Remounting filesystem read-only [ 96.102465][ T7636] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.233410][ T7643] loop7: detected capacity change from 0 to 128 [ 96.267671][ T7643] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 96.299994][ T7643] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 96.838334][ T3484] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 96.907124][ T7650] loop7: detected capacity change from 0 to 512 [ 96.924607][ T7650] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.945491][ T7650] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 96.975937][ T7650] EXT4-fs (loop7): 1 truncate cleaned up [ 96.985481][ T7650] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.679309][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.719919][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 97.719935][ T29] audit: type=1326 audit(1755785988.819:2945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 97.755808][ T7655] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1551'. [ 97.792549][ T29] audit: type=1326 audit(1755785988.819:2946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 97.817512][ T29] audit: type=1326 audit(1755785988.819:2947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 97.841359][ T29] audit: type=1326 audit(1755785988.819:2948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 97.866490][ T29] audit: type=1326 audit(1755785988.829:2949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 97.890242][ T29] audit: type=1326 audit(1755785988.829:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 97.915225][ T29] audit: type=1326 audit(1755785988.829:2951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 97.938838][ T29] audit: type=1326 audit(1755785988.829:2952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 97.963530][ T29] audit: type=1326 audit(1755785988.839:2953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 97.988499][ T29] audit: type=1326 audit(1755785988.889:2954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.6.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 98.060923][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.332771][ T7679] netlink: 'syz.7.1561': attribute type 30 has an invalid length. [ 98.426835][ T7685] loop7: detected capacity change from 0 to 512 [ 98.447299][ T7685] EXT4-fs (loop7): 1 orphan inode deleted [ 98.453392][ T7685] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.466620][ T7685] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.467535][ T3506] EXT4-fs error (device loop7): ext4_release_dquot:6973: comm kworker/u8:27: Failed to release dquot type 1 [ 98.542084][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.579314][ T7693] sch_tbf: burst 1821 is lower than device lo mtu (65550) ! [ 98.589031][ T7693] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1566'. [ 98.877681][ T7699] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 98.887777][ T7699] bridge_slave_1: left allmulticast mode [ 98.893458][ T7699] bridge_slave_1: left promiscuous mode [ 98.899216][ T7699] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.907669][ T7699] bridge_slave_0: left allmulticast mode [ 98.913344][ T7699] bridge_slave_0: left promiscuous mode [ 98.920517][ T7699] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.470686][ T7730] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(3) [ 99.477292][ T7730] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 99.485655][ T7730] vhci_hcd vhci_hcd.0: Device attached [ 99.495864][ T7737] vhci_hcd vhci_hcd.0: pdev(7) rhport(1) sockfd(6) [ 99.502464][ T7737] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 99.510101][ T7737] vhci_hcd vhci_hcd.0: Device attached [ 99.513228][ T7732] sch_fq: defrate 4294967295 ignored. [ 99.532956][ T7729] syzkaller0: entered allmulticast mode [ 99.544880][ T7730] vhci_hcd vhci_hcd.0: pdev(7) rhport(2) sockfd(5) [ 99.545078][ T7729] syzkaller0 (unregistering): left allmulticast mode [ 99.551506][ T7730] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 99.551619][ T7730] vhci_hcd vhci_hcd.0: Device attached [ 99.607573][ T7742] vhci_hcd: connection closed [ 99.607860][ T3484] vhci_hcd: stop threads [ 99.618153][ T3484] vhci_hcd: release socket [ 99.622663][ T3484] vhci_hcd: disconnect device [ 99.628936][ T7738] vhci_hcd: connection closed [ 99.629456][ T7733] vhci_hcd: connection closed [ 99.635677][ T3484] vhci_hcd: stop threads [ 99.646114][ T3484] vhci_hcd: release socket [ 99.650761][ T3484] vhci_hcd: disconnect device [ 99.661689][ T3484] vhci_hcd: stop threads [ 99.666210][ T3484] vhci_hcd: release socket [ 99.670669][ T3484] vhci_hcd: disconnect device [ 99.684395][ T3409] vhci_hcd: vhci_device speed not set [ 99.788947][ T7749] loop5: detected capacity change from 0 to 1024 [ 99.798420][ T7749] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 99.816044][ T7749] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.838367][ T7749] EXT4-fs error (device loop5): ext4_xattr_inode_iget:437: inode #11: comm syz.5.1582: missing EA_INODE flag [ 99.850898][ T7749] EXT4-fs (loop5): Remounting filesystem read-only [ 99.878622][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.891917][ T7754] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 99.919849][ T7758] loop5: detected capacity change from 0 to 128 [ 99.928012][ T7758] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 99.941489][ T7758] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 100.490295][ T3502] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 100.882734][ T7793] syzkaller0: entered allmulticast mode [ 100.982505][ T7793] syzkaller0 (unregistering): left allmulticast mode [ 101.150585][ T7807] netlink: 'syz.3.1604': attribute type 1 has an invalid length. [ 101.209159][ T7811] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1604'. [ 101.248542][ T7805] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.261029][ T7805] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.308558][ T7807] 8021q: adding VLAN 0 to HW filter on device bond3 [ 101.331670][ T7811] bond3 (unregistering): Released all slaves [ 101.347309][ T167] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.358334][ T167] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.370373][ T167] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.400269][ T167] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.411641][ T7820] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.431871][ T7820] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.500629][ T7826] loop6: detected capacity change from 0 to 2048 [ 101.589147][ T7826] loop6: p3 p4 < > [ 101.593092][ T7826] loop6: p3 size 57344 extends beyond EOD, truncated [ 101.638782][ T7836] netlink: 'syz.3.1618': attribute type 4 has an invalid length. [ 102.367031][ T1036] hid_parser_main: 33 callbacks suppressed [ 102.367049][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.380965][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.388447][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.396562][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.404656][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.412092][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.419555][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.427687][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.435859][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.443330][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 102.464824][ T1036] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz0] on syz0 [ 102.615180][ T7865] netlink: 'syz.6.1629': attribute type 4 has an invalid length. [ 102.813213][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 102.813227][ T29] audit: type=1326 audit(1755785993.909:3177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7856 comm="syz.5.