last executing test programs: 56.780726677s ago: executing program 2 (id=281): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) shutdown(r0, 0x0) 56.61759887s ago: executing program 2 (id=278): r0 = socket(0x2, 0x80805, 0x0) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000580)={0x2, 0x201, 0xca25, 0x5}, 0x10) 56.58882484s ago: executing program 2 (id=291): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x84) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x103, 0xd8) write(r3, &(0x7f0000000100)="45154e16c4c44b13900e7a238f11f4341348d37eab1d4753ad7dcc5513a365533acdf72c2ff17805e94096955e07c89f3436ae36420afa071417dfa2ab85c9bdf607ef664625ecd81b54fef73b1b5d7197c787944cf17b77978f2fd73f30879d799c53531adfe8", 0x67) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x8, 0x7, 0x0, 0xfffffffffffffffd, 0xd, 0x80000000006, 0x0, 0x40000000000000}, {0xffffffffffffffff, 0x1000000000, 0x53e5, 0x20}, 0xfffffff7, 0x1, 0x1, 0x0, 0x3, 0x2}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x32}, 0xa, @in6=@local, 0x1502, 0x4, 0x3, 0x0, 0xc36, 0xfffffffb}}, 0xe8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000480)=0xa, 0x4) 56.561887691s ago: executing program 2 (id=282): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x80000, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000700)="$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") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r1, r1, &(0x7f0000000000)=0x2eb4, 0x2000007ff) 56.379242164s ago: executing program 2 (id=287): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8010000", @ANYRES16=r3, @ANYBLOB="010000000000fbdbdf25010000000800050001000000060006004e220000140002007767320000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5427c010880"], 0x1d8}}, 0x0) 56.226352386s ago: executing program 2 (id=292): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r1, &(0x7f0000000940), 0x10) close(0x3) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r0, 0x28, 0x21, 0x0, 0x0) 56.170053786s ago: executing program 32 (id=292): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r1, &(0x7f0000000940), 0x10) close(0x3) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r0, 0x28, 0x21, 0x0, 0x0) 46.345428714s ago: executing program 1 (id=472): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)="6ed4f9", 0x3) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000002c0)='\x04\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000940)="ad", 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000180)='\xfa.-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='t`\x16{\xf9\x8eE5\xf7\xbbE\xc94I\xb4\xbap\xc7\x13\x0f\xa8\x8c.\xc8\xe5\xbc\xbeQ#\v$z\x7f:\xe5J\xad\xf1\xdc\x8dE\x90\xf8\x01\x1f\xdd\xa6!\xf0\x1a\xa5\'\x8a\x83Y\x8d\x01\xf8\xda$\x93\xbb|\x00s\xf5p\xff\xbd\xdc\xcf\xc2\xc9\x01my\xd8\xe0\xf9\xb8\xbfi\xb8}\x90q\x1e\xebu\xb8g\xdd\t7Vi\x81\xfb\vjZ5\x02p\x89\xe8\x14X\xb5\xcc)\x84\xfc+\x12\x84Cw>\xbe\xb3\xae\xa3\xe3\x1e\x95|\xcf\x16\x81\x16Q\xc8\xcd+\x1a\x14]N\x1c\v\x0e\xdc\n)u\xfc\x11\xeb?|\x15\x1b\xdf\xea\xe0n\x96\x8b\xee+\xe8\a\xc9\x1a\xb4\xfb\xa1\x8bR\xdc\xbc D\xe3\x1e?\xf8+\xe0\x8d\xa2\x85d\xbf)\xf4s\x86\x95-\\g7y\xb2\x9c\xb3\x1e\xa4\xa1Z8\xbb\xd5\xab\xdb\x9f\xd8\"\t\xbe\xda%\x8c\xa3', &(0x7f0000000a80)='U&~=\xd8G\x93\x14\xc9o\xaf\x8b\xd4-\xc5\x12\x8d\xc8\xf1\'\xcf\x92V\xceKg\x8b\xc3\x9e\xd6H\xad0`\xaf\x06\x00xOq\xb6H\x11', 0x0) close(r0) 46.344602034s ago: executing program 1 (id=474): bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) close_range(r1, 0xffffffffffffffff, 0x0) 46.256834525s ago: executing program 1 (id=482): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) 46.192411376s ago: executing program 1 (id=487): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_delete(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r1, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 46.012070119s ago: executing program 1 (id=492): unshare(0x40020000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x10000c, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) 45.916630581s ago: executing program 1 (id=496): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x18) listen(r1, 0x3) 45.899230251s ago: executing program 33 (id=496): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x18) listen(r1, 0x3) 35.130563702s ago: executing program 4 (id=844): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 35.130031022s ago: executing program 4 (id=845): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3549, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x4}]}}]}]}]}}]}, 0x70}}, 0x0) 35.119791633s ago: executing program 4 (id=846): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x80002003}) 35.056512194s ago: executing program 4 (id=847): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700e, 0x0) 35.002488255s ago: executing program 4 (id=848): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x111, 0x1}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x83c2}, 0x18) close(r0) 34.980207675s ago: executing program 4 (id=849): syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000240)='./file1\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="a7d051fe7b5503bab28f61d7d34ec944d903c23fbb73e64d", @ANYRESDEC=0x0, @ANYRES8=0x0], 0x1, 0x5d1, &(0x7f0000002940)="$eJzs3E1v3MYZAOChLUULpTUKBLUVx0AYJwf3YGV3VcsQ0oO3FCUx2V0uSCqQT0VQy6lQKS3iFmh88yVt0BY99Vzk2l/QP5XfoIL7oegrq/hz2+B5AHuGy5cz79A0B0tpGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAECXrzWYrCt2sv70Tf7dkvch7U/ZP2vvPieKE+RDC3FG/IUT1n9BohKXRR0tvfBv70/qvm+HaaOtaaNRFIzx+/epPPnhj7lJ94HwUhSkJvRKPvnj820/293c/n3UiL8Bh9PTHbKb9rMyzXmczjbMyj9dWV5vvb22U8UbWTcv7ZZX24qRIO1VexLeSeyGEtZU4Xb6fb/c31zvdNL6V/Cxura3dvd1uNlfjD5cHaaco8/77Hy6XyVbW7Wb9zWFMvft2++1wt74QP8qquEo7vTh+uLe/u3JRknVQ6/sEtS8Kajfb7Var3W6t3lm7c7fZbIyv1qMP5pqnhNOHzM3+ouWVey00/lpfKMONyT3utRd6I4dncJj8Y9YpAAAAAC9ZNHzGHg2fzi8NaxtZN22eiDmMZpYeAAAA8AIMv9pfGz8ACGEpRGe//wMAAAD/3/4ydY1diKJQDhaiyVKVwc570UGnrnUOLo8+uny6xWrjenRl3MiwWJ0bbyXpjejNUdCbk+hvxsXDi/KIimI+evJ8CYS/heujmOsPRuWDyZ5RL4sbWTddTvLuB63Q6Vy5VKU71R8/2/tRCEVxePmrfu9KFB7u7e8u//p3+w+GuTypW3lyMP4Niej0qp6TuSyEY7n8ISyNVkMujUd87+SI54cPYupRf9XvLY76bQ66c0fjvzQ8+vDMP+mU8X8Z3hrFvLU4KhdPjr9R99laPjn6P9WjP55Fa7Dz3sK4s/HI558uixujmBu33q2Ld2+N98wfy6J9URbt4+d/dC7CpRBW5543i+PnYmVKFodhb3935fwsvve5AJiVh0er70/Mu+Hb+f/MvDu+vcWnm5pyl7tgdq+n8Atn999c2MuX4Z1RzDvX58Y/2QghnLqjNy+aV5rnz+tnxhrC+Vn8O9z81z9D2A43J8HfNcfW/f79xKwaHXxdH/D1mX4nK83LbjuqNy4vHPw+XH30xePbeweffLr76e5n7fbKavPnzeaddpgfDmNcmHsAOEdafBMtVn+OiiIb/Kq1ttbqVFtpXOTJR3GRrW+mcdav0iLZ6vQ303hQ5FWe5N268nG2npZxuT0Y5EUVb+RFPMjLbGf45pd4/OqXMu11+lWWXArdtFOmcZL3q05SxetZmcSD7V92s3IrLYYHl4M0yTaypFNleT8u8+0iSZfjuEzTY4HZetqvso2srvbjQZH1OsX9+OO8u91L4/W0TIpsUOWjBid9Zf2NvOgNm12e9ckGgP8Rj8L4DXZHr7J76kpoXL0bwpSY8/o984wUAHhlTs/SC7NOCAAAAAAAAAAAAAAAOOP4cr1fjBflPfeKwKmVRjiqTF01+MyVe6+ft+vtlzScZ6yEEOZeaheTFyfNfKQ/jErj8+F/jlmnMXnP4rO2E4UQLg7+cR0zoxsSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEzx3wAAAP//FIyK+A==") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000008000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = epoll_create1(0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20002000}) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 34.967020585s ago: executing program 34 (id=849): syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000240)='./file1\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="a7d051fe7b5503bab28f61d7d34ec944d903c23fbb73e64d", @ANYRESDEC=0x0, @ANYRES8=0x0], 0x1, 0x5d1, &(0x7f0000002940)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000008000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = epoll_create1(0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x20002000}) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 2.810477348s ago: executing program 5 (id=1624): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) sendfile(r1, r2, 0x0, 0xfffdffff000) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 2.560322712s ago: executing program 5 (id=1630): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000440)="5cdd30", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7737, 0x80, 0x2, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2e, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 2.316132645s ago: executing program 5 (id=1635): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x102) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0x5}, 0x18) socket$can_raw(0x1d, 0x3, 0x1) r4 = dup(r1) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x10007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 2.220315297s ago: executing program 5 (id=1640): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x102) syz_usb_connect(0x2, 0x64, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r1 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0xfc1, 0x9, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbfe}, 0x10}}, 0x4) 1.579845767s ago: executing program 3 (id=1655): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x34, r3, 0x1, 0x4000, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0xa000000}]}, 0x34}}, 0x0) 1.536455317s ago: executing program 0 (id=1656): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000840)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xfff3, 0x7}, {}, {0xa, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 1.533796387s ago: executing program 3 (id=1659): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = gettid() tkill(r0, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01", @ANYRES32=0x0, @ANYRES32], 0x124}}, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, 0x0, &(0x7f0000000240)=0xfffffffffffffee0) 1.436565859s ago: executing program 0 (id=1662): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff01000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x10) close_range(r2, 0xffffffffffffffff, 0x600000000000000) 1.36495795s ago: executing program 0 (id=1667): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x10000, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 1.321738291s ago: executing program 7 (id=1668): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000370400000000ffffffff00000000", @ANYRES32=r4, @ANYBLOB="0b12050000000000240012800b00010069703667726500001400028008000100", @ANYRES32=r4], 0x44}, 0x1, 0x0, 0x0, 0x48800}, 0x4000010) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @local}}}], 0x20}}], 0x1, 0x0) 1.138320033s ago: executing program 3 (id=1669): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getsockopt(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000002840)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[], 0x48) sync() madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) 1.137945933s ago: executing program 7 (id=1670): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 982.354886ms ago: executing program 7 (id=1672): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "0000004a650600", "af193cff4810ba5ac120d096eb00000052095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) sendto$inet6(r1, &(0x7f0000000280)='S', 0x1, 0x8000, 0x0, 0x0) close(r1) 291.438576ms ago: executing program 3 (id=1673): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x0, {0x0, 0xf0, 0x2}, 0xfe}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x1a000}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000080)={0x1d, r3, 0x0, {0x0, 0xf0, 0x2}, 0x1}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x6f9}}, 0x0) 290.417386ms ago: executing program 7 (id=1674): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0xa0541, 0x0) 289.175546ms ago: executing program 0 (id=1684): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./bus\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$eJzs3M+LG2UYB/DHbWvr1v2h1moL0he96GXo7sGLgiyyBWlAaRuhFYSpO9GQMQmZsBARV09e/TvEozdBvOllL/4N3vbisQdxxMTapsRDqXTa8Plc8pD3/cLzkjDwDvPO0ZvffNrrVFknH8fKE2/FyjAi3UqRYiVu+zJee+PnX166ev3G5Z1Wa/dKSpd2rm29nlJav/DjB59/9/JP49Pvf7/+w8k43Pzw6Pft3w7PHp47+vPaJ90qdavUH4xTnm4OBuP8ZlmkvW7Vy1J6ryzyqkjdflWM5sY75WA4nKS8v7e2OhwVVZXy/iT1ikkaD9J4NEn5x3m3n7IsS2urwYNof3urruuIuj4RT0Zd1/VTsRqn4+lYi/XYiM14Jp6N5+JMPB9n44V4Mc5NZzXdNwAAAAAAAAAAAAAAAAAAACyXBzr/f6Hh5gEAAAAAAAAAAAAAAAAAAGBJXL1+4/JOq7V7JaVTEeXX++399uxzNr7TiW6UUcTF2Ig/Ynr6f2ZWX3qntXsxTW3GV+XBP/mD/fax+fzW9HUCC/Nbs3yaz5+M1bvz27ERZxbntxfmT8Wrr9yVz2Ijfv0oBlHGXvydvZP/Yiult99t3ZM/P50HAAAAyyBL/1q4f8+y/xqf5e/j/sA9++vjcf54s2snopp81svLshg1XtzuaPbNQUQ8Io0tcXHi0Wjj/y2Ozf2Rmu/nMS2auybx8Nz50ZvuBAAAAAAAAAAAgPvxMB4nbHqNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/MUOHAsAAAAACPO3TqNjAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//86R81g") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./bus\x00', 0x0) renameat2(r2, &(0x7f0000000380)='./file0\x00', r2, &(0x7f0000000200)='./bus/file0\x00', 0x0) unlinkat(r2, &(0x7f0000000080)='./bus/file0\x00', 0x200) 278.786886ms ago: executing program 6 (id=1675): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)='n', 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r1) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000002c0)='\x04\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000940)="ad", 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000180)='\xfa.-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000a40)='t`\x16{\xf9\x8eE5\xf7\xbbE\xc94I\xb4\xbap\xc7\x13\x0f\xa8\x8c.\xc8\xe5\xbc\xbeQ#\v$z\x7f:\xe5J\xad\xf1\xdc\x8dE\x90\xf8\x01\x1f\xdd\xa6!