last executing test programs: 8.70825363s ago: executing program 0 (id=2112): r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20040400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 8.68070118s ago: executing program 0 (id=2113): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x6) symlinkat(&(0x7f0000000000)='./file0/../file0\x00', r2, &(0x7f00000003c0)='./file0\x00') readlinkat(r2, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/198, 0xc6) 8.66016432s ago: executing program 0 (id=2115): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 8.497380093s ago: executing program 0 (id=2128): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x891018, 0x0) 8.482999183s ago: executing program 0 (id=2130): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x8}, 0x18) r2 = socket$inet6(0xa, 0x3, 0xff) bind$inet6(r2, &(0x7f0000000880)={0xa, 0x80, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r3 = dup2(r2, r2) write$P9_RSTATFS(r3, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0x0, 0xfff, 0x0, 0xffff, 0x0, 0xa7a5, 0x0, 0x3, 0x4a}}, 0x43) 8.199172376s ago: executing program 0 (id=2135): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @cgroup_sock_addr=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) 8.198885077s ago: executing program 32 (id=2135): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @cgroup_sock_addr=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) 1.534192611s ago: executing program 2 (id=2333): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x80000000000}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x2, 0x0, 0x0, 0x8000002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x0, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) 1.502749711s ago: executing program 2 (id=2335): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)=@dellink={0x34, 0x11, 0x1, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x442, 0x1080}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x64000850) 1.472832922s ago: executing program 4 (id=2337): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.444250212s ago: executing program 5 (id=2339): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) fgetxattr(r0, &(0x7f0000000100)=@known='security.selinux\x00', 0x0, 0x0) 1.418681632s ago: executing program 1 (id=2349): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 1.401774932s ago: executing program 4 (id=2341): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x305}, "c1d4eefc0a790e27", "bcbd13b603e0f7b3bfa8909ef43c0aeb", "0000fd9f", "b08068ebce17ab00"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4000, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000040) 1.399990272s ago: executing program 5 (id=2342): r0 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r1}, 0x10) close(r0) 1.364219193s ago: executing program 5 (id=2343): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x0, 0x0}) 1.364093293s ago: executing program 4 (id=2344): r0 = getpid() r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r3, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/43, 0x2b}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) 1.236463785s ago: executing program 5 (id=2345): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r2, 0x400, 0x0) mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) 1.236293605s ago: executing program 2 (id=2346): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000000000280000000000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f0711e6bd917487960717142da7646c4fe02996b60cf81ebcd50fa9ea4308123f602000000000000de89e661168c1886d0d4d94f204e345c652fbc1626e3a2a2ad358061d0ae0209e62f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00ce00000000d3a02762011052eac2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dc8aff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340a1c8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337ac5d58bcb5e51723257c872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d36c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e4b9ec7a410ec42315255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e997ccd314000f747f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434a97d09343d7f83079ccb02e69d384146056d125cfa788237874dd42dae334bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd8a8ca049f798ab20000000bebd69413afc9d8a5edd7aaa000000000000001e6c2f2a287c5278a218dbfaffffff00a14db5cfa6819eb1d39c48cfdc80d2000000000000000819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986146666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a56a6d920335c8e8726fd8329d9a728995b1531bd20360d33d8f9ffffff5f912ac4e34bf6ea8a86da707b03bddb491ba0cc98f6be92c55969a2b50025419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba84279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed144be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5603a9d801300000000007d932d7a64de4c4aa433fc0840aff7c47da3a4c6966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0cbfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2dde267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed03a6fe7860b3e13c3173a60a1823cb7dde8212a8531bd9060000006a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c73596f860221156437f4d6b76ecc4b35bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d535556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbebe6c74d71ec3b23e29895eff1d1017024fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe8167827a8e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de52a0000000000000001ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba0790ee0d112f99e59ba82e7ad758f4e1eac69e7e88a63960975f490e161e371ec8534791e3b61c685d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921414d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a930867094fd6a78218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12e2bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff7b9a10d3fa74696fe3953a5b7706bf5d1faba4b18808d9cb0e9db696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181d530fb865e235cd302f3b4071ee52303da186b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800bf3e59141fbf05a96113320c44500f8ffff970d5254727e804fbd99ccefb7c09269dd2c5ca93125e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8f09c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c1b04e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce9934b157d7875a70eaf103cb3138e2361c51cd1eab8a26b232acf6bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305977eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f87204311327c18380fedf3d309d8549f99bf6c5cb060fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39289f675f39d01719cdbab3f1ce1060f3e6806e774a5f079c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f2fafd45bb7d2b40050d1f8292f4d9ec6d0000000000003932062290f4996fdd55b06023437e9e2072daf7f5d82f6f1b5b89a41134f