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d152aebe9 code=0x7ffc0000 [ 102.865891][ T7871] loop5: detected capacity change from 0 to 1024 [ 102.907853][ T7871] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.396547][ T7871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7871 comm=syz.5.1633 [ 103.513517][ T7871] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 18: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 103.836757][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.881144][ T7862] Set syz1 is full, maxelem 65536 reached [ 104.280460][ T7905] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 104.287013][ T7905] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 104.295905][ T7905] vhci_hcd vhci_hcd.0: Device attached [ 104.316066][ T7905] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(5) [ 104.322653][ T7905] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 104.331613][ T7905] vhci_hcd vhci_hcd.0: Device attached [ 104.340298][ T7905] vhci_hcd vhci_hcd.0: pdev(6) rhport(2) sockfd(7) [ 104.346824][ T7905] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 104.355919][ T7905] vhci_hcd vhci_hcd.0: Device attached [ 104.378364][ T7911] vhci_hcd: connection closed [ 104.378617][ T3484] vhci_hcd: stop threads [ 104.389015][ T3484] vhci_hcd: release socket [ 104.393557][ T3484] vhci_hcd: disconnect device [ 104.399160][ T7906] vhci_hcd: connection closed [ 104.399417][ T3484] vhci_hcd: stop threads [ 104.408391][ T3484] vhci_hcd: release socket [ 104.409299][ T7908] vhci_hcd: connection closed [ 104.413219][ T3484] vhci_hcd: disconnect device [ 104.425162][ T3484] vhci_hcd: stop threads [ 104.429946][ T3484] vhci_hcd: release socket [ 104.434440][ T3484] vhci_hcd: disconnect device [ 104.614127][ T7917] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.706109][ T7917] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.748802][ T7917] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.788421][ T7917] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.880694][ T3484] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.899531][ T3484] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.920390][ T3484] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.951406][ T3484] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.998929][ T7927] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1648'. [ 105.018068][ T29] audit: type=1326 audit(1755785996.119:3178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.6.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 105.042063][ T29] audit: type=1326 audit(1755785996.119:3179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.6.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 105.082977][ T7923] loop6: detected capacity change from 0 to 2048 [ 105.090778][ T29] audit: type=1326 audit(1755785996.179:3180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.6.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 105.115702][ T29] audit: type=1326 audit(1755785996.179:3181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.6.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc031d8ec23 code=0x7ffc0000 [ 105.139172][ T29] audit: type=1326 audit(1755785996.179:3182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.6.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc031d8d69f code=0x7ffc0000 [ 105.163658][ T29] audit: type=1326 audit(1755785996.179:3183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.6.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fc031d8ec77 code=0x7ffc0000 [ 105.188594][ T29] audit: type=1326 audit(1755785996.179:3184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.6.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc031d8d550 code=0x7ffc0000 [ 105.212134][ T29] audit: type=1326 audit(1755785996.179:3185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.6.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc031d8e7eb code=0x7ffc0000 [ 105.235803][ T29] audit: type=1326 audit(1755785996.199:3186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.6.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc031d8d84a code=0x7ffc0000 [ 105.363662][ T7923] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 105.459723][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 105.613494][ T7948] netlink: 'syz.5.1658': attribute type 3 has an invalid length. [ 105.654285][ T7949] loop6: detected capacity change from 0 to 1024 [ 105.654386][ T7948] netlink: 'syz.5.1658': attribute type 3 has an invalid length. [ 105.676920][ T7949] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 105.718804][ T7949] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.748136][ T7949] EXT4-fs error (device loop6): ext4_xattr_inode_iget:437: inode #11: comm syz.6.1654: missing EA_INODE flag [ 105.789673][ T7949] EXT4-fs (loop6): Remounting filesystem read-only [ 105.883085][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.417063][ T7978] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1667'. [ 106.440681][ T7978] loop7: detected capacity change from 0 to 2048 [ 106.458737][ T7978] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 106.533593][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 106.561534][ T7985] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(3) [ 106.568159][ T7985] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 106.575708][ T7985] vhci_hcd vhci_hcd.0: Device attached [ 106.587675][ T7985] vhci_hcd vhci_hcd.0: pdev(7) rhport(1) sockfd(5) [ 106.594320][ T7985] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 106.601863][ T7985] vhci_hcd vhci_hcd.0: Device attached [ 106.611060][ T7985] vhci_hcd vhci_hcd.0: pdev(7) rhport(2) sockfd(7) [ 106.617622][ T7985] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 106.626768][ T7985] vhci_hcd vhci_hcd.0: Device attached [ 106.644655][ T7990] vhci_hcd: connection closed [ 106.644683][ T7988] vhci_hcd: connection closed [ 106.649512][ T7986] vhci_hcd: connection closed [ 106.656759][ T3550] vhci_hcd: stop threads [ 106.667482][ T3550] vhci_hcd: release socket [ 106.671948][ T3550] vhci_hcd: disconnect device [ 106.703813][ T3550] vhci_hcd: stop threads [ 106.708191][ T3550] vhci_hcd: release socket [ 106.712607][ T3550] vhci_hcd: disconnect device [ 106.734727][ T3550] vhci_hcd: stop threads [ 106.739016][ T3550] vhci_hcd: release socket [ 106.743443][ T3550] vhci_hcd: disconnect device [ 106.755331][ T3381] vhci_hcd: vhci_device speed not set [ 106.770016][ T7995] sch_fq: defrate 4294967295 ignored. [ 107.050975][ T8006] loop5: detected capacity change from 0 to 1024 [ 107.125599][ T8006] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.145356][ T8006] ext4 filesystem being mounted at /264/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.177419][ T8006] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 107.218794][ T8013] netlink: 'syz.7.1677': attribute type 4 has an invalid length. [ 107.259908][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.268934][ T8019] netlink: 'syz.7.1683': attribute type 30 has an invalid length. [ 107.298748][ T8025] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1682'. [ 107.341036][ T8025] loop5: detected capacity change from 0 to 512 [ 107.349911][ T8025] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #17: comm syz.5.1682: invalid fast symlink length 37 [ 107.362857][ T8025] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1682: couldn't read orphan inode 17 (err -117) [ 107.379233][ T8025] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.410674][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.426035][ T8034] netlink: 'syz.6.1688': attribute type 1 has an invalid length. [ 107.461380][ T8034] bond1: entered promiscuous mode [ 107.496664][ T8034] 8021q: adding VLAN 0 to HW filter on device bond1 [ 107.538832][ T8041] 8021q: adding VLAN 0 to HW filter on device bond1 [ 107.560597][ T8034] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 107.561191][ T8041] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 107.567888][ T8034] IPv6: NLM_F_CREATE should be set when creating new route [ 107.567901][ T8034] IPv6: NLM_F_CREATE should be set when creating new route [ 107.570425][ T8047] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1693'. [ 107.579950][ T8041] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 107.598210][ T8034] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 107.661881][ T8041] bond1: (slave wireguard0): making interface the new active one [ 107.669777][ T8041] wireguard0: entered promiscuous mode [ 107.700557][ T8041] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 107.730184][ T8034] bond1: (slave wireguard1): The slave device specified does not support setting the MAC address [ 107.750688][ T8034] bond1: (slave wireguard1): Enslaving as a backup interface with an up link [ 107.970912][ T8064] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1698'. [ 108.343081][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 108.343095][ T29] audit: type=1326 audit(1755785999.439:3374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.401337][ T29] audit: type=1326 audit(1755785999.439:3375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.426336][ T29] audit: type=1326 audit(1755785999.439:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.450020][ T29] audit: type=1326 audit(1755785999.439:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.474862][ T29] audit: type=1326 audit(1755785999.439:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.498518][ T29] audit: type=1326 audit(1755785999.439:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.523284][ T29] audit: type=1326 audit(1755785999.439:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.548037][ T29] audit: type=1326 audit(1755785999.439:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.571950][ T29] audit: type=1326 audit(1755785999.439:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.596798][ T29] audit: type=1326 audit(1755785999.439:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8076 comm="syz.4.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 108.664681][ T8088] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1706'. [ 108.693250][ T8088] loop5: detected capacity change from 0 to 2048 [ 108.707006][ T8088] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 108.742182][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 108.783166][ T8094] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1709'. [ 108.792227][ T8094] netlink: 108 bytes leftover after parsing attributes in process `syz.5.1709'. [ 108.801469][ T8094] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1709'. [ 108.812663][ T8094] netlink: 108 bytes leftover after parsing attributes in process `syz.5.1709'. [ 108.821814][ T8094] netlink: 84 bytes leftover after parsing attributes in process `syz.5.1709'. [ 108.871797][ T8096] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 108.878330][ T8096] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 108.887118][ T8096] vhci_hcd vhci_hcd.0: Device attached [ 108.929114][ T8096] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(5) [ 108.935762][ T8096] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 108.943468][ T8096] vhci_hcd vhci_hcd.0: Device attached [ 108.960384][ T8096] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(7) [ 108.966934][ T8096] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 108.976054][ T8096] vhci_hcd vhci_hcd.0: Device attached [ 108.990435][ T8107] vhci_hcd: connection closed [ 108.990530][ T3550] vhci_hcd: stop threads [ 108.990541][ T8103] vhci_hcd: connection closed [ 108.990978][ T8102] loop7: detected capacity change from 0 to 1024 [ 108.995346][ T3550] vhci_hcd: release socket [ 108.995356][ T3550] vhci_hcd: disconnect device [ 109.003726][ T8097] vhci_hcd: connection closed [ 109.027052][ T3550] vhci_hcd: stop threads [ 109.036070][ T3550] vhci_hcd: release socket [ 109.040494][ T3550] vhci_hcd: disconnect device [ 109.048392][ T3550] vhci_hcd: stop threads [ 109.051609][ T8102] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.052645][ T3550] vhci_hcd: release socket [ 109.052659][ T3550] vhci_hcd: disconnect device [ 109.086067][ T8102] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.101645][ T3406] vhci_hcd: vhci_device speed not set [ 109.126435][ T8102] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 109.436959][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.594657][ T8122] loop7: detected capacity change from 0 to 2048 [ 109.643629][ T8126] ip6_vti0: mtu greater than device maximum [ 109.660909][ T8122] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 109.965613][ T8133] loop5: detected capacity change from 0 to 2048 [ 109.985425][ T8122] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 110.022181][ T8122] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 320 with error 28 [ 110.035844][ T8122] EXT4-fs (loop7): This should not happen!! Data will be lost [ 110.035844][ T8122] [ 110.045571][ T8122] EXT4-fs (loop7): Total free blocks count 0 [ 110.051544][ T8122] EXT4-fs (loop7): Free/Dirty block details [ 110.057494][ T8122] EXT4-fs (loop7): free_blocks=2415919104 [ 110.063397][ T8122] EXT4-fs (loop7): dirty_blocks=336 [ 110.070119][ T8122] EXT4-fs (loop7): Block reservation details [ 110.076141][ T8122] EXT4-fs (loop7): i_reserved_data_blocks=21 [ 110.083155][ T8142] syz_tun (unregistering): left allmulticast mode [ 110.091391][ T8133] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 110.127317][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 110.142751][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 110.221156][ T8151] loop5: detected capacity change from 0 to 2048 [ 110.237276][ T8151] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 110.274985][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 110.300960][ T8163] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 110.307624][ T8163] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 110.316563][ T8163] vhci_hcd vhci_hcd.0: Device attached [ 110.329834][ T8163] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(5) [ 110.336481][ T8163] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 110.345440][ T8163] vhci_hcd vhci_hcd.0: Device attached [ 110.352732][ T8163] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(7) [ 110.359340][ T8163] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 110.367168][ T8163] vhci_hcd vhci_hcd.0: Device attached [ 110.384866][ T8170] vhci_hcd: connection closed [ 110.385054][ T8168] vhci_hcd: connection closed [ 110.389942][ T8164] vhci_hcd: connection closed [ 110.395114][ T3550] vhci_hcd: stop threads [ 110.405969][ T3550] vhci_hcd: release socket [ 110.410395][ T3550] vhci_hcd: disconnect device [ 110.433541][ T3550] vhci_hcd: stop threads [ 110.439215][ T3550] vhci_hcd: release socket [ 110.443658][ T3550] vhci_hcd: disconnect device [ 110.450202][ T3550] vhci_hcd: stop threads [ 110.454512][ T3550] vhci_hcd: release socket [ 110.458978][ T3550] vhci_hcd: disconnect device [ 111.180713][ T8201] netlink: 'syz.7.1745': attribute type 17 has an invalid length. [ 111.206255][ T8203] loop6: detected capacity change from 0 to 512 [ 111.256294][ T8203] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.307556][ T8203] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.488046][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.108963][ T8224] loop6: detected capacity change from 0 to 1024 [ 112.149248][ T8224] EXT4-fs: Ignoring removed orlov option [ 112.192138][ T8224] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.734624][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.096324][ T8236] loop6: detected capacity change from 0 to 1024 [ 113.131665][ T8236] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.146258][ T8236] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.187298][ T8236] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 113.260205][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.438379][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 113.438395][ T29] audit: type=1326 audit(1755786004.539:3639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 113.482267][ T29] audit: type=1326 audit(1755786004.569:3640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 113.506981][ T29] audit: type=1326 audit(1755786004.569:3641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 113.530515][ T29] audit: type=1326 audit(1755786004.569:3642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 113.555373][ T29] audit: type=1326 audit(1755786004.569:3643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc031d8ec23 code=0x7ffc0000 [ 113.578675][ T29] audit: type=1326 audit(1755786004.569:3644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc031d8ec23 code=0x7ffc0000 [ 113.602814][ T29] audit: type=1326 audit(1755786004.569:3645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 113.627138][ T29] audit: type=1326 audit(1755786004.569:3646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 113.650822][ T29] audit: type=1326 audit(1755786004.569:3647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 113.675540][ T29] audit: type=1326 audit(1755786004.569:3648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.6.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc031d8ebe9 code=0x7ffc0000 [ 113.805101][ T8270] __nla_validate_parse: 6 callbacks suppressed [ 113.805121][ T8270] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1778'. [ 113.943283][ T8279] netlink: 'syz.7.1768': attribute type 3 has an invalid length. [ 113.953794][ T8279] netlink: 'syz.7.1768': attribute type 3 has an invalid length. [ 114.046012][ T8285] syzkaller0: entered promiscuous mode [ 114.051566][ T8285] syzkaller0: entered allmulticast mode [ 114.167515][ T8298] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1780'. [ 114.226956][ T8302] loop5: detected capacity change from 0 to 2364 [ 114.325635][ T8314] loop6: detected capacity change from 0 to 1024 [ 114.332645][ T8314] EXT4-fs: Ignoring removed oldalloc option [ 114.345155][ T8314] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 114.375444][ T8314] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.444810][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.456884][ T8323] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1790'. [ 114.475749][ T8323] netlink: zone id is out of range [ 114.482922][ T8323] netlink: zone id is out of range [ 114.488869][ T8323] netlink: zone id is out of range [ 114.517464][ T8323] netlink: zone id is out of range [ 114.522607][ T8323] netlink: zone id is out of range [ 114.527821][ T8323] netlink: zone id is out of range [ 114.533003][ T8323] netlink: zone id is out of range [ 114.538140][ T8323] netlink: zone id is out of range [ 114.543282][ T8323] netlink: zone id is out of range [ 114.666457][ T8333] loop6: detected capacity change from 0 to 1024 [ 114.674036][ T8333] EXT4-fs: Ignoring removed orlov option [ 114.697851][ T8333] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.395897][ T8352] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.431782][ T8352] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.677946][ T3535] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.730362][ T3535] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.764592][ T3535] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.777797][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.804622][ T3535] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.105788][ T8408] loop6: detected capacity change from 0 to 512 [ 116.127049][ T8408] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 116.165865][ T8408] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.220238][ T8408] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.260877][ T8408] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1813: corrupted xattr block 19: overlapping e_value [ 116.315838][ T8420] loop5: detected capacity change from 0 to 512 [ 116.322907][ T8408] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 116.348115][ T8408] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1813: corrupted xattr block 19: overlapping e_value [ 116.364208][ T8420] EXT4-fs: Ignoring removed bh option [ 116.391421][ T8420] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 116.400148][ T8408] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 