\xf0\x1a\x9b\'\x8a\x83Y\x8d\x01\xf8\xda$\x93\xbb|\x00', &(0x7f0000000a80)='U&~=\xd8G\x93\x14\xc9o\xaf\x8b\xd4-\xc5\x12\x8d\xc8\xf1\'\xcf\x92V\xceKg\x8b\xc3\x9e\xd6H\xad0`\xaf\x06\x00xOq\xb6H\x11', 0x0) close(r1) 278.424836ms ago: executing program 5 (id=1676): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x20000003}}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r1, &(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x3}}, 0x10) bind$tipc(r0, 0x0, 0x0) 257.576536ms ago: executing program 7 (id=1677): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2b, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xfff, 0x40, 0x172}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) r4 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="0439"], 0x33fe0) 255.790046ms ago: executing program 6 (id=1689): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) 226.435487ms ago: executing program 5 (id=1678): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x54, 0x2000, 0x0, {0x0, 0xa}, {0x1, 0xb}, @period={0x59, 0xa, 0x1, 0x0, 0x400, {0x2, 0x1, 0x10, 0x5}, 0x0, 0x0}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 221.450677ms ago: executing program 7 (id=1680): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00', 0x6) 200.382927ms ago: executing program 3 (id=1681): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x5421, 0x110e22ffff) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB="000000005400000100000000000000fe00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"], 0x48) 96.993049ms ago: executing program 6 (id=1682): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x28, 0xd27, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_RSHIFT={0x8, 0x4, 0x8f}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x800}, @TCA_FLOW_KEYS={0x8, 0x1, 0xdd96}, @TCA_FLOW_XOR={0x8, 0x7, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0xb8, 0x1}}]}, 0x5c}}, 0x0) 96.124029ms ago: executing program 0 (id=1683): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x8, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x1ff}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="4800000010000104000000000400000000000000", @ANYRES32=r4, @ANYBLOB="000000070000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r4], 0x48}}, 0x0) 71.365029ms ago: executing program 6 (id=1685): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000d0000000000010000000000000001410000001c0017"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x44) 70.432339ms ago: executing program 3 (id=1696): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x102) syz_usb_connect(0x2, 0x64, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r1 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0xfc1, 0x9, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbfe}, 0x10}}, 0x4) 43.36017ms ago: executing program 6 (id=1686): socket$inet_tcp(0x2, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000500)="a4", 0x1, 0x4000041, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000540)=ANY=[], 0xed) 30.77336ms ago: executing program 0 (id=1687): r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x8000}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) shutdown(r0, 0x0) 0s ago: executing program 6 (id=1688): r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @empty, 'geneve1\x00'}}, 0x1e) syz_emit_ethernet(0x46, &(0x7f0000000c40)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0xfd, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x5, 0x0, 0x0, 0x5, 0x1, {0x7, 0x4, 0x0, 0x9, 0x686, 0x67, 0xfff9, 0x7, 0x2f, 0x1000, @multicast1, @rand_addr=0x64010102, {[@timestamp={0x44, 0x4, 0xb3, 0x0, 0xd}, @lsrr={0x83, 0x3, 0x71}]}}}}}}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) lseek(r3, 0x0, 0x3) kernel console output (not intermixed with test programs): 00 R14: 00007fa9ea135fa0 R15: 00007ffee75b1d98 [ 50.009348][ T4785] [ 50.394443][ T4785] memory: usage 307200kB, limit 307200kB, failcnt 229 [ 50.401228][ T4785] memory+swap: usage 307392kB, limit 9007199254740988kB, failcnt 0 [ 50.409144][ T4785] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 50.416575][ T4785] Memory cgroup stats for /syz4: [ 50.417152][ T4785] cache 0 [ 50.419136][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.422116][ T4785] rss 0 [ 50.436773][ T4785] shmem 0 [ 50.439730][ T4785] mapped_file 0 [ 50.443207][ T4785] dirty 0 [ 50.446120][ T4785] writeback 0 [ 50.449417][ T4785] workingset_refault_anon 12 [ 50.454102][ T4785] workingset_refault_file 74 [ 50.458666][ T4785] swap 196608 [ 50.461938][ T4785] swapcached 8192 [ 50.465546][ T4785] pgpgin 33459 [ 50.466953][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119552000: rx timeout, send abort [ 50.468911][ T4785] pgpgout 33457 [ 50.468919][ T4785] pgfault 25154 [ 50.468926][ T4785] pgmajfault 8 [ 50.468933][ T4785] inactive_anon 8192 [ 50.477187][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119552000: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 50.480564][ T4785] active_anon 0 [ 50.480572][ T4785] inactive_file 0 [ 50.512603][ T4785] active_file 0 [ 50.516135][ T4785] unevictable 0 [ 50.519602][ C0] vcan0: j1939_tp_rxtimer: 0xffff888118ed7a00: rx timeout, send abort [ 50.527821][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888118ed7a00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 50.542150][ T4785] hierarchical_memory_limit 314572800 [ 50.547517][ T4785] hierarchical_memsw_limit 9223372036854771712 [ 50.553687][ T4785] total_cache 0 [ 50.557195][ T4785] total_rss 0 [ 50.560514][ T4785] total_shmem 0 [ 50.563978][ T4785] total_mapped_file 0 [ 50.567956][ T4785] total_dirty 0 [ 50.571459][ T4785] total_writeback 0 [ 50.575264][ T4785] total_workingset_refault_anon 12 [ 50.580453][ T4785] total_workingset_refault_file 74 [ 50.585582][ T4785] total_swap 196608 [ 50.589541][ T4785] total_swapcached 8192 [ 50.593713][ T4785] total_pgpgin 33459 [ 50.597601][ T4785] total_pgpgout 33457 [ 50.601608][ T4785] total_pgfault 25154 [ 50.605679][ T4785] total_pgmajfault 8 [ 50.609592][ T4785] total_inactive_anon 8192 [ 50.614010][ T4785] total_active_anon 0 [ 50.614162][ T4808] netlink: 28 bytes leftover after parsing attributes in process `syz.3.376'. [ 50.617998][ T4785] total_inactive_file 0 [ 50.631058][ T4785] total_active_file 0 [ 50.635035][ T4785] total_unevictable 0 [ 50.639019][ T4785] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.366,pid=4784,uid=0 [ 50.653560][ T4785] Memory cgroup out of memory: Killed process 4784 (syz.4.366) total-vm:93620kB, anon-rss:936kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 50.703014][ T4814] netlink: 14528 bytes leftover after parsing attributes in process `syz.1.375'. [ 50.734975][ T4816] netlink: 44 bytes leftover after parsing attributes in process `syz.3.379'. [ 50.894385][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.902065][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.909645][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.917083][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.924834][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.932412][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.939998][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.947578][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.949383][ T4826] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 50.955170][ T23] hid-generic 0000:0000:0000.0001: item fetching failed at offset 8/43 [ 50.979166][ T29] kauditd_printk_skb: 317 callbacks suppressed [ 50.979181][ T29] audit: type=1326 audit(1751516947.279:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4827 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 50.980494][ T3413] IPVS: starting estimator thread 0... [ 50.985447][ T29] audit: type=1326 audit(1751516947.279:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4827 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 51.040049][ T23] hid-generic 0000:0000:0000.0001: probe with driver hid-generic failed with error -22 [ 51.077355][ T4841] process 'syz.0.389' launched './file1' with NULL argv: empty string added [ 51.101529][ T29] audit: type=1400 audit(1751516947.379:702): avc: denied { execute } for pid=4840 comm="syz.0.389" name="file1" dev="tmpfs" ino=281 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 51.128873][ T4835] IPVS: using max 2592 ests per chain, 129600 per kthread [ 51.155212][ T4785] +}[@ (4785) used greatest stack depth: 7160 bytes left [ 51.162575][ T29] audit: type=1400 audit(1751516947.429:703): avc: denied { execute_no_trans } for pid=4840 comm="syz.0.389" path="/51/file1" dev="tmpfs" ino=281 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 51.185879][ T29] audit: type=1400 audit(1751516947.449:704): avc: denied { kexec_image_load } for pid=4842 comm="syz.5.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 51.223459][ T4849] vlan2: entered allmulticast mode [ 51.230943][ T4849] dummy0: entered allmulticast mode [ 51.239473][ T29] audit: type=1400 audit(1751516947.539:705): avc: denied { map } for pid=4846 comm="syz.0.392" path="socket:[8031]" dev="sockfs" ino=8031 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.262625][ T29] audit: type=1400 audit(1751516947.539:706): avc: denied { read } for pid=4846 comm="syz.0.392" path="socket:[8031]" dev="sockfs" ino=8031 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.347658][ T29] audit: type=1400 audit(1751516947.649:707): avc: denied { create } for pid=4858 comm="syz.3.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 51.375642][ T4859] $H: renamed from bond0 [ 51.381455][ T4859] $H: entered promiscuous mode [ 51.386615][ T4859] bond_slave_0: entered promiscuous mode [ 51.392373][ T4859] bond_slave_1: entered promiscuous mode [ 51.399180][ T4862] bridge0: entered allmulticast mode [ 51.416248][ T4862] netlink: 4 bytes leftover after parsing attributes in process `syz.1.398'. [ 51.425206][ T4855] wg2: entered promiscuous mode [ 51.430211][ T4855] wg2: entered allmulticast mode [ 51.462900][ T4862] bridge_slave_1: left allmulticast mode [ 51.468642][ T4862] bridge_slave_1: left promiscuous mode [ 51.474508][ T4862] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.488969][ T4868] Driver unsupported XDP return value 0 on prog (id 304) dev N/A, expect packet loss! [ 51.501853][ T4862] bridge_slave_0: left allmulticast mode [ 51.507530][ T4862] bridge_slave_0: left promiscuous mode [ 51.513220][ T4862] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.550679][ T4862] bridge0 (unregistering): left allmulticast mode [ 51.592227][ T4874] vlan2: entered allmulticast mode [ 51.911392][ T29] audit: type=1400 audit(1751516948.219:708): avc: denied { listen } for pid=4890 comm="syz.3.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.933505][ T4887] netlink: 'syz.5.409': attribute type 7 has an invalid length. [ 51.941220][ T4887] netlink: 8 bytes leftover after parsing attributes in process `syz.5.409'. [ 52.030856][ T4898] pim6reg1: entered promiscuous mode [ 52.036217][ T4898] pim6reg1: entered allmulticast mode [ 52.153497][ T29] audit: type=1400 audit(1751516948.459:709): avc: denied { create } for pid=4901 comm="syz.1.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 52.468972][ T4915] Falling back ldisc for ttyS3. [ 52.730042][ T4933] netlink: 12 bytes leftover after parsing attributes in process `syz.4.429'. [ 52.765264][ T4935] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.784535][ T4938] syzkaller0: entered promiscuous mode [ 52.790073][ T4938] syzkaller0: entered allmulticast mode [ 53.289136][ T4980] netlink: 4 bytes leftover after parsing attributes in process `syz.4.450'. [ 53.570679][ T4992] loop1: detected capacity change from 0 to 128 [ 53.596810][ T4992] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 53.604729][ T4992] FAT-fs (loop1): Filesystem has been set read-only [ 53.630188][ T4992] syz.1.455: attempt to access beyond end of device [ 53.630188][ T4992] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 53.661208][ T4992] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 53.669171][ T4992] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 53.688504][ T4992] syz.1.455: attempt to access beyond end of device [ 53.688504][ T4992] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 53.710162][ T4992] syz.1.455: attempt to access beyond end of device [ 53.710162][ T4992] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 53.724150][ T4994] syz.1.455: attempt to access beyond end of device [ 53.724150][ T4994] loop1: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 53.737354][ T4994] Buffer I/O error on dev loop1, logical block 2065, async page read [ 53.753843][ T4994] syz.1.455: attempt to access beyond end of device [ 53.753843][ T4994] loop1: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 53.767092][ T4994] Buffer I/O error on dev loop1, logical block 2066, async page read [ 53.820548][ T4994] syz.1.455: attempt to access beyond end of device [ 53.820548][ T4994] loop1: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 53.833884][ T4994] Buffer I/O error on dev loop1, logical block 2067, async page read [ 53.851778][ T4997] netlink: 112 bytes leftover after parsing attributes in process `syz.4.456'. [ 53.871033][ T4994] syz.1.455: attempt to access beyond end of device [ 53.871033][ T4994] loop1: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 53.884270][ T4994] Buffer I/O error on dev loop1, logical block 2068, async page read [ 53.946839][ T4994] syz.1.455: attempt to access beyond end of device [ 53.946839][ T4994] loop1: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 53.960203][ T4994] Buffer I/O error on dev loop1, logical block 2069, async page read [ 53.976688][ T5000] loop4: detected capacity change from 0 to 128 [ 53.983088][ T4994] syz.1.455: attempt to access beyond end of device [ 53.983088][ T4994] loop1: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 53.996412][ T4994] Buffer I/O error on dev loop1, logical block 2070, async page read [ 54.005062][ T4994] syz.1.455: attempt to access beyond end of device [ 54.005062][ T4994] loop1: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 54.018336][ T4994] Buffer I/O error on dev loop1, logical block 2071, async page read [ 54.027525][ T4994] Buffer I/O error on dev loop1, logical block 2072, async page read [ 54.037052][ T4994] Buffer I/O error on dev loop1, logical block 2065, async page read [ 54.037545][ T5000] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 54.045358][ T4994] Buffer I/O error on dev loop1, logical block 2066, async page read [ 54.053145][ T5000] FAT-fs (loop4): Filesystem has been set read-only [ 54.087471][ T5000] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 54.095494][ T5000] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 54.472984][ T2994] udevd[2994]: worker [4294] terminated by signal 33 (Unknown signal 33) [ 54.531526][ T5016] loop3: detected capacity change from 0 to 1024 [ 54.538585][ T5016] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.552631][ T5016] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.580445][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.605683][ T5025] geneve0: entered allmulticast mode [ 54.629715][ T5027] loop3: detected capacity change from 0 to 512 [ 54.636698][ T5027] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 54.840950][ T5039] all: renamed from lo (while UP) [ 54.893694][ T5051] netlink: 16 bytes leftover after parsing attributes in process `syz.3.478'. [ 54.902793][ T5051] netlink: 16 bytes leftover after parsing attributes in process `syz.3.478'. [ 55.000905][ T5071] loop1: detected capacity change from 0 to 512 [ 55.008668][ T5071] EXT4-fs (loop1): orphan cleanup on readonly fs [ 55.015374][ T5075] capability: warning: `syz.5.488' uses deprecated v2 capabilities in a way that may be insecure [ 55.016379][ T5071] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.487: bg 0: block 248: padding at end of block bitmap is not set [ 55.053816][ T5071] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.487: Failed to acquire dquot type 1 [ 55.066669][ T5071] EXT4-fs (loop1): 1 truncate cleaned up [ 55.073073][ T5071] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.093259][ T5071] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 55.103200][ T5079] netlink: 'syz.5.490': attribute type 1 has an invalid length. [ 55.116724][ T5079] bond1: entered promiscuous mode [ 55.121881][ T5079] bond1: entered allmulticast mode [ 55.123938][ T5071] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.487: Failed to acquire dquot type 1 [ 55.127272][ T5079] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.140536][ T5071] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 55.155558][ T5079] bridge2: entered promiscuous mode [ 55.164778][ T5079] bridge2: entered allmulticast mode [ 55.170958][ T5079] bond1: (slave bridge2): Enslaving as a backup interface with an up link [ 55.189884][ T3303] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 55.201878][ T3303] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 55.219244][ T31] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 55.349447][ T12] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 55.454244][ T5095] chnl_net:caif_netlink_parms(): no params data found [ 55.486837][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.493989][ T5095] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.502376][ T5095] bridge_slave_0: entered allmulticast mode [ 55.510611][ T5095] bridge_slave_0: entered promiscuous mode [ 55.518721][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.525904][ T5095] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.535415][ T5095] bridge_slave_1: entered allmulticast mode [ 55.541938][ T5095] bridge_slave_1: entered promiscuous mode [ 55.562382][ T5095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.574654][ T5095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.602720][ T5095] team0: Port device team_slave_0 added [ 55.609991][ T5095] team0: Port device team_slave_1 added [ 55.626461][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.633464][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.660210][ T5095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.671840][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.678966][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.704914][ T5095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.723258][ T5120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5120 comm=syz.0.502 [ 55.742956][ T5095] hsr_slave_0: entered promiscuous mode [ 55.749085][ T5095] hsr_slave_1: entered promiscuous mode [ 55.755095][ T5095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.762786][ T5095] Cannot create hsr debugfs directory [ 55.832474][ T5095] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 55.841747][ T5095] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 55.850555][ T5095] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 55.859156][ T5095] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 55.874848][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.882003][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.889308][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.896324][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.913631][ T5135] loop0: detected capacity change from 0 to 2048 [ 55.926986][ T5095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.931653][ T5135] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.938241][ T5095] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.966758][ T3306] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 55.981575][ T3306] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 55.981818][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.993023][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 55.993036][ T29] audit: type=1400 audit(1751516952.299:808): avc: denied { unlink } for pid=3306 comm="syz-executor" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 56.026131][ T29] audit: type=1400 audit(1751516952.299:809): avc: denied { unlink } for pid=3306 comm="syz-executor" name="file1" dev="loop0" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 56.051556][ T29] audit: type=1400 audit(1751516952.359:810): avc: denied { unlink } for pid=3306 comm="syz-executor" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.051593][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.081829][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.101817][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.108931][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.117532][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.124660][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.250591][ T5095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.296854][ T5169] loop4: detected capacity change from 0 to 1024 [ 56.324360][ T5169] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.353790][ T5169] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 56.361541][ T29] audit: type=1400 audit(1751516952.659:811): avc: denied { execute } for pid=5166 comm="syz.5.517" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=10189 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 56.428661][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.465960][ T29] audit: type=1326 audit(1751516952.769:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9e9f0e929 code=0x7ffc0000 [ 56.489323][ T29] audit: type=1326 audit(1751516952.769:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7fa9e9f0e929 code=0x7ffc0000 [ 56.512751][ T29] audit: type=1326 audit(1751516952.769:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9e9f0e929 code=0x7ffc0000 [ 56.538613][ T5179] loop3: detected capacity change from 0 to 8192 [ 56.559709][ T29] audit: type=1326 audit(1751516952.769:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9e9f0e929 code=0x7ffc0000 [ 56.584840][ T5095] veth0_vlan: entered promiscuous mode [ 56.593231][ T5095] veth1_vlan: entered promiscuous mode [ 56.615510][ T5095] veth0_macvtap: entered promiscuous mode [ 56.630959][ T5095] veth1_macvtap: entered promiscuous mode [ 56.650141][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.670527][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.682005][ T5095] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.690875][ T5095] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.699721][ T5095] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.708471][ T5095] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.827171][ T29] audit: type=1326 audit(1751516953.129:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5223 comm="syz.5.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 56.850539][ T29] audit: type=1326 audit(1751516953.129:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5223 comm="syz.5.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 56.877001][ T5224] sd 0:0:1:0: device reset [ 56.916694][ T5230] loop5: detected capacity change from 0 to 128 [ 57.303744][ T5251] loop3: detected capacity change from 0 to 1024 [ 57.510794][ T5251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.582876][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.684206][ T5268] __nla_validate_parse: 1 callbacks suppressed [ 57.684219][ T5268] netlink: 8 bytes leftover after parsing attributes in process `syz.0.541'. [ 57.699338][ T5268] netlink: 8 bytes leftover after parsing attributes in process `syz.0.541'. [ 57.708855][ T5268] netlink: 8 bytes leftover after parsing attributes in process `syz.0.541'. [ 57.727309][ T5268] netlink: 8 bytes leftover after parsing attributes in process `syz.0.541'. [ 57.736183][ T5268] netlink: 8 bytes leftover after parsing attributes in process `syz.0.541'. [ 58.359948][ T5307] netlink: 4 bytes leftover after parsing attributes in process `syz.6.560'. [ 58.372907][ T5307] netlink: 12 bytes leftover after parsing attributes in process `syz.6.560'. [ 58.383402][ T5314] netlink: 4 bytes leftover after parsing attributes in process `syz.3.557'. [ 58.400672][ T5314] team0 (unregistering): Port device team_slave_0 removed [ 58.411522][ T5314] team0 (unregistering): Port device team_slave_1 removed [ 58.517614][ T5331] netlink: 'syz.5.570': attribute type 4 has an invalid length. [ 58.525459][ T5331] netlink: 17 bytes leftover after parsing attributes in process `syz.5.570'. [ 58.543939][ T5335] ip6gre1: entered allmulticast mode [ 58.570713][ T5338] wg2: entered promiscuous mode [ 58.575597][ T5338] wg2: entered allmulticast mode [ 58.925050][ T5360] SELinux: failed to load policy [ 58.989904][ T5396] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5396 comm=syz.4.601 [ 59.002469][ T5396] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5396 comm=syz.4.601 [ 59.096116][ T5407] loop0: detected capacity change from 0 to 128 [ 59.116845][ T5409] loop5: detected capacity change from 0 to 1024 [ 59.126239][ T5407] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 59.144007][ T5409] EXT4-fs: Ignoring removed orlov option [ 59.154046][ T5407] ext4 filesystem being mounted at /85/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.199027][ T5409] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 59.231776][ T5409] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.285020][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.422574][ T5433] loop6: detected capacity change from 0 to 164 [ 59.496082][ T5436] netlink: 'syz.0.616': attribute type 4 has an invalid length. [ 59.506592][ T5436] netlink: 'syz.0.616': attribute type 4 has an invalid length. [ 59.517192][ T4526] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.550010][ T5440] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 59.574087][ T5449] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.588109][ T5449] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.724199][ T5470] loop6: detected capacity change from 0 to 512 [ 59.734642][ T5467] loop5: detected capacity change from 0 to 512 [ 59.743271][ T5470] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 59.754043][ T5470] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.632: invalid indirect mapped block 2683928664 (level 1) [ 59.770176][ T5470] EXT4-fs (loop6): Remounting filesystem read-only [ 59.770947][ T5467] EXT4-fs (loop5): too many log groups per flexible block group [ 59.777037][ T5470] EXT4-fs (loop6): 1 truncate cleaned up [ 59.784357][ T5467] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 59.791955][ T5476] netlink: 2036 bytes leftover after parsing attributes in process `syz.0.631'. [ 59.796809][ T5467] EXT4-fs (loop5): mount failed [ 59.808298][ T5470] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.833642][ T5467] team0: Device gre1 is of different type [ 59.839932][ T5470] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.878699][ T5478] loop6: detected capacity change from 0 to 8192 [ 59.900849][ T5095] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 59.908742][ T5095] FAT-fs (loop6): Filesystem has been set read-only [ 60.374759][ T5525] ip6gre1: entered allmulticast mode [ 60.676172][ T5553] loop4: detected capacity change from 0 to 8192 [ 60.748787][ T5567] loop3: detected capacity change from 0 to 512 [ 60.763814][ T5567] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a856c098, mo2=0002] [ 60.775228][ T5567] System zones: 1-12 [ 60.785439][ T5567] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.675: corrupted in-inode xattr: invalid ea_ino [ 60.809128][ T5567] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.675: couldn't read orphan inode 15 (err -117) [ 60.825429][ T5567] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.861940][ T5572] loop4: detected capacity change from 0 to 512 [ 60.901596][ T5572] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 60.911106][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.922075][ T5572] EXT4-fs (loop4): orphan cleanup on readonly fs [ 60.942669][ T5578] pim6reg1: entered promiscuous mode [ 60.948027][ T5578] pim6reg1: entered allmulticast mode [ 60.956777][ T5572] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.678: corrupted inode contents [ 60.979381][ T5572] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.678: mark_inode_dirty error [ 60.991453][ T5572] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.678: corrupted inode contents [ 61.003631][ T5572] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.678: mark_inode_dirty error [ 61.017304][ T5572] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.678: corrupted inode contents [ 61.030873][ T5572] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 61.039660][ T5572] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.678: corrupted inode contents [ 61.053538][ T5572] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.678: mark_inode_dirty error [ 61.064756][ T5572] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 61.075136][ T5572] EXT4-fs (loop4): 1 truncate cleaned up [ 61.081070][ T12] __quota_error: 164 callbacks suppressed [ 61.081081][ T12] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 61.096918][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 61.111769][ T5572] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 61.135051][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.158669][ T5586] tipc: Failed to remove unknown binding: 66,3,3/0:3668846028/3668846029 [ 61.167270][ T29] audit: type=1400 audit(1751516957.459:982): avc: denied { getopt } for pid=5587 comm="syz.3.684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.277263][ T3367] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 61.290334][ T3367] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 61.347986][ T5626] all: renamed from lo [ 61.394232][ T29] audit: type=1400 audit(1751516957.699:983): avc: denied { wake_alarm } for pid=5636 comm="syz.4.700" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 61.422405][ T5637] loop4: detected capacity change from 0 to 1024 [ 61.447590][ T5637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.481848][ T5637] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 61.555091][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.666887][ T5660] loop0: detected capacity change from 0 to 1024 [ 61.673545][ T5660] EXT4-fs: Ignoring removed orlov option [ 61.682646][ T5660] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.762958][ T5672] netlink: 'syz.4.714': attribute type 3 has an invalid length. [ 61.772185][ T5672] syz.4.714 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 61.826582][ T5680] : renamed from vlan1 [ 61.833198][ T29] audit: type=1400 audit(1751516958.139:984): avc: denied { ioctl } for pid=5677 comm="syz.3.716" path="socket:[11248]" dev="sockfs" ino=11248 ioctlcmd=0x48de scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.944555][ T29] audit: type=1400 audit(1751516958.249:985): avc: denied { create } for pid=5689 comm="syz.3.721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 61.965139][ T29] audit: type=1400 audit(1751516958.249:986): avc: denied { write } for pid=5689 comm="syz.3.721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 62.039336][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.066667][ T5695] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 62.181404][ T5707] pim6reg1: entered promiscuous mode [ 62.186825][ T5707] pim6reg1: entered allmulticast mode [ 62.266619][ T5716] loop0: detected capacity change from 0 to 128 [ 62.275864][ T5716] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 62.299119][ T5716] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.343680][ T5725] 9pnet: p9_errstr2errno: server reported unknown error [ 62.371962][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 62.431704][ T29] audit: type=1326 audit(1751516958.739:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.0.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 62.479180][ T29] audit: type=1326 audit(1751516958.759:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.0.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 62.502407][ T29] audit: type=1326 audit(1751516958.759:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.0.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 62.525724][ T29] audit: type=1326 audit(1751516958.759:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.0.