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae794286b6c3e1f5a76b85ed6e1f0000c608b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9ce64522ab249f67c38a656d32ecff5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba334c83e3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc882d8f5d55e5e7ebf147105272aaae56e86d856b3cf79a3f7306436762dd07cebc7892ec6f9f696da38feed3dc0001500e34adae1ba89a32bad2af9030f840f1ba4664f35547cdadd5cbacc59352c290f55d971b65953533668c25f21d8d62d849e9058eaa97c63491568887548f668cdbca2abf01a361a0b64d8b523e669da350e3ec7445dfbf366b0b3bc5e76824a1951393352bc756f3fcaad2c1c399a3e43eaaeca70db90f2fa395964434476719334482eb5424c81814079a24fe3681ad9ac361f71ac279a688f10a12105edebc5e3b8dad4c8305ab129ca2dfb9b7c5e9d097bd01b495cccefddce569117f7f5d6a6270ff0f0f4c371029ca8489571b55841bf3dd003bc81460eee57ceb3c33f4e9300b0144fe040cf5fcfcbb616c2070237881afdb314cecd1623f3e55ab8b7627fa1be349145a8d6313cbc790eefe2020138e82fbdd351be4ddcbcc9bc048dd3db5828d16baec6e07a007f0030f34ea3cfd524d6fa1d45da5641d6c94e1d3ae7fba1c85035d2a60ef1696e0d96aa1c60019f73ae0aa6113cd66ef26b5777337c26e1461405d86fdf091edd526f25cada439bb3609ed5c35ab60a539ade786bd6004d0ea3edbd61dfb3de7f503d58ac8c8a0b07d9859e04adb18964dcce9bce546074c26dffbc2dff78ce9308c845d4257000000000000000000000000000000000000f29657697d9c2b132b2dc2f5ea5122836582a7e85fe2bc166f17aefd9d861de0191f5277d4a3b5afb6f200000000000000000089de7f8485d9507164a187220b36ddc7fa645d4bd0c1414c30a416f80ba17d21d53961471b2d2d459e4bb23230d676ca49633b25e26a322024beb7c3427da59f7daa70a5d44a0eb895f29245df6401295d3da939954e126a3be932f47fe61ef1bfe83086651af7e23c2a8fa702b9aaa65aa3edaaa6b3f5a0c7cdfd008c898d73bb97168ca390ef539800000000000077a5ad1e683aeff92bb0b66b33ed878df1e344b99450086c819bf174578705c049d2fb25a91ba04643cde1a3c391d8646e5249dbf28b13b1c4d5127f685ee0c0576bf74e17cd3b4df4eb7095e504e361689572b0f93ff1dc6f52e8728a03e5a4df80a32c6055df8f4f4152c0d74d793b20ac2cfa907b5af80716118f82027d3e4cb096fe86de545008b85cb9b637bca30d765b0c3ad489db32955454dcfe000000002830e5e125322d2f5829040a91405bf2fe5bf14833fd7b1e72c775f267bc4511183096eff3188a288c408b10285e7ec75f826e9b08a82cde1f4470545eebc71440623752e87ecc689b7fec2f667e22705b4660b2ef936cce446244bb48f8c7d062ea4a955facf6c2957cfb3c3ee9229efab5b72a5c5266eb493c7c3b08a91971692d9673cb9df620a8240d4f94b9fafd8e2bf0f9cedd1e08f4f10fd8f25f3169ed878624adccb5572cb918e0e3ba7e4ac0967aa65241903509778e63bebf00107524f858d7d48ef9e2c112c75d732344dc0a9bc506172d5a45e3bcb203862307c24c20fe1ffe6b5a43dbc1b20156161b5f59ab9955f2a6fbc64f547a671ded4896d8c4bac78f23e15c8e6cb72599d27607e5a1ad434cdee73d026e5dd14d9824202052181dda714fff7dc43444bc948541f641ac8215a5dae7fa8a50897b916a856aedcdf16be8736b33823ab7b2f1c77554bf2c36e412fcdc2c7c2bf0499ed5dfe84db2d7d3bb802f47dd2ebb7945e09f542d464dfbd2c70a90ab36ebd331a6549fa16f2e83a06c512c83eec56b5b94040d31da56e021a48c8651ebf3e1f8931a6d18150f1d76d07e7d8ecacbed15e9c2a50e610f1d0b523083b182cde6cf655ddd45409400c23fb89eba0db0ab4eee055a60a6ac7fea75703e8e4d737bfabae0fc3c1406b6b454ba694673a69b1782eb0052c2a4e251c8f96c7bcab1845dc347ded7fb207fd19f2bea2e496d63613af735b8e8376658ce4b43a09b53846f0a0218661d917e39bcd79063128f4c5c570b6214db8ed5e1255d48725ad8dc0d3c5aafafb47095dc1f3572650e4b3d0540cec5340638d325897dc3ecc721634875abc32f6ea1c28bf579013269"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x501140, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x88754, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1e800, 0xc78, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x32000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x961636c877f6487c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000040)="2b1c52ac82e71ea05b0c5e43ede4", 0x0, 0x41, 0x0, 0x0, 0xad, 0x0, &(0x7f0000000540)="6237ea76a99f1cb66ebd252b7b95139a94ebaf9c9d887302c9056f019edc758989770610205b52a3ecf567d8950f2f726f2e02720c214208051ceefb1c5b94a0570e433db8eb9e59a3fdfdda5e611e51941acde5c4c42d413e0610052faf0badb97669a60e8b9d47c6051c8b30208e6c28e5547e08049b499378594ce8b56e3c8286b5482947abd880cbe18fef47a013da68534cb2286a768c3e88f13fc7c72cc947a465f21c84a807aab2f497", 0x0, 0x0, 0x10}, 0x3a) 1.190228565s ago: executing program 4 (id=2348): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdc, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) 1.132132636s ago: executing program 2 (id=2350): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) 1.091970876s ago: executing program 1 (id=2352): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfe33) 943.191018ms ago: executing program 1 (id=2353): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) close_range(r2, 0xffffffffffffffff, 0x200000000000000) 848.454ms ago: executing program 1 (id=2354): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x3000490, &(0x7f00000003c0), 0x1, 0x7c0, &(0x7f0000000f00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) socket$inet6_udp(0xa, 0x2, 0x0) fadvise64(r0, 0xc, 0x9d47, 0x4) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 747.461951ms ago: executing program 2 (id=2355): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x41) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') 629.674912ms ago: executing program 2 (id=2356): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fcffffff850000002d000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2, 0x0, 0x0, 0x0) 608.764363ms ago: executing program 3 (id=2357): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000780), 0x4, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x3a) 543.692983ms ago: executing program 3 (id=2358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 543.098993ms ago: executing program 3 (id=2359): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000200)=r1}, 0x20) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x6, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) 453.660444ms ago: executing program 3 (id=2360): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x600, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01dfffffff9a2600000021"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 453.039834ms ago: executing program 1 (id=2361): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) 439.138255ms ago: executing program 3 (id=2362): ioctl(0xffffffffffffffff, 0xfffff001, &(0x7f0000000000)="94d06c30df2aafdfce6b4a7fb14b02d900bbb07d1089c29d775248e7e2b85297c466a5a2c958e7638cf138e9877a5a4fbcf3ec860efcec13") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6015690900442f"], 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001000000000000dfff000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e65766530000000000000000000140001006c6f0000000000000000000000000000080002"], 0xb4}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 378.700985ms ago: executing program 5 (id=2363): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3], 0x20}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 236.414967ms ago: executing