116.427792][ T8408] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1813: corrupted xattr block 19: overlapping e_value [ 116.438775][ T8420] EXT4-fs (loop5): invalid journal inode [ 116.450798][ T8420] EXT4-fs (loop5): can't get journal size [ 116.470769][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.482368][ T8420] EXT4-fs (loop5): 1 truncate cleaned up [ 116.489412][ T8420] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.580761][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.766570][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.786395][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.806389][ T8448] net_ratelimit: 12 callbacks suppressed [ 116.806402][ T8448] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 117.035868][ T8467] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1839'. [ 117.074332][ T8467] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 117.081604][ T8467] IPv6: NLM_F_CREATE should be set when creating new route [ 117.088824][ T8467] IPv6: NLM_F_CREATE should be set when creating new route [ 117.125805][ T8467] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 117.142413][ T8467] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1839'. [ 117.605071][ T8499] veth0: entered promiscuous mode [ 117.630522][ T8498] veth0: left promiscuous mode [ 117.720875][ T8508] uprobe: syz.6.1856:8508 failed to unregister, leaking uprobe [ 117.729562][ T8508] uprobe: syz.6.1856:8508 failed to unregister, leaking uprobe [ 117.820602][ T8515] loop5: detected capacity change from 0 to 512 [ 117.848536][ T8515] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.861421][ T8515] ext4 filesystem being mounted at /301/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.896740][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.922740][ T8524] loop5: detected capacity change from 0 to 164 [ 118.543707][ T29] kauditd_printk_skb: 486 callbacks suppressed [ 118.543722][ T29] audit: type=1326 audit(1755786009.639:4135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.577291][ T8543] loop7: detected capacity change from 0 to 1024 [ 118.594356][ T8543] EXT4-fs: Ignoring removed orlov option [ 118.607784][ T29] audit: type=1326 audit(1755786009.679:4136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.631477][ T29] audit: type=1326 audit(1755786009.689:4137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.656177][ T29] audit: type=1326 audit(1755786009.689:4138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.679791][ T29] audit: type=1326 audit(1755786009.689:4139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.704019][ T29] audit: type=1326 audit(1755786009.689:4140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.728531][ T29] audit: type=1326 audit(1755786009.689:4141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.753855][ T29] audit: type=1326 audit(1755786009.689:4142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.753891][ T29] audit: type=1326 audit(1755786009.689:4143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.753953][ T29] audit: type=1326 audit(1755786009.689:4144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.3.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ed03ebe9 code=0x7ffc0000 [ 118.789059][ T8543] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.918887][ T8568] loop6: detected capacity change from 0 to 512 [ 118.945816][ T8568] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.975067][ T8568] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.010017][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.103263][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.150822][ T8587] loop6: detected capacity change from 0 to 164 [ 119.163424][ T8589] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 119.273454][ T8593] loop6: detected capacity change from 0 to 512 [ 119.287169][ T8593] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 119.298827][ T8593] System zones: 0-2, 18-18, 34-34 [ 119.329264][ T8593] EXT4-fs (loop6): orphan cleanup on readonly fs [ 119.341352][ T8593] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1876: bg 0: block 248: padding at end of block bitmap is not set [ 119.368377][ T8593] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1876: Failed to acquire dquot type 1 [ 119.406041][ T8593] EXT4-fs (loop6): 1 orphan inode deleted [ 119.412324][ T3539] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:55: Failed to release dquot type 1 [ 119.456440][ T8593] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.488754][ T6926] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.609939][ T8610] ref_ctr increment failed for inode: 0x298 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810afe1cc0 [ 119.621416][ T8608] loop5: detected capacity change from 0 to 1024 [ 119.637650][ T8608] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.649895][ T8612] loop7: detected capacity change from 0 to 1024 [ 119.656941][ T8608] ext4 filesystem being mounted at /310/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.666537][ T8612] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.685571][ T8612] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.1895: Allocating blocks 465-513 which overlap fs metadata [ 119.700600][ T8612] EXT4-fs (loop7): pa ffff888106ee9a10: logic 256, phys. 369, len 9 [ 119.709574][ T8612] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 3 [ 119.720223][ T8612] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 18: block 113:freeing already freed block (bit 7); block bitmap corrupt. [ 119.746825][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.807617][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.833219][ T8622] loop5: detected capacity change from 0 to 512 [ 119.841803][ T8622] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 119.855127][ T8622] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.1898: invalid indirect mapped block 4294967295 (level 0) [ 119.876430][ T8622] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.1898: invalid indirect mapped block 4294967295 (level 1) [ 119.902813][ T8622] EXT4-fs (loop5): 1 orphan inode deleted [ 119.908653][ T8622] EXT4-fs (loop5): 1 truncate cleaned up [ 119.923924][ T8622] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.975819][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.046865][ T8640] tmpfs: Unsupported parameter 'huge' [ 120.121865][ T8650] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 120.213596][ T8664] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1912'. [ 120.860744][ T8707] loop6: detected capacity change from 0 to 128 [ 120.890360][ T8709] tipc: Enabling of bearer rejected, failed to enable media [ 121.122507][ T8716] netlink: 'syz.6.1933': attribute type 1 has an invalid length. [ 121.140055][ T8716] 8021q: adding VLAN 0 to HW filter on device bond2 [ 121.162784][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 121.173215][ T8716] bond2: (slave batadv1): making interface the new active one [ 121.183211][ T8716] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 