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 62.735618][ T5768] netlink: 'syz.6.755': attribute type 7 has an invalid length. [ 62.743322][ T5768] __nla_validate_parse: 9 callbacks suppressed [ 62.743335][ T5768] netlink: 8 bytes leftover after parsing attributes in process `syz.6.755'. [ 62.754259][ T5771] loop3: detected capacity change from 0 to 256 [ 62.766708][ T5771] vfat: Unknown parameter '18446744073709551615)՝"' [ 62.806568][ T5777] netlink: 4 bytes leftover after parsing attributes in process `syz.0.761'. [ 62.816234][ T5777] netlink: 12 bytes leftover after parsing attributes in process `syz.0.761'. [ 62.840191][ T5779] netlink: 'syz.0.762': attribute type 1 has an invalid length. [ 62.852492][ T5779] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.862110][ T5779] netlink: 4 bytes leftover after parsing attributes in process `syz.0.762'. [ 62.872193][ T5779] bond1 (unregistering): Released all slaves [ 62.902600][ T5782] loop6: detected capacity change from 0 to 1024 [ 62.909291][ T5782] ext4: Unknown parameter 'func' [ 62.944965][ T5786] Cannot find del_set index 0 as target [ 63.053130][ T3413] IPVS: starting estimator thread 0... [ 63.139027][ T5802] IPVS: using max 2640 ests per chain, 132000 per kthread [ 63.745168][ T5844] capability: warning: `syz.3.790' uses 32-bit capabilities (legacy support in use) [ 64.112800][ T5881] ipvlan2: entered promiscuous mode [ 64.118665][ T5881] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 64.127638][ T5881] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 64.160277][ T5887] loop3: detected capacity change from 0 to 512 [ 64.167173][ T5888] netlink: 20 bytes leftover after parsing attributes in process `syz.4.807'. [ 64.168861][ T5887] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.199888][ T5887] EXT4-fs (loop3): 1 truncate cleaned up [ 64.207399][ T5887] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.286862][ T5901] netlink: 20 bytes leftover after parsing attributes in process `syz.0.814'. [ 64.301703][ T5903] loop3: detected capacity change from 0 to 164 [ 64.308756][ T5903] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 64.328078][ T5911] loop4: detected capacity change from 0 to 128 [ 64.369277][ T5911] bio_check_eod: 49010 callbacks suppressed [ 64.369294][ T5911] syz.4.816: attempt to access beyond end of device [ 64.369294][ T5911] loop4: rw=2049, sector=140, nr_sectors = 8 limit=128 [ 64.373545][ T5965] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 64.375542][ T5911] syz.4.816: attempt to access beyond end of device [ 64.375542][ T5911] loop4: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 64.410141][ T5911] buffer_io_error: 30526 callbacks suppressed [ 64.410154][ T5911] Buffer I/O error on dev loop4, logical block 156, lost async page write [ 64.425276][ T5911] syz.4.816: attempt to access beyond end of device [ 64.425276][ T5911] loop4: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 64.430729][ T5965] rock: directory entry would overflow storage [ 64.438619][ T5911] Buffer I/O error on dev loop4, logical block 157, lost async page write [ 64.444805][ T5965] rock: sig=0x4f50, size=4, remaining=3 [ 64.458932][ T5965] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 64.468600][ T5911] syz.4.816: attempt to access beyond end of device [ 64.468600][ T5911] loop4: rw=2049, sector=158, nr_sectors = 1 limit=128 [ 64.482154][ T5911] Buffer I/O error on dev loop4, logical block 158, lost async page write [ 64.501916][ T5911] syz.4.816: attempt to access beyond end of device [ 64.501916][ T5911] loop4: rw=2049, sector=159, nr_sectors = 1 limit=128 [ 64.515276][ T5911] Buffer I/O error on dev loop4, logical block 159, lost async page write [ 64.526297][ T5911] syz.4.816: attempt to access beyond end of device [ 64.526297][ T5911] loop4: rw=2049, sector=160, nr_sectors = 1 limit=128 [ 64.539677][ T5911] Buffer I/O error on dev loop4, logical block 160, lost async page write [ 64.550002][ T5911] syz.4.816: attempt to access beyond end of device [ 64.550002][ T5911] loop4: rw=2049, sector=161, nr_sectors = 1 limit=128 [ 64.563357][ T5911] Buffer I/O error on dev loop4, logical block 161, lost async page write [ 64.580604][ T5911] syz.4.816: attempt to access beyond end of device [ 64.580604][ T5911] loop4: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 64.593973][ T5911] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 64.604288][ T5911] syz.4.816: attempt to access beyond end of device [ 64.604288][ T5911] loop4: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 64.617707][ T5911] Buffer I/O error on dev loop4, logical block 133, lost async page write [ 64.627841][ T5911] syz.4.816: attempt to access beyond end of device [ 64.627841][ T5911] loop4: rw=2049, sector=150, nr_sectors = 1 limit=128 [ 64.641311][ T5911] Buffer I/O error on dev loop4, logical block 150, lost async page write [ 64.655622][ T5911] Buffer I/O error on dev loop4, logical block 151, lost async page write [ 64.786387][ T5971] loop4: detected capacity change from 0 to 512 [ 64.796352][ T5971] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 64.812273][ T5971] ext4 filesystem being mounted at /184/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.826987][ T5971] ip6gre2: entered allmulticast mode [ 65.180279][ T5987] loop0: detected capacity change from 0 to 512 [ 65.190555][ T5987] ext4 filesystem being mounted at /139/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.221466][ T5987] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.825: corrupted inode contents [ 65.233842][ T5987] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #18: comm syz.0.825: mark_inode_dirty error [ 65.245390][ T5987] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.825: corrupted inode contents [ 65.257648][ T5987] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.825: mark_inode_dirty error [ 65.270292][ T5987] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.825: mark inode dirty (error -117) [ 65.282946][ T5987] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 65.367198][ T5993] netlink: 4 bytes leftover after parsing attributes in process `syz.0.827'. [ 65.500465][ T5999] netlink: 96 bytes leftover after parsing attributes in process `syz.0.830'. [ 65.831118][ T6014] loop4: detected capacity change from 0 to 8192 [ 65.954463][ T6019] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=441 sclass=netlink_route_socket pid=6019 comm=syz.4.839 [ 66.045584][ T6031] netlink: 4 bytes leftover after parsing attributes in process `syz.4.845'. [ 66.054908][ T6031] netlink: 12 bytes leftover after parsing attributes in process `syz.4.845'. [ 66.428445][ T5903] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 66.494216][ T6038] chnl_net:caif_netlink_parms(): no params data found [ 66.513467][ T6057] loop6: detected capacity change from 0 to 1024 [ 66.542187][ T6057] EXT4-fs mount: 5 callbacks suppressed [ 66.542201][ T6057] EXT4-fs (loop6): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.593915][ T6066] loop5: detected capacity change from 0 to 164 [ 66.600728][ T6066] iso9660: Unknown parameter '' [ 66.610738][ T6038] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.617825][ T6038] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.631370][ T6038] bridge_slave_0: entered allmulticast mode [ 66.637854][ T6038] bridge_slave_0: entered promiscuous mode [ 66.644744][ T6038] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.652099][ T6038] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.659502][ T6038] bridge_slave_1: entered allmulticast mode [ 66.666065][ T6038] bridge_slave_1: entered promiscuous mode [ 66.686353][ T6038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.701325][ T6038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.730597][ T6038] team0: Port device team_slave_0 added [ 66.739863][ T6038] team0: Port device team_slave_1 added [ 66.758582][ T6038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.765582][ T6038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.791818][ T6038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.809061][ T6074] vlan2: entered allmulticast mode [ 66.818198][ T6038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.825690][ T6038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.851680][ T6038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.865859][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 66.887378][ T6038] hsr_slave_0: entered promiscuous mode [ 66.898691][ T6038] hsr_slave_1: entered promiscuous mode [ 66.904736][ T6038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.933083][ T6038] Cannot create hsr debugfs directory [ 66.944122][ T6080] loop6: detected capacity change from 0 to 1024 [ 66.971777][ T6080] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 67.067395][ T6038] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 67.077106][ T6038] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 67.096369][ T6038] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 67.116623][ T6038] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 67.134388][ T6038] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.141493][ T6038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.148792][ T6038] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.155989][ T6038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.238044][ T6038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.264542][ T5958] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.291122][ T5958] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.300678][ T6112] loop3: detected capacity change from 0 to 128 [ 67.311267][ T6112] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.327659][ T6112] ext4 filesystem being mounted at /186/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 67.393332][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 67.393347][ T29] audit: type=1400 audit(1751516963.689:1140): avc: denied { setattr } for pid=6111 comm="syz.3.872" path="/186/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 67.451270][ T6038] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.478163][ T6038] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.488595][ T6038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.505158][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.515481][ T5958] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.522631][ T5958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.536104][ T5958] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.543243][ T5958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.575269][ T29] audit: type=1400 audit(1751516963.879:1141): avc: denied { append } for pid=6125 comm="syz.6.876" name="mISDNtimer" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 67.634964][ T6038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.666368][ T6126] loop6: detected capacity change from 0 to 1024 [ 67.678732][ T29] audit: type=1326 audit(1751516963.979:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.0.879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 67.702333][ T29] audit: type=1326 audit(1751516963.979:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.0.879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 67.736081][ T29] audit: type=1326 audit(1751516964.039:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.0.879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 67.759397][ T29] audit: type=1326 audit(1751516964.039:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.0.879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 67.782790][ T29] audit: type=1326 audit(1751516964.039:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.0.879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 67.806249][ T29] audit: type=1326 audit(1751516964.039:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.0.879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 67.829628][ T29] audit: type=1326 audit(1751516964.039:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.0.879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 67.852990][ T29] audit: type=1326 audit(1751516964.039:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.0.879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 67.876728][ T6126] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.895155][ T6126] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 67.942246][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.998259][ T6038] veth0_vlan: entered promiscuous mode [ 68.019625][ T6038] veth1_vlan: entered promiscuous mode [ 68.045181][ T6038] veth0_macvtap: entered promiscuous mode [ 68.056116][ T6038] veth1_macvtap: entered promiscuous mode [ 68.063011][ T6158] loop0: detected capacity change from 0 to 512 [ 68.068366][ T6038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.078471][ T6038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.096087][ T6158] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.099841][ T6038] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.114665][ T6038] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.123492][ T6038] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.129876][ T6158] EXT4-fs (loop0): orphan cleanup on readonly fs [ 68.132655][ T6038] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.138648][ T6158] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.883: bad orphan inode 458763 [ 68.165608][ T6167] loop5: detected capacity change from 0 to 1024 [ 68.167544][ T6158] EXT4-fs (loop0): Remounting filesystem read-only [ 68.192025][ T6158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 68.206861][ T6167] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 68.236868][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.258663][ T6167] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.358593][ T6167] EXT4-fs error (device loop5): ext4_map_blocks:816: inode #15: block 1: comm +}[@: lblock 1 mapped to illegal pblock 1 (length 4) [ 68.522441][ T6194] netlink: 76 bytes leftover after parsing attributes in process `syz.7.894'. [ 68.596038][ T6167] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 4 with error 117 [ 68.608496][ T6167] EXT4-fs (loop5): This should not happen!! Data will be lost [ 68.608496][ T6167] [ 68.619411][ T6198] bridge: RTM_NEWNEIGH with invalid ether address [ 68.937830][ T6219] loop0: detected capacity change from 0 to 128 [ 68.950575][ T6219] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0101) [ 68.958436][ T6219] FAT-fs (loop0): Filesystem has been set read-only [ 69.005277][ T6221] loop6: detected capacity change from 0 to 128 [ 69.057359][ T4526] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 69.286061][ T3367] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 69.293659][ T3367] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 69.301161][ T3367] hid-generic 0003:0004:0000.0003: unknown main item tag 0x0 [ 69.313558][ T3367] hid-generic 0003:0004:0000.0003: hidraw0: USB HID vffffff.ff Device [syz0] on syz1 [ 69.379738][ T6261] loop5: detected capacity change from 0 to 164 [ 69.393249][ T6261] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 69.481394][ T6271] netlink: 'syz.3.925': attribute type 4 has an invalid length. [ 69.486606][ T6272] xt_hashlimit: size too large, truncated to 1048576 [ 69.614584][ T6277] hub 6-0:1.0: USB hub found [ 69.634765][ T6277] hub 6-0:1.0: 8 ports detected [ 69.914907][ T6296] x_tables: unsorted underflow at hook 2 [ 69.927361][ T6296] loop6: detected capacity change from 0 to 512 [ 69.935429][ T6295] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.933'. [ 69.953114][ T6296] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 69.965233][ T6296] EXT4-fs (loop6): 1 truncate cleaned up [ 69.971481][ T6296] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.997038][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.028187][ T6305] loop6: detected capacity change from 0 to 128 [ 70.089780][ T6309] syz.7.939: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 70.094728][ T6310] bio_check_eod: 9 callbacks suppressed [ 70.094743][ T6310] syz.6.936: attempt to access beyond end of device [ 70.094743][ T6310] loop6: rw=1, sector=793, nr_sectors = 72 limit=128 [ 70.104340][ T6309] CPU: 1 UID: 0 PID: 6309 Comm: syz.7.939 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 70.104369][ T6309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.104383][ T6309] Call Trace: [ 70.104390][ T6309] [ 70.104399][ T6309] __dump_stack+0x1d/0x30 [ 70.104422][ T6309] dump_stack_lvl+0xe8/0x140 [ 70.104441][ T6309] dump_stack+0x15/0x1b [ 70.104511][ T6309] warn_alloc+0x12b/0x1a0 [ 70.104545][ T6309] __vmalloc_node_range_noprof+0x9c/0xe00 [ 70.104627][ T6309] ? __futex_wait+0x1ff/0x260 [ 70.104709][ T6309] ? __pfx_futex_wake_mark+0x10/0x10 [ 70.104737][ T6309] ? __rcu_read_unlock+0x4f/0x70 [ 70.104839][ T6309] ? avc_has_perm_noaudit+0x1b1/0x200 [ 70.104879][ T6309] ? should_fail_ex+0x30/0x280 [ 70.104992][ T6309] ? xskq_create+0x36/0xe0 [ 70.105015][ T6309] vmalloc_user_noprof+0x7d/0xb0 [ 70.105121][ T6309] ? xskq_create+0x80/0xe0 [ 70.105142][ T6309] xskq_create+0x80/0xe0 [ 70.105163][ T6309] xsk_init_queue+0x95/0xf0 [ 70.105226][ T6309] xsk_setsockopt+0x3de/0x510 [ 70.105345][ T6309] ? __pfx_xsk_setsockopt+0x10/0x10 [ 70.105365][ T6309] __sys_setsockopt+0x184/0x200 [ 70.105444][ T6309] __x64_sys_setsockopt+0x64/0x80 [ 70.105473][ T6309] x64_sys_call+0x2bd5/0x2fb0 [ 70.105573][ T6309] do_syscall_64+0xd2/0x200 [ 70.105590][ T6309] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 70.105615][ T6309] ? clear_bhb_loop+0x40/0x90 [ 70.105635][ T6309] ? clear_bhb_loop+0x40/0x90 [ 70.105656][ T6309] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.105737][ T6309] RIP: 0033:0x7f03d757e929 [ 70.105753][ T6309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.105812][ T6309] RSP: 002b:00007f03d5be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 70.105831][ T6309] RAX: ffffffffffffffda RBX: 00007f03d77a5fa0 RCX: 00007f03d757e929 [ 70.105843][ T6309] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000007 [ 70.105855][ T6309] RBP: 00007f03d7600b39 R08: 0000000000000004 R09: 0000000000000000 [ 70.105867][ T6309] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 70.105886][ T6309] R13: 0000000000000000 R14: 00007f03d77a5fa0 R15: 00007fff5c6929a8 [ 70.105914][ T6309] [ 70.105943][ T6309] Mem-Info: [ 70.134287][ T6310] syz.6.936: attempt to access beyond end of device [ 70.134287][ T6310] loop6: rw=1, sector=905, nr_sectors = 25 limit=128 [ 70.135548][ T6309] active_anon:13894 inactive_anon:2 isolated_anon:0 [ 70.135548][ T6309] active_file:21234 inactive_file:2323 isolated_file:0 [ 70.135548][ T6309] unevictable:2 dirty:153 writeback:0 [ 70.135548][ T6309] slab_reclaimable:3179 slab_unreclaimable:177538 [ 70.135548][ T6309] mapped:32311 shmem:2734 pagetables:1050 [ 70.135548][ T6309] sec_pagetables:0 bounce:0 [ 70.135548][ T6309] kernel_misc_reclaimable:0 [ 70.135548][ T6309] free:1714843 free_pcp:8695 free_cma:0 [ 70.283471][ T6314] loop5: detected capacity change from 0 to 512 [ 70.297505][ T6309] Node 0 active_anon:45948kB inactive_anon:8kB active_file:84936kB inactive_file:9408kB unevictable:8kB isolated(anon):0kB isolated(file):0kB mapped:115208kB dirty:728kB writeback:0kB shmem:1424kB writeback_tmp:0kB kernel_stack:4752kB pagetables:4316kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 70.354043][ T6314] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 70.366637][ T6309] Node 0 [ 70.421486][ T6314] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, [ 70.446867][ T6309] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 70.456713][ T6314] block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 70.459616][ T6309] lowmem_reserve[]: 0 2882 [ 70.470782][ T6314] EXT4-fs (loop5): 1 truncate cleaned up [ 70.495699][ T6309] 7860 7860 [ 70.495719][ T6309] Node 0 [ 70.506574][ T6314] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.508425][ T6309] DMA32 free:2947824kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951352kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 70.523408][ T6319] loop3: detected capacity change from 0 to 128 [ 70.532638][ T6309] lowmem_reserve[]: 0 0 4978 4978 [ 70.532676][ T6309] Node 0 Normal free:3896004kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:45948kB inactive_anon:8kB active_file:84936kB inactive_file:9408kB unevictable:8kB writepending:728kB present:5242880kB managed:5098240kB mlocked:24kB bounce:0kB free_pcp:40324kB local_pcp:18468kB free_cma:0kB [ 70.605754][ T6309] lowmem_reserve[]: 0 0 0 0 [ 70.610306][ T6309] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 70.623211][ T6309] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 2*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947824kB [ 70.632432][ T6319] syz.3.940: attempt to access beyond end of device [ 70.632432][ T6319] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 70.639354][ T6309] Node 0 Normal: 683*4kB (UME) 413*8kB (UM) 297*16kB (UME) 437*32kB (UME) 221*64kB (UME) 13*128kB (UME) 43*256kB (UM) 47*512kB (UME) 40*1024kB (UM) 34*2048kB (UME) 906*4096kB (UM) = 3897220kB [ 70.654892][ T6319] syz.3.940: attempt to access beyond end of device [ 70.654892][ T6319] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 70.672029][ T6309] Node 0 hugepages_total=4 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 70.689592][ T6319] syz.3.940: attempt to access beyond end of device [ 70.689592][ T6319] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 70.695005][ T6309] 24079 total pagecache pages [ 70.713079][ T6319] syz.3.940: attempt to access beyond end of device [ 70.713079][ T6319] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 70.713120][ T6319] syz.3.940: attempt to access beyond end of device [ 70.713120][ T6319] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 70.726382][ T6309] 2 pages in swap cache [ 70.726389][ T6309] Free swap = 124988kB [ 70.726396][ T6309] Total swap = 124996kB [ 70.726403][ T6309] 2097051 pages RAM [ 70.726410][ T6309] 0 pages HighMem/MovableOnly [ 70.741922][ T6319] syz.3.940: attempt to access beyond end of device [ 70.741922][ T6319] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 70.743853][ T6309] 80813 pages reserved [ 70.778332][ T6319] syz.3.940: attempt to access beyond end of device [ 70.778332][ T6319] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 70.792354][ T5958] kworker/u8:60: attempt to access beyond end of device [ 70.792354][ T5958] loop6: rw=1, sector=145, nr_sectors = 8 limit=128 [ 70.840167][ T6322] loop6: detected capacity change from 0 to 1024 [ 70.846942][ T4526] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.882223][ T6322] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 70.897259][ T6322] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.918654][ T6322] EXT4-fs error (device loop6): ext4_map_blocks:816: inode #15: block 1: comm syz.6.943: lblock 1 mapped to illegal pblock 1 (length 4) [ 70.985994][ T6322] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 4 with error 117 [ 70.998382][ T6322] EXT4-fs (loop6): This should not happen!! Data will be lost [ 70.998382][ T6322] [ 71.020196][ T6335] loop0: detected capacity change from 0 to 512 [ 71.031650][ T6335] EXT4-fs: inline encryption not supported [ 71.039989][ T6336] EXT4-fs error (device loop6): ext4_map_blocks:816: inode #15: block 3: comm syz.6.943: lblock 3 mapped to illegal pblock 3 (length 2) [ 71.056252][ T6336] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 2 with error 117 [ 71.068592][ T6336] EXT4-fs (loop6): This should not happen!! Data will be lost [ 71.068592][ T6336] [ 71.080355][ T6335] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 71.133295][ T5923] EXT4-fs error (device loop6): ext4_map_blocks:816: inode #15: block 8: comm kworker/u8:25: lblock 8 mapped to illegal pblock 8 (length 8) [ 71.154798][ T5923] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 71.167138][ T5923] EXT4-fs (loop6): This should not happen!! Data will be lost [ 71.167138][ T5923] [ 71.189681][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 71.336699][ T6352] hub 8-0:1.0: USB hub found [ 71.348388][ T6352] hub 8-0:1.0: 8 ports detected [ 71.426383][ T6357] netlink: 16 bytes leftover after parsing attributes in process `syz.0.957'. [ 71.438561][ T6357] macvtap0: entered promiscuous mode [ 71.453382][ T6357] macvtap0: left promiscuous mode [ 71.527519][ T6363] pim6reg1: entered promiscuous mode [ 71.533190][ T6363] pim6reg1: entered allmulticast mode [ 71.777242][ T6383] bridge: RTM_NEWNEIGH with invalid ether address [ 71.793234][ T6387] netlink: 4 bytes leftover after parsing attributes in process `syz.5.971'. [ 71.804671][ T6387] netlink: 12 bytes leftover after parsing attributes in process `syz.5.971'. [ 72.554568][ T6418] netlink: 14 bytes leftover after parsing attributes in process `syz.0.984'. [ 72.566427][ T6418] hsr_slave_0: left promiscuous mode [ 72.573840][ T6418] hsr_slave_1: left promiscuous mode [ 72.689298][ T6423] netlink: 'syz.0.986': attribute type 10 has an invalid length. [ 72.697152][ T6423] netlink: 1948 bytes leftover after parsing attributes in process `syz.0.986'. [ 72.706309][ T6423] netlink: 24 bytes leftover after parsing attributes in process `syz.0.986'. [ 72.931898][ T6439] netlink: 'syz.7.992': attribute type 10 has an invalid length. [ 72.944091][ T6439] team0: Port device dummy0 added [ 72.959294][ T6437] loop3: detected capacity change from 0 to 1024 [ 72.966746][ T6439] netlink: 'syz.7.992': attribute type 10 has an invalid length. [ 72.978147][ T6437] EXT4-fs: Ignoring removed nobh option [ 72.983843][ T6437] EXT4-fs: inline encryption not supported [ 72.990026][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 72.990036][ T29] audit: type=1400 audit(1751516969.299:1259): avc: denied { append } for pid=6440 comm="syz.5.993" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 72.990307][ T6439] team0: Port device dummy0 removed [ 73.026215][ T6439] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 73.040444][ T6437] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.079196][ T6437] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.991: Allocating blocks 385-513 which overlap fs metadata [ 73.102681][ T6437] EXT4-fs (loop3): pa ffff8881068fa380: logic 16, phys. 129, len 24 [ 73.110831][ T6437] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 73.112310][ T6453] netlink: 24 bytes leftover after parsing attributes in process `syz.7.996'. [ 73.121756][ T6437] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 73.141948][ T6437] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.141948][ T6437] [ 73.151616][ T6437] EXT4-fs (loop3): Total free blocks count 0 [ 73.157709][ T6437] EXT4-fs (loop3): Free/Dirty block details [ 73.163626][ T6437] EXT4-fs (loop3): free_blocks=128 [ 73.168714][ T6437] EXT4-fs (loop3): dirty_blocks=0 [ 73.174077][ T6437] EXT4-fs (loop3): Block reservation details [ 73.180091][ T6437] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 73.190706][ T6453] netlink: 12 bytes leftover after parsing attributes in process `syz.7.996'. [ 73.199920][ T6453] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.214208][ T6453] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.327618][ T6468] tipc: Started in network mode [ 73.332772][ T6468] tipc: Node identity 12543dfeceae, cluster identity 4711 [ 73.340017][ T6468] tipc: Enabled bearer , priority 0 [ 73.358788][ T6468] tipc: Disabling bearer [ 73.373780][ T29] audit: type=1400 audit(1751516969.679:1260): avc: denied { create } for pid=6470 comm="syz.3.1004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 73.422937][ T29] audit: type=1400 audit(1751516969.699:1261): avc: denied { sys_admin } for pid=6470 comm="syz.3.1004" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 73.513772][ T6480] bridge_slave_1: left allmulticast mode [ 73.519509][ T6480] bridge_slave_1: left promiscuous mode [ 73.519564][ T29] audit: type=1326 audit(1751516969.819:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6475 comm="syz.3.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 73.519650][ T29] audit: type=1326 audit(1751516969.819:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6475 comm="syz.3.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 73.519672][ T29] audit: type=1326 audit(1751516969.819:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6475 comm="syz.3.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 73.525500][ T6480] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.548624][ T29] audit: type=1326 audit(1751516969.819:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6475 comm="syz.3.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 73.607176][ T6483] loop7: detected capacity change from 0 to 512 [ 73.625637][ T29] audit: type=1326 audit(1751516969.819:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6475 comm="syz.3.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 73.635197][ T6483] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 73.655316][ T29] audit: type=1326 audit(1751516969.819:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6475 comm="syz.3.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 73.655413][ T29] audit: type=1326 audit(1751516969.819:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6475 comm="syz.3.