program 4 (id=2364): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) 236.118527ms ago: executing program 1 (id=2365): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) madvise(&(0x7f0000740000/0x1000)=nil, 0x1000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0x8, 0xfff, 0x7fffffffc}) socket$kcm(0x10, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000000740)=ANY=[], 0x835, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 38.69569ms ago: executing program 5 (id=2366): r0 = socket$inet6(0xa, 0x40000080806, 0x0) close(0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000340)="a4", 0x1, 0x4000, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r1, 0x1) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 38.551499ms ago: executing program 3 (id=2367): ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x0) 0s ago: executing program 4 (id=2368): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="60000000100039042cbd7000eaffffff000003e4", @ANYRES32=r3, @ANYBLOB="001100000000000040001280080001007369740034000280050009002900000008000200ac1414bb08000c000000010006000d00", @ANYRES8, @ANYRES16=r0], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) kernel console output (not intermixed with test programs): nimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 55.790121][ T5249] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 17: comm syz.1.705: path /141/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 55.812005][ T5249] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #2: block 18: comm syz.1.705: lblock 23 mapped to illegal pblock 18 (length 1) [ 55.827897][ T5249] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 19: comm syz.1.705: path /141/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 56.382627][ T5264] 9pnet: p9_errstr2errno: server reported unknown error p4 [ 57.202151][ T5302] loop4: p4 size 8388608 extends beyond EOD, truncated [ 57.442331][ T5308] loop2: detected capacity change from 0 to 2048 [ 57.461367][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.468863][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.476355][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.497455][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.504941][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.512431][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.519855][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.527279][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.534681][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.542169][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.549572][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.556951][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.564401][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.571838][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.601420][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.601413][ T5320] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.721: bg 0: block 234: padding at end of block bitmap is not set [ 57.608847][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.608892][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.634977][ T5325] netlink: 'syz.1.727': attribute type 10 has an invalid length. [ 57.637984][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.653232][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.660726][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.668124][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.670279][ T5325] batman_adv: batadv0: Adding interface: team0 [ 57.675557][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.681708][ T5325] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.689117][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.714195][ T5325] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 57.721800][ T5320] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 20 with error 117 [ 57.721825][ T5320] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.721825][ T5320] [ 57.725329][ T4024] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 20 with max blocks 2048 with error 28 [ 57.731963][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.731984][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.732007][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.744309][ T4024] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.744309][ T4024] [ 57.753970][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.766442][ T4024] EXT4-fs (loop2): Total free blocks count 0 [ 57.773801][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.774697][ T5328] netlink: 'syz.1.727': attribute type 10 has an invalid length. [ 57.781215][ T4024] EXT4-fs (loop2): Free/Dirty block details [ 57.788678][ T5328] netlink: 2 bytes leftover after parsing attributes in process `syz.1.727'. [ 57.798203][ T4024] EXT4-fs (loop2): free_blocks=0 [ 57.831163][ T5328] team0: entered promiscuous mode [ 57.832635][ T4024] EXT4-fs (loop2): dirty_blocks=3216 [ 57.841407][ T5328] team_slave_0: entered promiscuous mode [ 57.846318][ T4024] EXT4-fs (loop2): Block reservation details [ 57.851477][ T5328] team_slave_1: entered promiscuous mode [ 57.856604][ T4024] EXT4-fs (loop2): i_reserved_data_blocks=201 [ 57.878593][ T5328] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.887780][ T5328] batman_adv: batadv0: Interface activated: team0 [ 57.894288][ T5328] batman_adv: batadv0: Interface deactivated: team0 [ 57.900947][ T5328] batman_adv: batadv0: Removing interface: team0 [ 57.907791][ T5328] bridge0: port 4(team0) entered blocking state [ 57.914077][ T5328] bridge0: port 4(team0) entered disabled state [ 57.920599][ T5328] team0: entered allmulticast mode [ 57.925754][ T5328] team_slave_0: entered allmulticast mode [ 57.931618][ T5328] team_slave_1: entered allmulticast mode [ 57.940105][ T23] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 57.942542][ T5328] bridge0: port 4(team0) entered blocking state [ 57.956171][ T5328] bridge0: port 4(team0) entered forwarding state [ 58.036812][ T5334] netlink: 12 bytes leftover after parsing attributes in process `syz.2.729'. [ 58.051199][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 58.051213][ T29] audit: type=1400 audit(1745657419.896:681): avc: denied { append } for pid=5337 comm="syz.1.734" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 58.100653][ T5344] netlink: 24 bytes leftover after parsing attributes in process `syz.0.737'. [ 58.433489][ T5376] loop0: detected capacity change from 0 to 512 [ 58.434590][ T5377] netlink: 'syz.2.752': attribute type 10 has an invalid length. [ 58.447672][ T5377] netlink: 55 bytes leftover after parsing attributes in process `syz.2.752'. [ 58.460179][ T5376] ext4 filesystem being mounted at /151/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.505927][ T29] audit: type=1400 audit(1745657420.366:682): avc: denied { sqpoll } for pid=5384 comm="syz.1.755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 58.525089][ T29] audit: type=1326 audit(1745657420.366:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5384 comm="syz.1.755" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x0 [ 58.557661][ T5388] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 58.611027][ T5393] sd 0:0:1:0: device reset [ 58.618810][ T5395] bond_slave_1: mtu less than device minimum [ 58.769844][ T5409] mmap: syz.0.763 (5409) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 58.937342][ T5420] loop4: detected capacity change from 0 to 1024 [ 58.958193][ T5420] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 59.052290][ T5428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5428 comm=syz.0.770 [ 59.093219][ T29] audit: type=1400 audit(1745657420.956:684): avc: denied { connect } for pid=5431 comm="syz.0.