121.241648][ T8725] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1938'. [ 121.294660][ T8729] syzkaller0: entered promiscuous mode [ 121.300397][ T8729] syzkaller0: entered allmulticast mode [ 122.344499][ T8743] loop7: detected capacity change from 0 to 512 [ 122.378722][ T8743] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.416967][ T8743] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.580745][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.650069][ T8768] loop7: detected capacity change from 0 to 164 [ 123.319437][ T8800] netlink: 'syz.7.1959': attribute type 1 has an invalid length. [ 123.354426][ T8800] 8021q: adding VLAN 0 to HW filter on device bond1 [ 123.366147][ T8805] loop5: detected capacity change from 0 to 512 [ 123.382024][ T8800] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 123.391044][ T8800] bond1: (slave batadv1): making interface the new active one [ 123.401345][ T8800] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 123.401982][ T8805] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 123.423822][ T8805] System zones: 0-2, 18-18, 34-34 [ 123.429113][ T8805] EXT4-fs (loop5): orphan cleanup on readonly fs [ 123.475028][ T8805] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1963: bg 0: block 248: padding at end of block bitmap is not set [ 123.540981][ T8805] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1963: Failed to acquire dquot type 1 [ 123.578149][ T8805] EXT4-fs (loop5): 1 orphan inode deleted [ 123.584275][ T3504] __quota_error: 223 callbacks suppressed [ 123.584295][ T3504] Quota error (device loop5): do_check_range: Getting block 0 out of range 1-5 [ 123.599848][ T3504] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:26: Failed to release dquot type 1 [ 123.643108][ T8805] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 123.661416][ T29] audit: type=1326 audit(1755786014.759:4363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.5.1963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3d152ad550 code=0x7ffc0000 [ 123.689292][ T29] audit: type=1326 audit(1755786014.789:4364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.5.1963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f3d152ad937 code=0x7ffc0000 [ 123.714303][ T29] audit: type=1326 audit(1755786014.789:4365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.5.1963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3d152ad550 code=0x7ffc0000 [ 123.738513][ T29] audit: type=1326 audit(1755786014.789:4366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.5.1963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d152aebe9 code=0x7ffc0000 [ 123.763154][ T29] audit: type=1326 audit(1755786014.789:4367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.5.1963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d152aebe9 code=0x7ffc0000 [ 123.799289][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.955254][ T29] audit: type=1326 audit(1755786015.049:4368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8826 comm="syz.4.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 123.980231][ T29] audit: type=1326 audit(1755786015.049:4369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8826 comm="syz.4.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 124.003759][ T29] audit: type=1326 audit(1755786015.049:4370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8826 comm="syz.4.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7b5545ec23 code=0x7ffc0000 [ 124.029043][ T29] audit: type=1326 audit(1755786015.049:4371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8826 comm="syz.4.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7b5545d69f code=0x7ffc0000 [ 124.785978][ T8838] loop7: detected capacity change from 0 to 512 [ 124.850284][ T8838] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 124.866169][ T8838] System zones: 0-2, 18-18, 34-34 [ 124.879215][ T8838] EXT4-fs (loop7): orphan cleanup on readonly fs [ 124.906446][ T8838] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1983: bg 0: block 248: padding at end of block bitmap is not set [ 124.958506][ T8838] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.1983: Failed to acquire dquot type 1 [ 124.971048][ T8838] EXT4-fs (loop7): 1 orphan inode deleted [ 124.971256][ T3535] EXT4-fs error (device loop7): ext4_release_dquot:6973: comm kworker/u8:52: Failed to release dquot type 1 [ 125.002168][ T8838] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 125.056995][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.133172][ T8862] loop7: detected capacity change from 0 to 512 [ 125.149093][ T8863] netlink: 'syz.5.1977': attribute type 1 has an invalid length. [ 125.161801][ T8862] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 125.168353][ T8863] 8021q: adding VLAN 0 to HW filter on device bond2 [ 125.192837][ T8863] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 125.203100][ T8863] bond2: (slave batadv1): making interface the new active one [ 125.212343][ T8863] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 125.257138][ T8862] System zones: 0-2, 18-18, 34-34 [ 125.262722][ T8862] EXT4-fs (loop7): orphan cleanup on readonly fs [ 125.271410][ T8862] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1992: bg 0: block 248: padding at end of block bitmap is not set [ 125.287803][ T8862] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.1992: Failed to acquire dquot type 1 [ 125.302293][ T8862] EXT4-fs (loop7): 1 orphan inode deleted [ 125.308274][ T3510] EXT4-fs error (device loop7): ext4_release_dquot:6973: comm kworker/u8:31: Failed to release dquot type 1 [ 125.508678][ T8882] loop7: detected capacity change from 0 to 512 [ 125.527303][ T8882] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.562119][ T8890] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1988'. [ 125.676897][ T8902] loop7: detected capacity change from 0 to 512 [ 125.687970][ T8903] netlink: 'syz.3.1997': attribute type 1 has an invalid length. [ 125.722056][ T8902] EXT4-fs (loop7): too many log groups per flexible block group [ 125.727209][ T8903] 8021q: adding VLAN 0 to HW filter on device bond3 [ 125.730197][ T8902] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 125.761009][ T8903] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 125.768510][ T8902] EXT4-fs (loop7): mount failed [ 125.771489][ T8903] bond3: (slave batadv1): making interface the new active one [ 125.783571][ T8903] bond3: (slave batadv1): Enslaving as an active interface with an up link [ 125.937250][ T8921] tipc: Enabling of bearer rejected, failed to enable media [ 125.968028][ T8924] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2005'. [ 126.477727][ T8934] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2008'. [ 126.507074][ T8937] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.532569][ T8934] loop7: detected capacity change from 0 to 512 [ 126.540854][ T8934] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #17: comm syz.7.2008: invalid fast symlink length 37 [ 126.555264][ T8934] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.2008: couldn't read orphan inode 17 (err -117) [ 126.568776][ T8934] EXT4-fs mount: 4 callbacks suppressed [ 126.568792][ T8934] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.592016][ T8937] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.613339][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.636961][ T8937] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.728031][ T8937] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.808795][ T8955] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2017'. [ 126.825110][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.876927][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.892996][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.902232][ T8955] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2017'. [ 126.904702][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.045705][ T8961] tipc: Started in network mode [ 127.050632][ T8961] tipc: Node identity 36b6a5f40d3b, cluster identity 4711 [ 127.058541][ T8961] tipc: Enabled bearer , priority 0 [ 127.066506][ T8960] tipc: Resetting bearer [ 127.090050][ T8960] tipc: Disabling bearer [ 127.644292][ T8964] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2020'. [ 127.679270][ T8972] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2023'. [ 127.692549][ T8970] loop5: detected capacity change from 0 to 512 [ 127.711235][ T8970] EXT4-fs (loop5): too many log groups per flexible block group [ 127.719360][ T8970] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 127.741111][ T8970] EXT4-fs (loop5): mount failed [ 127.917300][ T8985] loop5: detected capacity change from 0 to 512 [ 127.961427][ T8985] EXT4-fs (loop5): too many log groups per flexible block group [ 127.970243][ T8985] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 127.978097][ T8985] EXT4-fs (loop5): mount failed [ 128.550809][ T9003] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.602117][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 128.602134][ T29] audit: type=1326 audit(1755786019.699:4727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.632723][ T29] audit: type=1326 audit(1755786019.719:4728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.656923][ T29] audit: type=1326 audit(1755786019.719:4729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.682509][ T29] audit: type=1326 audit(1755786019.759:4730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.706726][ T29] audit: type=1326 audit(1755786019.759:4731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.730269][ T29] audit: type=1326 audit(1755786019.789:4732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.760166][ T9003] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.772789][ T29] audit: type=1326 audit(1755786019.789:4733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.797339][ T29] audit: type=1326 audit(1755786019.789:4734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.820947][ T29] audit: type=1326 audit(1755786019.809:4735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.845088][ T29] audit: type=1326 audit(1755786019.809:4736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.4.2045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 128.929846][ T9003] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.023436][ T9003] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.338244][ T3539] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.382497][ T3539] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.413881][ T52] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.443518][ T52] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.499893][ T9028] loop5: detected capacity change from 0 to 512 [ 129.531651][ T9028] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 129.546705][ T9028] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.2040: invalid indirect mapped block 2683928664 (level 1) [ 129.573400][ T9028] EXT4-fs (loop5): 1 truncate cleaned up [ 129.586282][ T9028] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.703593][ T9028] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.141567][ T9060] tmpfs: Unsupported parameter 'huge' [ 130.319073][ T9066] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.329949][ T9066] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.410139][ T3535] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.434287][ T3535] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.442676][ T3535] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.465532][ T3535] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.558037][ T9080] loop7: detected capacity change from 0 to 512 [ 130.578813][ T9080] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 130.591230][ T9080] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #13: comm syz.7.2058: invalid indirect mapped block 2683928664 (level 1) [ 130.609371][ T9080] EXT4-fs (loop7): 1 truncate cleaned up [ 130.618980][ T9080] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.701797][ T9080] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.835272][ T9087] loop7: detected capacity change from 0 to 1024 [ 130.839030][ T9088] loop5: detected capacity change from 0 to 1024 [ 130.854612][ T9087] EXT4-fs: Ignoring removed oldalloc option [ 130.863294][ T9088] EXT4-fs: Ignoring removed orlov option [ 130.873351][ T9087] EXT4-fs (loop7): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 130.888486][ T9088] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.912208][ T9087] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.107957][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.245518][ T9100] tmpfs: Unsupported parameter 'huge' [ 131.389494][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.746506][ T9119] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.997063][ T9119] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.441445][ T9119] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.455994][ T9104] Set syz1 is full, maxelem 65536 reached [ 132.497271][ T9119] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.552527][ T3504] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.567160][ T3535] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.575903][ T3535] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.587617][ T3535] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.667820][ T9127] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.679341][ T9127] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.729571][ T3510] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.748983][ T3510] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.769100][ T3510] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.786124][ T3510] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.501839][ T3504] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.535987][ T3504] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.559001][ T3504] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.579826][ T3504] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.600412][ T9150] loop7: detected capacity change from 0 to 512 [ 133.607493][ T9150] EXT4-fs: Ignoring removed bh option [ 133.613384][ T9150] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 133.623729][ T9150] EXT4-fs (loop7): invalid journal inode [ 133.629596][ T9150] EXT4-fs (loop7): can't get journal size [ 133.636230][ T9150] EXT4-fs (loop7): 1 truncate cleaned up [ 133.642435][ T9150] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.690607][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.708064][ T9154] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2096'. [ 133.742642][ T9154] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 133.750341][ T9154] IPv6: NLM_F_CREATE should be set when creating new route [ 133.757542][ T9154] IPv6: NLM_F_CREATE should be set when creating new route [ 133.770532][ T9154] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 133.778685][ T9154] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2096'. [ 134.597318][ T9165] tmpfs: Unsupported parameter 'huge' [ 134.605575][ T9167] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2101'. [ 134.627874][ T9167] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 134.635135][ T9167] IPv6: NLM_F_CREATE should be set when creating new route [ 134.642337][ T9167] IPv6: NLM_F_CREATE should be set when creating new route [ 134.652490][ T9167] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 134.662135][ T9167] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2101'. [ 134.745287][ T29] kauditd_printk_skb: 451 callbacks suppressed [ 134.745302][ T29] audit: type=1326 audit(1755786025.849:5188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 134.810837][ T9180] loop7: detected capacity change from 0 to 1024 [ 134.820020][ T9180] EXT4-fs: Ignoring removed orlov option [ 134.828497][ T29] audit: type=1326 audit(1755786025.879:5189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 134.853728][ T29] audit: type=1326 audit(1755786025.879:5190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 134.878797][ T29] audit: type=1326 audit(1755786025.879:5191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 134.902547][ T29] audit: type=1326 audit(1755786025.879:5192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 134.928165][ T29] audit: type=1326 audit(1755786025.879:5193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 134.952308][ T29] audit: type=1326 audit(1755786025.879:5194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 134.977091][ T29] audit: type=1326 audit(1755786025.879:5195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 135.000554][ T29] audit: type=1326 audit(1755786025.889:5196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 135.025266][ T29] audit: type=1326 audit(1755786025.889:5197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9177 comm="syz.4.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7b5545ebe9 code=0x7ffc0000 [ 135.067105][ T9180] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.131289][ T9200] uprobe: syz.3.2097:9200 failed to unregister, leaking uprobe [ 135.149139][ T9200] uprobe: syz.3.2097:9200 failed to unregister, leaking uprobe [ 135.372449][ T6969] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.422937][ T9214] veth0: entered promiscuous mode [ 135.432629][ T9213] veth0: left promiscuous mode [ 135.458528][ T9218] tmpfs: Unsupported parameter 'huge' [ 135.697053][ T9225] tmpfs: Unsupported parameter 'huge' [ 136.272364][ T9247] uprobe: syz.5.2115:9247 failed to unregister, leaking uprobe [ 136.300127][ T9247] uprobe: syz.5.2115:9247 failed to unregister, leaking uprobe [ 136.365778][ T9260] loop7: detected capacity change from 0 to 128 [ 136.377565][ T9263] veth0: entered promiscuous mode [ 136.393541][ T9262] veth0: left promiscuous mode [ 137.281366][ T9287] loop5: detected capacity change from 0 to 512 [ 137.288737][ T9287] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.297899][ T9287] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 137.315833][ T9292] uprobe: syz.7.2137:9292 failed to unregister, leaking uprobe [ 137.324967][ T9292] uprobe: syz.7.2137:9292 failed to unregister, leaking uprobe [ 137.327560][ T9287] EXT4-fs (loop5): 1 truncate cleaned up [ 137.341339][ T9287] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.529775][ T9299] ================================================================== [ 137.537993][ T9299] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 137.546009][ T9299] [ 137.548337][ T9299] write to 0xffff888106f7828c of 4 bytes by task 9287 on cpu 0: [ 137.555994][ T9299] xas_set_mark+0x12b/0x140 [ 137.560542][ T9299] tag_pages_for_writeback+0xc2/0x290 [ 137.565930][ T9299] ext4_do_writepages+0x6b2/0x2750 [ 137.571073][ T9299] ext4_writepages+0x176/0x300 [ 137.575940][ T9299] do_writepages+0x1c3/0x310 [ 137.581219][ T9299] filemap_write_and_wait_range+0x144/0x340 [ 137.587232][ T9299] filemap_invalidate_pages+0xa4/0x1a0 [ 137.592716][ T9299] kiocb_invalidate_pages+0x6e/0x80 [ 137.598026][ T9299] __iomap_dio_rw+0x5d4/0x1250 [ 137.602819][ T9299] iomap_dio_rw+0x40/0x90 [ 137.607430][ T9299] ext4_file_write_iter+0xad9/0xf00 [ 137.613282][ T9299] iter_file_splice_write+0x663/0xa60 [ 137.619295][ T9299] direct_splice_actor+0x153/0x2a0 [ 137.624504][ T9299] splice_direct_to_actor+0x30f/0x680 [ 137.629910][ T9299] do_splice_direct+0xda/0x150 [ 137.634702][ T9299] do_sendfile+0x380/0x650 [ 137.639224][ T9299] __x64_sys_sendfile64+0x105/0x150 [ 137.644444][ T9299] x64_sys_call+0x2bb0/0x2ff0 [ 137.649182][ T9299] do_syscall_64+0xd2/0x200 [ 137.653706][ T9299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.659627][ T9299] [ 137.661953][ T9299] read to 0xffff888106f7828c of 4 bytes by task 9299 on cpu 1: [ 137.669603][ T9299] file_write_and_wait_range+0x10e/0x2c0 [ 137.675359][ T9299] generic_buffers_fsync_noflush+0x45/0x120 [ 137.681387][ T9299] ext4_sync_file+0x1ab/0x690 [ 137.686098][ T9299] vfs_fsync_range+0x10d/0x130 [ 137.690875][ T9299] ext4_buffered_write_iter+0x34f/0x3c0 [ 137.696442][ T9299] ext4_file_write_iter+0xdbf/0xf00 [ 137.701673][ T9299] iter_file_splice_write+0x663/0xa60 [ 137.707068][ T9299] direct_splice_actor+0x153/0x2a0 [ 137.712273][ T9299] splice_direct_to_actor+0x30f/0x680 [ 137.717736][ T9299] do_splice_direct+0xda/0x150 [ 137.722512][ T9299] do_sendfile+0x380/0x650 [ 137.726951][ T9299] __x64_sys_sendfile64+0x105/0x150 [ 137.732305][ T9299] x64_sys_call+0x2bb0/0x2ff0 [ 137.736992][ T9299] do_syscall_64+0xd2/0x200 [ 137.741604][ T9299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.747653][ T9299] [ 137.750068][ T9299] value changed: 0x02000021 -> 0x04000021 [ 137.755786][ T9299] [ 137.758215][ T9299] Reported by Kernel Concurrency Sanitizer on: [ 137.764471][ T9299] CPU: 1 UID: 0 PID: 9299 Comm: syz.5.2135 Not tainted syzkaller #0 PREEMPT(voluntary) [ 137.774632][ T9299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 137.784703][ T9299] ================================================================== [ 138.198846][ T4076] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.