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 73.714951][ T6480] bridge_slave_0: left allmulticast mode [ 73.720728][ T6480] bridge_slave_0: left promiscuous mode [ 73.726418][ T6480] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.737453][ T6483] EXT4-fs (loop7): 1 truncate cleaned up [ 73.743818][ T6483] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.779902][ T6486] __nla_validate_parse: 1 callbacks suppressed [ 73.779932][ T6486] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 73.794635][ T6486] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 73.803135][ T6486] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 73.871996][ T6492] loop6: detected capacity change from 0 to 1024 [ 73.887135][ T6494] loop3: detected capacity change from 0 to 512 [ 73.904113][ T6492] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.935091][ T6492] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 73.971499][ T6500] loop5: detected capacity change from 0 to 512 [ 73.978763][ T6494] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 73.993162][ T6494] EXT4-fs (loop3): orphan cleanup on readonly fs [ 74.001453][ T6494] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1014: corrupted inode contents [ 74.001597][ T6492] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 74.013629][ T6494] EXT4-fs (loop3): Remounting filesystem read-only [ 74.025595][ T6492] EXT4-fs (loop6): This should not happen!! Data will be lost [ 74.025595][ T6492] [ 74.025612][ T6492] EXT4-fs (loop6): Total free blocks count 0 [ 74.025623][ T6492] EXT4-fs (loop6): Free/Dirty block details [ 74.034945][ T6494] EXT4-fs (loop3): 1 truncate cleaned up [ 74.041848][ T6492] EXT4-fs (loop6): free_blocks=68451041280 [ 74.048067][ T5913] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 74.053969][ T6492] EXT4-fs (loop6): dirty_blocks=64 [ 74.059590][ T5913] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 74.061811][ T5913] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 74.065446][ T6492] EXT4-fs (loop6): Block reservation details [ 74.086425][ T6494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.091653][ T6492] EXT4-fs (loop6): i_reserved_data_blocks=4 [ 74.129741][ T6500] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.144864][ T6500] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.195025][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.212412][ T6500] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm syz.5.1016: corrupted inode contents [ 74.224790][ T6500] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #18: comm syz.5.1016: mark_inode_dirty error [ 74.226811][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.236333][ T6500] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm syz.5.1016: corrupted inode contents [ 74.262465][ T6500] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #18: comm syz.5.1016: mark_inode_dirty error [ 74.276358][ T6500] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #18: comm syz.5.1016: mark inode dirty (error -117) [ 74.305746][ T6500] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 74.322648][ T6515] wg2: entered promiscuous mode [ 74.327595][ T6515] wg2: entered allmulticast mode [ 74.337816][ T4526] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.384980][ T6524] loop0: detected capacity change from 0 to 512 [ 74.414826][ T6524] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.1024: iget: bad i_size value: 38620345925642 [ 74.436661][ T6524] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1024: couldn't read orphan inode 15 (err -117) [ 74.458721][ T6483] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 74.488770][ T6524] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.505238][ T6524] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1024: bg 0: block 5: invalid block bitmap [ 74.532901][ T6531] bridge: RTM_NEWNEIGH with invalid ether address [ 74.580315][ T6038] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.610590][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.660106][ T6545] loop5: detected capacity change from 0 to 512 [ 74.668697][ T6545] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.684552][ T6545] ext4 filesystem being mounted at /124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.697070][ T6545] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1035: corrupted inode contents [ 74.717645][ T6545] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.1035: mark_inode_dirty error [ 74.729665][ T6545] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1035: corrupted inode contents [ 74.742814][ T6545] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1035: corrupted inode contents [ 74.754806][ T6545] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.1035: mark_inode_dirty error [ 74.766490][ T6545] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1035: corrupted inode contents [ 74.778597][ T6545] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.1035: mark_inode_dirty error [ 74.790230][ T6545] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1035: corrupted inode contents [ 74.802323][ T6545] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.1035: mark_inode_dirty error [ 74.822217][ T4526] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.238233][ T6564] syzkaller1: entered promiscuous mode [ 75.243846][ T6564] syzkaller1: entered allmulticast mode [ 75.708403][ T6591] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.732289][ T6593] loop0: detected capacity change from 0 to 2048 [ 75.770388][ T6593] loop0: p3 p4 < > [ 75.775363][ T6591] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.799110][ T6593] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.807746][ T6593] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.863118][ T6591] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.904683][ T6591] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.918583][ T6609] loop6: detected capacity change from 0 to 128 [ 75.939147][ T6611] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1059'. [ 75.966971][ T6613] bridge: RTM_NEWNEIGH with invalid ether address [ 75.981871][ T6617] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1062'. [ 75.999307][ T6591] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.012895][ T6591] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.039394][ T6619] SELinux: failed to load policy [ 76.049923][ T6591] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.062755][ T6621] sd 0:0:1:0: device reset [ 76.065569][ T6591] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.157327][ T6640] netlink: 'syz.3.1074': attribute type 7 has an invalid length. [ 76.165420][ T6640] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1074'. [ 76.177249][ T6633] usb usb8: usbfs: process 6633 (syz.6.1070) did not claim interface 0 before use [ 76.252765][ T6650] SELinux: failed to load policy [ 76.271970][ T6652] tipc: Started in network mode [ 76.277035][ T6652] tipc: Node identity ba3baa90d9e8, cluster identity 4711 [ 76.284310][ T6652] tipc: Enabled bearer , priority 0 [ 76.292805][ T5927] tipc: Resetting bearer [ 76.304910][ T6651] tipc: Resetting bearer [ 76.325692][ T6651] tipc: Disabling bearer [ 76.381501][ T6671] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1087'. [ 76.393304][ T6671] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 76.402111][ T6671] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 76.410907][ T6671] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 76.419767][ T6671] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 76.432154][ T6671] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1087'. [ 76.500264][ T6682] tipc: Started in network mode [ 76.505156][ T6682] tipc: Node identity 5235442d7db5, cluster identity 4711 [ 76.512378][ T6682] tipc: Enabled bearer , priority 0 [ 76.520615][ T6681] tipc: Resetting bearer [ 76.531806][ T6681] tipc: Disabling bearer [ 76.634943][ T6696] netlink: 'syz.6.1096': attribute type 4 has an invalid length. [ 76.651284][ T6696] netlink: 'syz.6.1096': attribute type 4 has an invalid length. [ 76.680226][ T6700] loop6: detected capacity change from 0 to 1024 [ 76.686933][ T6700] EXT4-fs: Ignoring removed orlov option [ 76.692718][ T6700] EXT4-fs: Ignoring removed nomblk_io_submit option [ 76.710541][ T6700] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.733662][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.765288][ T6709] $H: renamed from bond0 (while UP) [ 76.772350][ T6709] $H: entered promiscuous mode [ 76.777423][ T6709] bond_slave_0: entered promiscuous mode [ 76.783169][ T6709] bond_slave_1: entered promiscuous mode [ 77.121283][ T6730] loop3: detected capacity change from 0 to 1024 [ 77.130396][ T6730] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.152995][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.357593][ T6748] loop7: detected capacity change from 0 to 4096 [ 77.385182][ T6748] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.432075][ T6757] netlink: 'syz.3.1121': attribute type 6 has an invalid length. [ 77.485351][ T6038] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.576206][ T6768] loop3: detected capacity change from 0 to 1024 [ 77.598165][ T6768] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.657666][ T6768] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.725018][ T6772] loop5: detected capacity change from 0 to 8192 [ 77.740742][ T6778] loop6: detected capacity change from 0 to 2048 [ 77.747508][ T6778] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.755814][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.779250][ T6772] loop5: p1 p2 < > p3 p4 < p5 > [ 77.784256][ T6772] loop5: partition table partially beyond EOD, truncated [ 77.802132][ T6778] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.816375][ T6772] loop5: p1 size 100663296 extends beyond EOD, truncated [ 77.825244][ T6772] loop5: p2 start 591104 is beyond EOD, truncated [ 77.831801][ T6772] loop5: p3 start 33572980 is beyond EOD, truncated [ 77.841364][ T6772] loop5: p5 size 100663296 extends beyond EOD, truncated [ 77.852462][ T6787] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1133'. [ 77.875469][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.894170][ T6793] pim6reg1: entered promiscuous mode [ 77.899544][ T6793] pim6reg1: entered allmulticast mode [ 77.914231][ T6795] loop3: detected capacity change from 0 to 512 [ 77.920954][ T6795] EXT4-fs: Ignoring removed nobh option [ 77.929113][ T6795] EXT4-fs: Ignoring removed nobh option [ 77.988890][ T6795] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 78.025296][ T6807] loop3: detected capacity change from 0 to 512 [ 78.036563][ T6807] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 78.048026][ T6807] EXT4-fs (loop3): 1 truncate cleaned up [ 78.054518][ T6807] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.077369][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 78.077383][ T29] audit: type=1400 audit(1751516974.379:1381): avc: denied { validate_trans } for pid=6806 comm="syz.3.1140" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 78.116755][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.289652][ T29] audit: type=1400 audit(1751516974.599:1382): avc: denied { listen } for pid=6820 comm="syz.6.1145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 78.325776][ T6825] loop6: detected capacity change from 0 to 128 [ 78.344348][ T6825] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1146'. [ 78.358918][ T6825] bio_check_eod: 11433 callbacks suppressed [ 78.358933][ T6825] syz.6.1146: attempt to access beyond end of device [ 78.358933][ T6825] loop6: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 78.379610][ T6825] syz.6.1146: attempt to access beyond end of device [ 78.379610][ T6825] loop6: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 78.393457][ T6825] syz.6.1146: attempt to access beyond end of device [ 78.393457][ T6825] loop6: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 78.407004][ T6825] syz.6.1146: attempt to access beyond end of device [ 78.407004][ T6825] loop6: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 78.420653][ T6825] syz.6.1146: attempt to access beyond end of device [ 78.420653][ T6825] loop6: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 78.434165][ T6825] syz.6.1146: attempt to access beyond end of device [ 78.434165][ T6825] loop6: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 78.447633][ T6825] syz.6.1146: attempt to access beyond end of device [ 78.447633][ T6825] loop6: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 78.461169][ T6825] syz.6.1146: attempt to access beyond end of device [ 78.461169][ T6825] loop6: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 78.474744][ T6825] syz.6.1146: attempt to access beyond end of device [ 78.474744][ T6825] loop6: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 78.702737][ T6852] netlink: 'syz.6.1159': attribute type 3 has an invalid length. [ 78.751160][ T6858] loop6: detected capacity change from 0 to 512 [ 78.768153][ T6858] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 78.795109][ T6858] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00dc018, mo2=0002] [ 78.804965][ T6858] System zones: 1-12 [ 78.809904][ T6858] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1162: bg 0: block 337: padding at end of block bitmap is not set [ 78.824969][ T6858] EXT4-fs (loop6): 1 truncate cleaned up [ 78.831320][ T6858] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.888238][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.937702][ T6882] veth0: entered promiscuous mode [ 78.944349][ T6882] __nla_validate_parse: 1 callbacks suppressed [ 78.944360][ T6882] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1165'. [ 78.962287][ T6882] veth0 (unregistering): left promiscuous mode [ 78.983260][ T29] audit: type=1326 audit(1751516975.289:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.5.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 79.007197][ T6886] loop5: detected capacity change from 0 to 512 [ 79.007261][ T29] audit: type=1326 audit(1751516975.289:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.5.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 79.037095][ T29] audit: type=1326 audit(1751516975.289:1385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.5.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 79.060620][ T29] audit: type=1326 audit(1751516975.289:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.5.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 79.084136][ T29] audit: type=1326 audit(1751516975.289:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.5.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 79.107580][ T29] audit: type=1326 audit(1751516975.289:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.5.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 79.131087][ T29] audit: type=1326 audit(1751516975.289:1389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.5.