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 59.149602][ T36] usb 3-1: enqueue for inactive port 0 [ 59.159364][ T36] usb 3-1: enqueue for inactive port 0 [ 59.165521][ T5438] af_packet: tpacket_rcv: packet too big, clamped from 42 to 4294967286. macoff=82 [ 59.194564][ T5440] netlink: 96 bytes leftover after parsing attributes in process `syz.0.776'. [ 59.227634][ T36] vhci_hcd: vhci_device speed not set [ 59.239895][ T5444] loop0: detected capacity change from 0 to 1764 [ 59.247463][ T29] audit: type=1400 audit(1745657421.106:685): avc: denied { mount } for pid=5443 comm="syz.0.778" name="/" dev="loop0" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 59.315836][ T29] audit: type=1400 audit(1745657421.176:686): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 59.429176][ T29] audit: type=1400 audit(1745657421.296:687): avc: denied { read } for pid=5455 comm="syz.0.784" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 59.452979][ T29] audit: type=1400 audit(1745657421.296:688): avc: denied { open } for pid=5455 comm="syz.0.784" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 59.477201][ T29] audit: type=1400 audit(1745657421.346:689): avc: denied { ioctl } for pid=5455 comm="syz.0.784" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 59.600360][ T29] audit: type=1326 audit(1745657421.466:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5463 comm="syz.0.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 59.753104][ T5475] loop2: detected capacity change from 0 to 256 [ 59.790756][ T5477] loop4: detected capacity change from 0 to 256 [ 59.799831][ T5477] FAT-fs (loop4): unable to read block(17179869184) for building NFS inode [ 60.422650][ T5491] loop2: detected capacity change from 0 to 512 [ 60.439471][ T5491] EXT4-fs (loop2): 1 orphan inode deleted [ 60.445737][ T5491] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.458185][ T4038] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:43: Failed to release dquot type 1 [ 60.490630][ T5498] loop0: detected capacity change from 0 to 512 [ 60.509406][ T5498] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.536597][ T5504] netlink: 'syz.1.803': attribute type 10 has an invalid length. [ 60.544363][ T5504] netlink: 55 bytes leftover after parsing attributes in process `syz.1.803'. [ 60.628547][ T5506] loop2: detected capacity change from 0 to 1024 [ 60.635353][ T5506] EXT4-fs: Ignoring removed nobh option [ 60.641125][ T5506] EXT4-fs: Ignoring removed bh option [ 60.654243][ T5506] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.805: Allocating blocks 385-513 which overlap fs metadata [ 60.671515][ T5506] EXT4-fs (loop2): pa ffff8881006f01c0: logic 16, phys. 129, len 24 [ 60.679799][ T5506] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 60.716790][ T5506] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 60.729053][ T5506] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.729053][ T5506] [ 60.738754][ T5506] EXT4-fs (loop2): Total free blocks count 0 [ 60.744737][ T5506] EXT4-fs (loop2): Free/Dirty block details [ 60.750718][ T5506] EXT4-fs (loop2): free_blocks=128 [ 60.755957][ T5506] EXT4-fs (loop2): dirty_blocks=0 [ 60.761067][ T5506] EXT4-fs (loop2): Block reservation details [ 60.761079][ T5506] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 60.771533][ T5515] loop1: detected capacity change from 0 to 128 [ 60.855971][ T5522] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 61.000021][ T5530] netlink: 12 bytes leftover after parsing attributes in process `syz.4.815'. [ 61.011308][ T5534] loop2: detected capacity change from 0 to 512 [ 61.036897][ T5534] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.094627][ T5542] netlink: 'syz.1.819': attribute type 4 has an invalid length. [ 61.149018][ T5551] loop1: detected capacity change from 0 to 8192 [ 61.156201][ T5551] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 61.263725][ T4007] nci: nci_ntf_packet: unsupported ntf opcode 0xf02 [ 61.313922][ T5548] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.322503][ T5548] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.364716][ T5562] netlink: 'syz.2.836': attribute type 1 has an invalid length. [ 61.377247][ T5562] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.399318][ T5562] bond1: (slave veth3): Enslaving as an active interface with a down link [ 61.411647][ T5565] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 61.423561][ T5562] bond1: (slave veth0_to_bond): making interface the new active one [ 61.432648][ T5562] veth0_to_bond: entered promiscuous mode [ 61.438526][ T5562] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 61.550388][ T5574] loop2: detected capacity change from 0 to 512 [ 61.557264][ T5574] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.570000][ T5574] EXT4-fs (loop2): 1 truncate cleaned up [ 61.698279][ T3379] usb 9-1: enqueue for inactive port 0 [ 61.703932][ T3379] usb 9-1: enqueue for inactive port 0 [ 61.777553][ T3379] vhci_hcd: vhci_device speed not set [ 61.855743][ T5585] netlink: 12 bytes leftover after parsing attributes in process `syz.3.832'. [ 61.964208][ T5597] loop2: detected capacity change from 0 to 512 [ 61.973366][ T5597] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.841: corrupted in-inode xattr: invalid ea_ino [ 61.987107][ T5597] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.841: couldn't read orphan inode 15 (err -117) [ 62.042887][ T5591] netlink: 56 bytes leftover after parsing attributes in process `syz.4.838'. [ 62.081615][ T5611] loop0: detected capacity change from 0 to 1024 [ 62.162788][ T5615] netlink: 96 bytes leftover after parsing attributes in process `syz.2.849'. [ 62.274025][ T5626] loop4: detected capacity change from 0 to 8192 [ 62.282529][ T5626] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 62.366222][ T5636] loop2: detected capacity change from 0 to 512 [ 62.379254][ T5636] ext4 filesystem being mounted at /188/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.989891][ T5651] loop2: detected capacity change from 0 to 1024 [ 63.024613][ T5651] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 63.335880][ T5690] loop4: detected capacity change from 0 to 1024 [ 63.363867][ T5690] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.465399][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 63.465410][ T29] audit: type=1400 audit(1745657425.326:764): avc: denied { read } for pid=5691 comm="syz.1.881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 63.567813][ T4008] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:16: bg 0: block 393: padding at end of block bitmap is not set [ 63.597907][ T4008] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 63.610707][ T4008] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.610707][ T4008] [ 63.802499][ T5725] loop0: detected capacity change from 0 to 512 [ 63.811633][ T5725] EXT4-fs (loop0): orphan cleanup on readonly fs [ 63.838313][ T5725] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.894: bg 0: block 248: padding at end of block bitmap is not set [ 63.859121][ T5725] Quota error (device loop0): write_blk: dquota write failed [ 63.866528][ T5725] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 63.876475][ T5725] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.894: Failed to acquire dquot type 1 [ 63.898849][ T5725] EXT4-fs (loop0): 1 truncate cleaned up [ 63.909002][ T5725] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 63.927985][ T5725] Quota error (device loop0): write_blk: dquota write failed [ 63.935473][ T5725] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 63.945363][ T5725] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.894: Failed to acquire dquot type 1 [ 63.961171][ T5725] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 63.978896][ T5730] loop2: detected capacity change from 0 to 1764 [ 64.019291][ T5736] loop3: detected capacity change from 0 to 512 [ 64.070368][ T5736] ext4 filesystem being mounted at /138/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.084584][ T5747] loop0: detected capacity change from 0 to 1024 [ 64.122163][ T5747] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.182285][ T5761] ref_ctr_offset mismatch. inode: 0x414 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 64.195712][ T5762] loop1: detected capacity change from 0 to 1024 [ 64.206285][ T5764] loop4: detected capacity change from 0 to 512 [ 64.231039][ T5764] EXT4-fs (loop4): orphan cleanup on readonly fs [ 64.245654][ T5762] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 64.266923][ T5764] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.908: bg 0: block 248: padding at end of block bitmap is not set [ 64.267312][ T4036] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:41: bg 0: block 393: padding at end of block bitmap is not set [ 64.295940][ T5764] Quota error (device loop4): write_blk: dquota write failed [ 64.303383][ T5764] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 64.313404][ T5764] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.908: Failed to acquire dquot type 1 [ 64.324131][ T4036] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 64.337174][ T4036] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.337174][ T4036] [ 64.339658][ T5764] EXT4-fs (loop4): 1 truncate cleaned up [ 64.377453][ T5764] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 64.381859][ T5771] loop0: detected capacity change from 0 to 2048 [ 64.398966][ T5764] Quota error (device loop4): write_blk: dquota write failed [ 64.406429][ T5764] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 64.416259][ T5764] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.908: Failed to acquire dquot type 1 [ 64.429790][ T5771] loop0: p1 < > p4 [ 64.434366][ T5764] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 64.450185][ T5771] loop0: p4 size 8388608 extends beyond EOD, truncated [ 64.689793][ T29] audit: type=1400 audit(1745657939.551:765): avc: denied { create } for pid=5792 comm="syz.4.918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 64.725584][ T5796] loop3: detected capacity change from 0 to 1024 [ 64.739128][ T5796] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.753962][ T5801] loop4: detected capacity change from 0 to 512 [ 64.794579][ T5801] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.876861][ T4007] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:15: bg 0: block 393: padding at end of block bitmap is not set [ 64.917336][ T4007] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 64.930143][ T4007] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.930143][ T4007] [ 65.101569][ T5818] loop3: detected capacity change from 0 to 512 [ 65.109373][ T5818] EXT4-fs (loop3): orphan cleanup on readonly fs [ 65.116143][ T5818] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.925: bg 0: block 248: padding at end of block bitmap is not set [ 65.144653][ T5818] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.925: Failed to acquire dquot type 1 [ 65.157915][ T5818] EXT4-fs (loop3): 1 truncate cleaned up [ 65.184594][ T5818] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 65.209026][ T5824] netlink: 12 bytes leftover after parsing attributes in process `syz.1.940'. [ 65.228534][ T5818] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.925: Failed to acquire dquot type 1 [ 65.264878][ T5818] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 65.294746][ T5833] netlink: 'syz.2.930': attribute type 10 has an invalid length. [ 65.302626][ T5833] netlink: 40 bytes leftover after parsing attributes in process `syz.2.930'. [ 65.312112][ T5833] dummy0: entered promiscuous mode [ 65.318055][ T5833] bridge0: port 3(dummy0) entered blocking state [ 65.324423][ T5833] bridge0: port 3(dummy0) entered disabled state [ 65.331087][ T5833] dummy0: entered allmulticast mode [ 65.337047][ T5833] bridge0: port 3(dummy0) entered blocking state [ 65.343429][ T5833] bridge0: port 3(dummy0) entered forwarding state [ 65.601298][ T5851] loop2: detected capacity change from 0 to 256 [ 65.688372][ T5861] loop0: detected capacity change from 0 to 512 [ 65.694868][ T5861] EXT4-fs: Ignoring removed orlov option [ 65.704701][ T5861] EXT4-fs: inline encryption not supported [ 65.721705][ T5861] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.954: corrupted in-inode xattr: invalid ea_ino [ 65.898281][ T5861] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.954: couldn't read orphan inode 15 (err -117) [ 65.991874][ T5861] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.954: bg 0: block 411: padding at end of block bitmap is not set [ 66.051585][ T5861] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 66.060534][ T5861] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.954: invalid indirect mapped block 234881024 (level 0) [ 66.180393][ T5875] ref_ctr_offset mismatch. inode: 0x433 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 66.270458][ T5883] loop0: detected capacity change from 0 to 2048 [ 66.414475][ T5909] loop4: detected capacity change from 0 to 512 [ 66.421097][ T5909] EXT4-fs: Ignoring removed orlov option [ 66.435184][ T5911] netlink: 2036 bytes leftover after parsing attributes in process `syz.3.961'. [ 66.436351][ T5909] EXT4-fs: inline encryption not supported [ 66.444267][ T5911] netlink: 24 bytes leftover after parsing attributes in process `syz.3.961'. [ 66.476867][ T3306] EXT4-fs unmount: 75 callbacks suppressed [ 66.476953][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.494419][ T5909] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.962: corrupted in-inode xattr: invalid ea_ino [ 66.509452][ T5909] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.962: couldn't read orphan inode 15 (err -117) [ 66.527860][ T5909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.548834][ T5909] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.962: bg 0: block 411: padding at end of block bitmap is not set [ 66.563229][ T5909] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 66.573072][ T5909] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.962: invalid indirect mapped block 234881024 (level 0) [ 66.599336][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.249065][ T5920] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.349497][ T5920] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.538554][ T5920] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.628356][ T5920] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.704317][ T5946] netlink: 'syz.2.988': attribute type 10 has an invalid length. [ 67.711085][ T5945] netlink: 'syz.4.975': attribute type 10 has an invalid length. [ 67.720116][ T5945] netlink: 40 bytes leftover after parsing attributes in process `syz.4.975'. [ 67.730465][ T5945] dummy0: entered promiscuous mode [ 67.736172][ T5945] bridge0: port 3(dummy0) entered blocking state [ 67.742682][ T5945] bridge0: port 3(dummy0) entered disabled state [ 67.750284][ T5945] dummy0: entered allmulticast mode [ 67.756181][ T5945] bridge0: port 3(dummy0) entered blocking state [ 67.762620][ T5945] bridge0: port 3(dummy0) entered forwarding state [ 67.770726][ T5946] bridge0: port 3(dummy0) entered disabled state [ 67.777281][ T5946] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.784493][ T5946] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.802990][ T5946] bridge0: port 3(dummy0) entered blocking state [ 67.809394][ T5946] bridge0: port 3(dummy0) entered forwarding state [ 67.816098][ T5946] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.823220][ T5946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.830485][ T5946] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.837553][ T5946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.853241][ T5946] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 67.890504][ T5920] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.903518][ T5920] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.915065][ T5920] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.926672][ T5920] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.906763][ T5976] netlink: 'syz.4.993': attribute type 10 has an invalid length. [ 68.914743][ T5976] bridge0: port 3(dummy0) entered disabled state [ 68.915304][ T5978] netlink: 'syz.3.991': attribute type 10 has an invalid length. [ 68.921199][ T5976] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.928909][ T5978] netlink: 40 bytes leftover after parsing attributes in process `syz.3.991'. [ 68.944978][ T5976] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.985986][ T5976] bridge0: port 3(dummy0) entered blocking state [ 68.992436][ T5976] bridge0: port 3(dummy0) entered forwarding state [ 68.999044][ T5976] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.006127][ T5976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.013453][ T5976] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.013454][ T5980] loop2: detected capacity change from 0 to 8192 [ 69.013487][ T5976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.040373][ T5976] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 69.050307][ T5978] dummy0: entered promiscuous mode [ 69.058135][ T5978] bridge0: port 3(dummy0) entered blocking state [ 69.064508][ T5978] bridge0: port 3(dummy0) entered disabled state [ 69.071977][ T5978] dummy0: entered allmulticast mode [ 69.079162][ T5978] bridge0: port 3(dummy0) entered blocking state [ 69.085592][ T5978] bridge0: port 3(dummy0) entered forwarding state [ 69.118617][ T5985] loop4: detected capacity change from 0 to 2048 [ 69.150564][ T5985] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.196524][ T6004] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1004'. [ 69.339384][ T6017] loop2: detected capacity change from 0 to 512 [ 69.357361][ T6018] netlink: 'syz.1.1008': attribute type 10 has an invalid length. [ 69.368529][ T6018] bridge0: port 4(team0) entered disabled state [ 69.374941][ T6018] bridge0: port 3(dummy0) entered disabled state [ 69.381394][ T6018] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.388603][ T6018] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.406740][ T6017] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.427650][ T6017] ext4 filesystem being mounted at /218/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.484997][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.498204][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.516137][ T6018] bridge0: port 4(team0) entered blocking state [ 69.522573][ T6018] bridge0: port 4(team0) entered forwarding state [ 69.529188][ T6018] bridge0: port 3(dummy0) entered blocking state [ 69.535609][ T6018] bridge0: port 3(dummy0) entered forwarding state [ 69.542200][ T6018] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.549308][ T6018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.556566][ T6018] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.563669][ T6018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.573113][ T6018] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 69.692985][ T6039] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 69.704662][ T6039] batman_adv: batadv0: Adding interface: gretap1 [ 69.711199][ T6039] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.736584][ T6039] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 69.820995][ T6042] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1019'. [ 69.891581][ T6044] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 69.999747][ T6050] loop1: detected capacity change from 0 