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd73d60e963 code=0x7ffc0000 [ 79.154409][ T29] audit: type=1326 audit(1751516975.289:1390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.5.1167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd73d60d3df code=0x7ffc0000 [ 79.182334][ T6886] EXT4-fs (loop5): too many log groups per flexible block group [ 79.190261][ T6886] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 79.197376][ T6886] EXT4-fs (loop5): mount failed [ 79.492233][ T6918] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1179'. [ 79.516614][ T6920] : renamed from vlan1 [ 79.562261][ T6922] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1181'. [ 79.571781][ T6922] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1181'. [ 79.596133][ T6924] loop3: detected capacity change from 0 to 512 [ 79.610547][ T6924] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.623393][ T6924] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.635360][ T6924] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.1182: corrupted inode contents [ 79.647514][ T6924] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.1182: mark_inode_dirty error [ 79.662769][ T6924] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.1182: corrupted inode contents [ 79.674752][ T6924] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1182: mark_inode_dirty error [ 79.699957][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.071612][ T6941] vhci_hcd: invalid port number 96 [ 80.076826][ T6941] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 80.192803][ T6946] wg2: left promiscuous mode [ 80.197542][ T6946] wg2: left allmulticast mode [ 80.211691][ T6946] wg2: entered promiscuous mode [ 80.216672][ T6946] wg2: entered allmulticast mode [ 80.854743][ T6993] loop5: detected capacity change from 0 to 128 [ 80.876012][ T6993] syz.5.1211: attempt to access beyond end of device [ 80.876012][ T6993] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 80.909201][ T6996] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1212'. [ 80.918524][ T6996] bridge_slave_1: left allmulticast mode [ 80.924448][ T6996] bridge_slave_1: left promiscuous mode [ 80.930584][ T6996] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.942280][ T7001] loop5: detected capacity change from 0 to 512 [ 80.950446][ T7001] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 80.960837][ T6996] bridge_slave_0: left allmulticast mode [ 80.966487][ T6996] bridge_slave_0: left promiscuous mode [ 80.972231][ T6996] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.984697][ T7001] EXT4-fs (loop5): 1 truncate cleaned up [ 80.992972][ T7001] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.102442][ T7010] loop0: detected capacity change from 0 to 2048 [ 81.124329][ T7010] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.138317][ T4526] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.148432][ T7010] EXT4-fs (loop0): shut down requested (0) [ 81.166275][ T7010] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 81.183042][ T7010] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 81.231285][ T7017] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 81.242444][ T7017] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 81.253204][ T7017] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 81.264632][ T7010] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 81.294863][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.419784][ T7034] vhci_hcd: invalid port number 96 [ 81.424984][ T7034] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 81.632213][ T7050] netlink: 'syz.0.1233': attribute type 39 has an invalid length. [ 82.131085][ T7062] pim6reg1: entered promiscuous mode [ 82.136412][ T7062] pim6reg1: entered allmulticast mode [ 82.278651][ T7072] loop6: detected capacity change from 0 to 512 [ 82.288134][ T7072] EXT4-fs: Ignoring removed nobh option [ 82.296035][ T7072] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -13 [ 82.306299][ T7072] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #13: comm syz.6.1244: attempt to clear invalid blocks 2 len 1 [ 82.320953][ T7072] EXT4-fs (loop6): Remounting filesystem read-only [ 82.328049][ T7072] EXT4-fs (loop6): 1 truncate cleaned up [ 82.334265][ T7072] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.361957][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.783960][ T7119] loop7: detected capacity change from 0 to 1024 [ 82.791003][ T7119] EXT4-fs: Ignoring removed orlov option [ 82.801269][ T7119] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.848784][ T7124] loop6: detected capacity change from 0 to 8192 [ 82.913794][ T7124] loop6: p1 p4 < > [ 82.917734][ T7124] loop6: p1 start 4261412864 is beyond EOD, truncated [ 83.064300][ T7135] loop5: detected capacity change from 0 to 8192 [ 83.093386][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 83.093399][ T29] audit: type=1326 audit(1751516979.399:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd73d60d58a code=0x7ffc0000 [ 83.124992][ T6038] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.142340][ T29] audit: type=1326 audit(1751516979.399:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd73d60d58a code=0x7ffc0000 [ 83.165690][ T29] audit: type=1326 audit(1751516979.399:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd73d60d197 code=0x7ffc0000 [ 83.189298][ T29] audit: type=1326 audit(1751516979.399:1547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fd73d6100ca code=0x7ffc0000 [ 83.212743][ T29] audit: type=1326 audit(1751516979.399:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd73d60d290 code=0x7ffc0000 [ 83.236218][ T29] audit: type=1326 audit(1751516979.399:1549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fd73d60d677 code=0x7ffc0000 [ 83.259621][ T29] audit: type=1326 audit(1751516979.399:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd73d60d290 code=0x7ffc0000 [ 83.283153][ T29] audit: type=1326 audit(1751516979.399:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 83.306614][ T29] audit: type=1326 audit(1751516979.399:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 83.330188][ T29] audit: type=1326 audit(1751516979.409:1553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7134 comm="syz.5.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73d60e929 code=0x7ffc0000 [ 83.432667][ T7161] loop5: detected capacity change from 0 to 1024 [ 83.447770][ T7161] EXT4-fs: inline encryption not supported [ 83.453656][ T7161] EXT4-fs: Ignoring removed i_version option [ 83.460833][ T7161] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.482992][ T7168] loop6: detected capacity change from 0 to 128 [ 83.489963][ T7168] EXT4-fs: Ignoring removed nobh option [ 83.490702][ T7161] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 2: comm syz.5.1279: lblock 2 mapped to illegal pblock 2 (length 1) [ 83.512872][ T7168] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 83.525184][ T7161] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 48: comm syz.5.1279: lblock 0 mapped to illegal pblock 48 (length 1) [ 83.525316][ T7168] ext4 filesystem being mounted at /174/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 83.550633][ T7161] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1279: Failed to acquire dquot type 0 [ 83.571358][ T7161] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 83.581374][ T7161] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.1279: mark_inode_dirty error [ 83.596514][ T7174] netlink: 'syz.3.1290': attribute type 10 has an invalid length. [ 83.604527][ T7174] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1290'. [ 83.624446][ T7161] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 83.632109][ T7174] dummy0: entered promiscuous mode [ 83.642067][ T5095] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 83.681764][ T7161] EXT4-fs (loop5): 1 orphan inode deleted [ 83.693087][ T7182] loop7: detected capacity change from 0 to 2048 [ 83.699839][ T5927] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:29: lblock 1 mapped to illegal pblock 1 (length 1) [ 83.716885][ T7161] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.732023][ T5927] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:29: Failed to release dquot type 0 [ 83.764621][ T7161] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1279'. [ 83.774515][ T7182] loop7: p1 < > p4 [ 83.776211][ T7161] ext4: Unknown parameter ' ]|~&bo!F>S6V䟋Ye8}:St' [ 83.788280][ T7182] loop7: p4 size 8388608 extends beyond EOD, truncated [ 83.808063][ T7161] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #2: block 16: comm syz.5.1279: lblock 0 mapped to illegal pblock 16 (length 1) [ 83.857244][ T4526] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.866846][ T4526] EXT4-fs error (device loop5): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 83.870326][ T7188] pim6reg1: entered promiscuous mode [ 83.885108][ T7188] pim6reg1: entered allmulticast mode [ 83.891516][ T4526] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 83.906319][ T4526] EXT4-fs error (device loop5): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 83.958306][ T7194] loop6: detected capacity change from 0 to 2048 [ 83.970279][ T7194] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.989517][ T7194] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 84.033125][ T7204] loop3: detected capacity change from 0 to 1024 [ 84.041446][ T7194] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 84.053840][ T7194] EXT4-fs (loop6): This should not happen!! Data will be lost [ 84.053840][ T7194] [ 84.063541][ T7194] EXT4-fs (loop6): Total free blocks count 0 [ 84.069564][ T7194] EXT4-fs (loop6): Free/Dirty block details [ 84.072784][ T7208] loop7: detected capacity change from 0 to 128 [ 84.075552][ T7194] EXT4-fs (loop6): free_blocks=2415919104 [ 84.075568][ T7194] EXT4-fs (loop6): dirty_blocks=48 [ 84.075578][ T7194] EXT4-fs (loop6): Block reservation details [ 84.075588][ T7194] EXT4-fs (loop6): i_reserved_data_blocks=3 [ 84.106776][ T7208] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.126833][ T7204] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.130383][ T7208] ext4 filesystem being mounted at /58/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.173791][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.190209][ T7208] EXT4-fs error (device loop7): dx_make_map:1296: inode #2: block 20: comm syz.7.1306: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 84.208665][ T7208] EXT4-fs error (device loop7) in do_split:2029: Corrupt filesystem [ 84.229672][ T7208] EXT4-fs error (device loop7): htree_dirblock_to_tree:1080: inode #2: block 20: comm syz.7.1306: bad entry in directory: inode out of bounds - offset=2012, inode=128, rec_len=36, size=1024 fake=1 [ 84.287887][ T6038] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.309650][ T7204] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1301: Allocating blocks 497-513 which overlap fs metadata [ 84.392811][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.438964][ T7234] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1317'. [ 84.456122][ T7236] can0: slcan on ttyS3. [ 84.609035][ T7235] can0 (unregistered): slcan off ttyS3. [ 84.646417][ T7251] loop3: detected capacity change from 0 to 256 [ 84.677717][ T7251] FAT-fs (loop3): Directory bread(block 1285) failed [ 84.692031][ T7243] FAT-fs (loop3): Directory bread(block 1285) failed [ 84.698866][ T7243] FAT-fs (loop3): Directory bread(block 1285) failed [ 84.705572][ T7243] FAT-fs (loop3): Directory bread(block 1285) failed [ 84.775072][ T7264] netlink: 'syz.3.1330': attribute type 1 has an invalid length. [ 84.787797][ T7264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.800306][ T7264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.807466][ T7264] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 84.819345][ T7264] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 84.880031][ T7271] netlink: zone id is out of range [ 85.097797][ T7289] loop7: detected capacity change from 0 to 128 [ 85.126274][ T7291] loop6: detected capacity change from 0 to 2048 [ 85.159239][ T7291] loop6: p1 < > p4 [ 85.163548][ T7291] loop6: p4 size 8388608 extends beyond EOD, truncated [ 85.462833][ T7298] loop5: detected capacity change from 0 to 8192 [ 85.672182][ T7309] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 85.721228][ T7311] loop5: detected capacity change from 0 to 128 [ 85.730722][ T7311] FAT-fs (loop5): error, invalid access to FAT (entry 0x0fff0000) [ 85.738570][ T7311] FAT-fs (loop5): Filesystem has been set read-only [ 85.745354][ T7311] FAT-fs (loop5): error, invalid access to FAT (entry 0x0fff0000) [ 85.768515][ T7313] loop5: detected capacity change from 0 to 128 [ 85.776674][ T7313] ext4 filesystem being mounted at /195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.010500][ T7325] loop3: detected capacity change from 0 to 512 [ 86.020362][ T7325] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 86.038082][ T7325] EXT4-fs (loop3): 1 truncate cleaned up [ 86.123421][ T7337] sch_fq: defrate 4294967295 ignored. [ 86.183482][ T7349] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1366'. [ 86.203585][ T7351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.240014][ T7354] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1372'. [ 86.243028][ T7351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.257011][ T7354] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1372'. [ 86.296091][ T7357] loop3: detected capacity change from 0 to 2048 [ 86.323092][ T7363] loop5: detected capacity change from 0 to 1024 [ 86.331159][ T7363] EXT4-fs: Ignoring removed oldalloc option [ 86.338656][ T7363] EXT4-fs: Ignoring removed orlov option [ 86.348201][ T7363] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 86.605320][ T7410] loop6: detected capacity change from 0 to 512 [ 86.668188][ T7410] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.695536][ T7430] netlink: 14528 bytes leftover after parsing attributes in process `syz.0.1392'. [ 86.904287][ T7464] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1394'. [ 87.035727][ T7488] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.080479][ T7488] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.141500][ T7488] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.180859][ T7506] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 87.202231][ T7488] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.258640][ T7488] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.271232][ T7488] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.283478][ T7488] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.295333][ T7488] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.345719][ T7540] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 87.495687][ T3367] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 87.503479][ T3367] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 87.511083][ T3367] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 87.518619][ T3367] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 87.526121][ T3367] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 87.533648][ T3367] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 87.541190][ T3367] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 87.544663][ T7568] vlan2: entered allmulticast mode [ 87.548631][ T3367] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 87.561296][ T3367] hid-generic 0000:0000:0000.0004: item fetching failed at offset 8/43 [ 87.565674][ T7568] dummy0: entered allmulticast mode [ 87.571053][ T3367] hid-generic 0000:0000:0000.0004: probe with driver hid-generic failed with error -22 [ 87.612790][ T7573] vlan2: entered allmulticast mode [ 87.618001][ T7573] dummy0: entered allmulticast mode [ 87.696666][ T7580] $H: renamed from bond0 [ 87.703834][ T7580] $H: entered promiscuous mode [ 87.709034][ T7580] bond_slave_0: entered promiscuous mode [ 87.714870][ T7580] bond_slave_1: entered promiscuous mode [ 87.757362][ T7584] wg2: entered promiscuous mode [ 87.762343][ T7584] wg2: entered allmulticast mode [ 87.771176][ T7588] pim6reg1: entered promiscuous mode [ 87.776489][ T7588] pim6reg1: entered allmulticast mode [ 87.817519][ T7594] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1417'. [ 88.189103][ T7627] Falling back ldisc for ttyS3. [ 88.304771][ T7646] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1443'. [ 88.366380][ T7649] syzkaller0: entered promiscuous mode [ 88.371978][ T7649] syzkaller0: entered allmulticast mode [ 89.385591][ T7757] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1463'. [ 89.920857][ T7814] netlink: 112 bytes leftover after parsing attributes in process `syz.7.1470'. [ 90.119179][ T7844] loop5: detected capacity change from 0 to 128 [ 90.135782][ T29] kauditd_printk_skb: 436 callbacks suppressed [ 90.135796][ T29] audit: type=1326 audit(1751516986.439:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.170646][ T7844] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.178570][ T7844] FAT-fs (loop5): Filesystem has been set read-only [ 90.200607][ T7844] bio_check_eod: 8 callbacks suppressed [ 90.200621][ T7844] syz.5.1474: attempt to access beyond end of device [ 90.200621][ T7844] loop5: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 90.207578][ T29] audit: type=1326 audit(1751516986.439:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.243313][ T29] audit: type=1326 audit(1751516986.439:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.266719][ T29] audit: type=1326 audit(1751516986.439:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.271739][ T7844] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.290150][ T29] audit: type=1326 audit(1751516986.439:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.290242][ T29] audit: type=1326 audit(1751516986.439:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.290261][ T29] audit: type=1326 audit(1751516986.439:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.290280][ T29] audit: type=1326 audit(1751516986.439:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.298144][ T7844] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.371991][ T7849] syz.5.1474: attempt to access beyond end of device [ 90.371991][ T7849] loop5: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 90.391853][ T29] audit: type=1326 audit(1751516986.439:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.399692][ T7849] buffer_io_error: 8 callbacks suppressed [ 90.399720][ T7849] Buffer I/O error on dev loop5, logical block 2065, async page read [ 90.412862][ T29] audit: type=1326 audit(1751516986.439:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdebfbfe929 code=0x7ffc0000 [ 90.481903][ T7849] syz.5.1474: attempt to access beyond end of device [ 90.481903][ T7849] loop5: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 90.495284][ T7849] Buffer I/O error on dev loop5, logical block 2066, async page read [ 90.505546][ T7849] syz.5.1474: attempt to access beyond end of device [ 90.505546][ T7849] loop5: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 90.518838][ T7849] Buffer I/O error on dev loop5, logical block 2067, async page read [ 90.527103][ T7849] syz.5.1474: attempt to access beyond end of device [ 90.527103][ T7849] loop5: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 90.540400][ T7849] Buffer I/O error on dev loop5, logical block 2068, async page read [ 90.554019][ T7849] syz.5.1474: attempt to access beyond end of device [ 90.554019][ T7849] loop5: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 90.567314][ T7849] Buffer I/O error on dev loop5, logical block 2069, async page read [ 90.580715][ T7849] syz.5.1474: attempt to access beyond end of device [ 90.580715][ T7849] loop5: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 90.594019][ T7849] Buffer I/O error on dev loop5, logical block 2070, async page read [ 90.604322][ T7849] syz.5.1474: attempt to access beyond end of device [ 90.604322][ T7849] loop5: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 90.617605][ T7849] Buffer I/O error on dev loop5, logical block 2071, async page read [ 90.628169][ T7849] syz.5.1474: attempt to access beyond end of device [ 90.628169][ T7849] loop5: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 90.641448][ T7849] Buffer I/O error on dev loop5, logical block 2072, async page read [ 90.649674][ T7849] syz.5.1474: attempt to access beyond end of device [ 90.649674][ T7849] loop5: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 90.662967][ T7849] Buffer I/O error on dev loop5, logical block 2065, async page read [ 90.671422][ T7849] Buffer I/O error on dev loop5, logical block 2066, async page read [ 90.702283][ T7857] geneve0: entered allmulticast mode [ 90.757062][ T7861] loop6: detected capacity change from 0 to 512 [ 90.777644][ T7861] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 91.007973][ T7874] all: renamed from lo [ 91.772117][ T7894] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1495'. [ 91.781212][ T7894] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1495'. [ 91.790213][ T7894] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1495'. [ 91.951323][ T7935] loop3: detected capacity change from 0 to 512 [ 91.978147][ T7935] EXT4-fs (loop3): orphan cleanup on readonly fs [ 91.992418][ T7935] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1505: bg 0: block 248: padding at end of block bitmap is not set [ 91.997714][ T7947] netlink: 'syz.6.1506': attribute type 1 has an invalid length. [ 92.009974][ T7935] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1505: Failed to acquire dquot type 1 [ 92.027869][ T7935] EXT4-fs (loop3): 1 truncate cleaned up [ 92.054058][ T7935] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 92.082424][ T7947] bond0: entered promiscuous mode [ 92.087527][ T7947] bond0: entered allmulticast mode [ 92.093828][ T7947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.102624][ T7935] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1505: Failed to acquire dquot type 1 [ 92.124364][ T7935] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 92.125951][ T7947] bridge2: entered promiscuous mode [ 92.144439][ T7947] bridge2: entered allmulticast mode [ 92.151672][ T7947] bond0: (slave bridge2): Enslaving as a backup interface with an up link [ 92.188965][ T5948] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 92.309353][ T5948] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 92.519890][ T8032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8032 comm=syz.6.1513 [ 92.735704][ T8074] loop3: detected capacity change from 0 to 2048 [ 92.761233][ T3308] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 92.776199][ T3308] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 93.516918][ T8111] loop6: detected capacity change from 0 to 1024 [ 93.536315][ T8111] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 93.600726][ T8120] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1535'. [ 93.730352][ T8138] sd 0:0:1:0: device reset [ 93.879070][ T8155] loop7: detected capacity change from 0 to 128 [ 94.013924][ T8166] loop7: detected capacity change from 0 to 8192 [ 94.231421][ T8170] loop5: detected capacity change from 0 to 1024 [ 94.722277][ T8197] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1555'. [ 96.146793][ T8362] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1576'. [ 96.169486][ T8362] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1576'. [ 96.232671][ T8370] loop7: detected capacity change from 0 to 512 [ 96.260571][ T8370] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.342231][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 96.342246][ T29] audit: type=1326 audit(1751516992.649:2070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.7.1578" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f03d757e929 code=0x0 [ 96.392089][ T8377] netlink: 'syz.6.1589': attribute type 4 has an invalid length. [ 96.399916][ T8377] netlink: 17 bytes leftover after parsing attributes in process `syz.6.1589'. [ 96.452163][ T8380] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1580'. [ 96.461144][ T8380] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1580'. [ 96.470553][ T8380] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1580'. [ 96.493931][ T8380] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1580'. [ 96.503017][ T8380] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1580'. [ 96.778114][ T8400] wg2: entered promiscuous mode [ 96.783211][ T8400] wg2: entered allmulticast mode [ 96.818528][ T29] audit: type=1326 audit(1751516993.119:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8407 comm="syz.3.1592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 96.842057][ T29] audit: type=1326 audit(1751516993.119:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8407 comm="syz.3.1592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 96.866098][ T29] audit: type=1326 audit(1751516993.169:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8407 comm="syz.3.1592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 96.889547][ T29] audit: type=1326 audit(1751516993.169:2074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8407 comm="syz.3.1592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 96.913028][ T29] audit: type=1326 audit(1751516993.169:2075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8407 comm="syz.3.1592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 96.939735][ T29] audit: type=1326 audit(1751516993.169:2076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8407 comm="syz.3.1592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 96.963196][ T29] audit: type=1326 audit(1751516993.169:2077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8407 comm="syz.3.1592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 96.986936][ T29] audit: type=1326 audit(1751516993.169:2078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8407 comm="syz.3.1592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 97.010339][ T29] audit: type=1326 audit(1751516993.169:2079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8407 comm="syz.3.1592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975ce5e929 code=0x7ffc0000 [ 97.071694][ T6038] EXT4-fs unmount: 17 callbacks suppressed [ 97.071760][ T6038] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.138060][ T8423] loop5: detected capacity change from 0 to 512 [ 97.162358][ T8423] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.176560][ T8423] ext4 filesystem being mounted at /238/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.786898][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119790400: rx timeout, send abort [ 97.795193][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119790400: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.838551][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881196ee400: rx timeout, send abort [ 97.848886][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8881196ee400: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.914875][ T8558] netlink: 14528 bytes leftover after parsing attributes in process `syz.6.1606'. [ 97.963794][ T8568] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.009981][ T8568] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.027757][ T4526] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.082816][ T8568] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.134327][ T8583] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1617'. [ 98.146834][ T8568] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.205340][ T8568] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.216925][ T8568] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.228647][ T8568] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.250282][ T8568] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.264170][ T8575] SELinux: failed to load policy [ 98.388339][ T8607] loop6: detected capacity change from 0 to 128 [ 98.408126][ T8607] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 98.430640][ T8607] ext4 filesystem being mounted at /238/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.479929][ T8611] team0 (unregistering): Port device team_slave_0 removed [ 98.502694][ T8611] team0 (unregistering): Port device team_slave_1 removed [ 98.623571][ T5095] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.680820][ T8622] loop3: detected capacity change from 0 to 164 [ 98.716458][ T8626] loop6: detected capacity change from 0 to 1024 [ 98.733483][ T8626] EXT4-fs: Ignoring removed orlov option [ 98.750937][ T8626] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 98.782573][ T8629] netlink: 'syz.3.1633': attribute type 4 has an invalid length. [ 98.794587][ T8629] netlink: 'syz.3.1633': attribute type 4 has an invalid length. [ 98.810314][ T8626] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.922253][ T8636] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 99.004840][ T5095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.123205][ T8676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.133004][ T8676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.212074][ T8678] loop3: detected capacity change from 0 to 8192 [ 99.257455][ T8689] loop7: detected capacity change from 0 to 512 [ 99.273251][ T8689] EXT4-fs (loop7): too many log groups per flexible block group [ 99.281041][ T8689] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 99.293594][ T8689] EXT4-fs (loop7): mount failed [ 99.301864][ T3308] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 99.309748][ T3308] FAT-fs (loop3): Filesystem has been set read-only [ 99.891985][ T8784] ip6gre1: entered allmulticast mode [ 100.067632][ T8798] loop3: detected capacity change from 0 to 512 [ 100.083369][ T8798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.105042][ T8798] ext4 filesystem being mounted at /364/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.905690][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.358561][ T8888] ================================================================== [ 101.366689][ T8888] BUG: KCSAN: data-race in do_select / pollwake [ 101.372952][ T8888] [ 101.375280][ T8888] write to 0xffffc9000d59b9e0 of 4 bytes by interrupt on cpu 0: [ 101.382917][ T8888] pollwake+0xb6/0x100 [ 101.386989][ T8888] __wake_up+0x66/0xb0 [ 101.391086][ T8888] bpf_ringbuf_notify+0x22/0x30 [ 101.395965][ T8888] irq_work_run+0xe2/0x2d0 [ 101.400398][ T8888] __sysvec_irq_work+0x22/0x170 [ 101.405265][ T8888] sysvec_irq_work+0x66/0x80 [ 101.409874][ T8888] asm_sysvec_irq_work+0x1a/0x20 [ 101.414829][ T8888] native_apic_msr_write+0x3d/0x60 [ 101.419967][ T8888] x2apic_send_IPI_self+0x10/0x20 [ 101.425012][ T8888] arch_irq_work_raise+0x46/0x50 [ 101.429966][ T8888] __irq_work_queue_local+0x10f/0x2c0 [ 101.435359][ T8888] irq_work_queue+0x70/0x100 [ 101.439970][ T8888] bpf_ringbuf_discard+0xd3/0xf0 [ 101.444927][ T8888] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 101.450391][ T8888] bpf_trace_run3+0x10f/0x1d0 [ 101.455083][ T8888] kmem_cache_free+0x257/0x300 [ 101.459866][ T8888] __mmdrop+0x249/0x350 [ 101.464043][ T8888] __mmput+0x1be/0x1c0 [ 101.468127][ T8888] mmput+0x40/0x50 [ 101.471858][ T8888] exit_mm+0xe4/0x190 [ 101.475856][ T8888] do_exit+0x417/0x1590 [ 101.480030][ T8888] do_group_exit+0x139/0x140 [ 101.484635][ T8888] __x64_sys_exit_group+0x1f/0x20 [ 101.489681][ T8888] x64_sys_call+0x2fa4/0x2fb0 [ 101.494367][ T8888] do_syscall_64+0xd2/0x200 [ 101.498875][ T8888] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.504782][ T8888] [ 101.507115][ T8888] read to 0xffffc9000d59b9e0 of 4 bytes by task 8888 on cpu 1: [ 101.514666][ T8888] do_select+0xe48/0xf50 [ 101.518938][ T8888] core_sys_select+0x3d7/0x6e0 [ 101.523730][ T8888] __se_sys_pselect6+0x216/0x280 [ 101.528694][ T8888] __x64_sys_pselect6+0x78/0x90 [ 101.533564][ T8888] x64_sys_call+0x1caa/0x2fb0 [ 101.538266][ T8888] do_syscall_64+0xd2/0x200 [ 101.542772][ T8888] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.548683][ T8888] [ 101.551008][ T8888] value changed: 0x00000000 -> 0x00000001 [ 101.556732][ T8888] [ 101.559068][ T8888] Reported by Kernel Concurrency Sanitizer on: [ 101.565225][ T8888] CPU: 1 UID: 0 PID: 8888 Comm: syz.0.1687 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 101.577657][ T8888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 101.587730][ T8888] ==================================================================