to 512 [ 70.074874][ T6050] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.104387][ T6050] ext4 filesystem being mounted at /207/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.203824][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.273515][ T6063] netlink: 'syz.3.1028': attribute type 10 has an invalid length. [ 70.282525][ T6063] bridge0: port 3(dummy0) entered disabled state [ 70.289110][ T6063] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.296254][ T6063] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.315023][ T6063] bridge0: port 3(dummy0) entered blocking state [ 70.321622][ T6063] bridge0: port 3(dummy0) entered forwarding state [ 70.328288][ T6063] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.335362][ T6063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.342703][ T6063] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.349839][ T6063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.359059][ T6063] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 70.465784][ T6076] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1032'. [ 70.508682][ T6082] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1035'. [ 70.541282][ T6086] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 70.827125][ T6108] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1049'. [ 70.935641][ T6116] loop3: detected capacity change from 0 to 512 [ 70.943427][ T6116] EXT4-fs (loop3): orphan cleanup on readonly fs [ 70.946186][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 70.946199][ T29] audit: type=1400 audit(1745657945.801:767): avc: denied { watch watch_reads } for pid=6117 comm="syz.4.1051" path="/215/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 70.979349][ T6116] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1063: bg 0: block 248: padding at end of block bitmap is not set [ 70.994782][ T6116] Quota error (device loop3): write_blk: dquota write failed [ 71.002285][ T6116] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 71.012318][ T6116] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1063: Failed to acquire dquot type 1 [ 71.024254][ T6116] EXT4-fs (loop3): 1 truncate cleaned up [ 71.030568][ T6116] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.045361][ T6116] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 71.057966][ T6116] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 71.066907][ T6116] Quota error (device loop3): do_check_range: Getting block 1536 out of range 0-5 [ 71.083874][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.183135][ T6139] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1058'. [ 71.192977][ T6139] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1058'. [ 71.202369][ T6139] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1058'. [ 71.212107][ T6139] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1058'. [ 71.254073][ T29] audit: type=1400 audit(1745657946.111:768): avc: denied { read } for pid=6146 comm="syz.4.1062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 71.279677][ T6151] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1067'. [ 71.301459][ T6153] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1068'. [ 71.349562][ T6160] netlink: 12 bytes leftover after parsing attributes in process `'. [ 71.358422][ T6157] wireguard0: entered promiscuous mode [ 71.363927][ T6157] wireguard0: entered allmulticast mode [ 71.381073][ T6162] vlan2: entered allmulticast mode [ 71.535207][ T29] audit: type=1400 audit(1745657946.391:769): avc: denied { create } for pid=6180 comm="syz.3.1081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 71.556588][ T29] audit: type=1400 audit(1745657946.391:770): avc: denied { write } for pid=6180 comm="syz.3.1081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 71.693448][ T29] audit: type=1400 audit(1745657946.551:771): avc: denied { setopt } for pid=6204 comm="syz.1.1091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 71.729393][ T6203] bond0: (slave bridge0): Releasing backup interface [ 71.765815][ T29] audit: type=1400 audit(1745657946.611:772): avc: denied { mount } for pid=6210 comm="syz.1.1094" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 71.788047][ T29] audit: type=1400 audit(1745657946.611:773): avc: denied { mounton } for pid=6210 comm="syz.1.1094" path="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 71.810688][ T6203] bridge0: port 3(dummy0) entered disabled state [ 71.817107][ T6203] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.824347][ T6203] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.842577][ T6203] dummy0: left allmulticast mode [ 71.847764][ T6203] bridge0: port 3(dummy0) entered disabled state [ 71.864838][ T6203] bridge_slave_0: left promiscuous mode [ 71.870493][ T6203] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.879977][ T6203] bridge_slave_1: left allmulticast mode [ 71.885727][ T6203] bridge_slave_1: left promiscuous mode [ 71.885851][ T6203] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.905222][ T6203] bond0: (slave bond_slave_0): Releasing backup interface [ 71.915546][ T6203] bond0: (slave bond_slave_1): Releasing backup interface [ 71.950116][ T6203] team0: Port device team_slave_0 removed [ 71.952729][ T6203] team0: Port device team_slave_1 removed [ 71.953458][ T6225] loop2: detected capacity change from 0 to 512 [ 71.953855][ T6203] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.953929][ T6203] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.953985][ T6225] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 71.954120][ T6225] EXT4-fs (loop2): Invalid default hash set in the superblock [ 71.955724][ T6203] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.010843][ T6203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.036270][ T6224] bond0: option arp_validate: invalid value (384) [ 72.110667][ T6243] loop4: detected capacity change from 0 to 164 [ 72.123007][ T6246] pimreg: entered allmulticast mode [ 72.132163][ T6243] syz.4.1109: attempt to access beyond end of device [ 72.132163][ T6243] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 72.138217][ T6246] pimreg: left allmulticast mode [ 72.147306][ T6243] syz.4.1109: attempt to access beyond end of device [ 72.147306][ T6243] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 72.200336][ T6253] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 72.200336][ T6253] program syz.4.1112 not setting count and/or reply_len properly [ 72.238949][ T6259] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.246482][ T6259] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.260868][ T6259] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.268304][ T6259] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.279555][ T6259] batman_adv: batadv0: Removing interface: gretap1 [ 72.305375][ T6270] 9pnet: p9_errstr2errno: server reported unknown error &j=ƫ&B [ 72.336530][ T6274] netlink: 'syz.0.1123': attribute type 4 has an invalid length. [ 72.347094][ T6274] netlink: 'syz.0.1123': attribute type 4 has an invalid length. [ 72.425774][ T6284] pim6reg1: entered promiscuous mode [ 72.431164][ T6284] pim6reg1: entered allmulticast mode [ 72.536226][ T6301] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 72.544847][ T6305] loop3: detected capacity change from 0 to 128 [ 72.666394][ T6305] syz.3.1138: attempt to access beyond end of device [ 72.666394][ T6305] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 72.679912][ T6305] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 72.718902][ T6312] bridge0: port 3(team0) entered disabled state [ 72.725392][ T6312] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.732612][ T6312] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.804811][ T6327] loop2: detected capacity change from 0 to 512 [ 72.817905][ T6312] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.827866][ T6312] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.839127][ T6327] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.858299][ T6332] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.864249][ T6327] ext4 filesystem being mounted at /239/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.878685][ T6332] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.889600][ T6312] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.898108][ T6312] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.906567][ T6312] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.915064][ T6312] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.924564][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.998656][ T4036] veth0_to_bond: left promiscuous mode [ 73.065257][ T6367] loop3: detected capacity change from 0 to 128 [ 73.277350][ T6390] 9pnet: p9_errstr2errno: server reported unknown error [ 73.425875][ T6407] bridge0: port 1(vlan2) entered blocking state [ 73.432369][ T6407] bridge0: port 1(vlan2) entered disabled state [ 73.443209][ T6408] loop3: detected capacity change from 0 to 512 [ 73.444566][ T6407] vlan2: entered allmulticast mode [ 73.454931][ T6407] bridge0: entered allmulticast mode [ 73.470700][ T6408] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 73.480852][ T6407] vlan2: left allmulticast mode [ 73.485828][ T6407] bridge0: left allmulticast mode [ 73.494139][ T6408] EXT4-fs (loop3): 1 truncate cleaned up [ 73.501055][ T6408] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.530319][ T6408] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.884329][ T1099] Process accounting resumed [ 73.905844][ T6465] No such timeout policy "syz0" [ 73.926416][ T6467] loop0: detected capacity change from 0 to 1024 [ 73.940187][ T6467] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.955891][ T6467] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.1207: Allocating blocks 385-513 which overlap fs metadata [ 73.973410][ T6467] EXT4-fs (loop0): pa ffff8881006f0380: logic 16, phys. 129, len 24 [ 73.981439][ T6467] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 73.998267][ T6474] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 74.009638][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.187692][ T6494] loop4: detected capacity change from 0 to 164 [ 74.195548][ T6494] syz.4.1218: attempt to access beyond end of device [ 74.195548][ T6494] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 74.210218][ T6494] syz.4.1218: attempt to access beyond end of device [ 74.210218][ T6494] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 74.281739][ T6505] smc: net device bond0 applied user defined pnetid SYZ2 [ 74.350255][ T6517] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 74.465587][ T6534] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.473024][ T6534] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.485767][ T6534] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.493207][ T6534] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.507201][ T6538] netlink: 'syz.3.1239': attribute type 3 has an invalid length. [ 74.922264][ T6575] loop2: detected capacity change from 0 to 512 [ 74.929314][ T6575] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 74.950969][ T6575] EXT4-fs (loop2): 1 truncate cleaned up [ 74.957123][ T6575] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.987554][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.012702][ T6582] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 75.297115][ T6617] loop1: detected capacity change from 0 to 256 [ 75.310143][ T6615] vhci_hcd: invalid port number 96 [ 75.315311][ T6615] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 75.512444][ T6639] __nla_validate_parse: 11 callbacks suppressed [ 75.512456][ T6639] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1283'. [ 75.541019][ T6636] loop3: detected capacity change from 0 to 2048 [ 75.549460][ T6636] ext4: Unknown parameter 'noacl' [ 75.635436][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.642515][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.651383][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.661422][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.671756][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.679776][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.688971][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.695233][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.715544][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.723021][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 75.757277][ T6674] loop2: detected capacity change from 0 to 164 [ 75.793330][ T6680] hub 9-0:1.0: USB hub found [ 75.799523][ T6680] hub 9-0:1.0: 8 ports detected [ 75.904358][ T6701] loop2: detected capacity change from 0 to 1024 [ 75.934087][ T6701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.951312][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 75.951323][ T29] audit: type=1400 audit(1745657950.811:955): avc: denied { write } for pid=6699 comm="syz.2.1310" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.958631][ T6701] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1310: Allocating blocks 385-513 which overlap fs metadata [ 75.980000][ T29] audit: type=1400 audit(1745657950.811:956): avc: denied { add_name } for pid=6699 comm="syz.2.1310" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 76.029278][ T29] audit: type=1400 audit(1745657950.811:957): avc: denied { create } for pid=6699 comm="syz.2.1310" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 76.049647][ T29] audit: type=1400 audit(1745657950.811:958): avc: denied { read write } for pid=6699 comm="syz.2.1310" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 76.050218][ T6711] EXT4-fs (loop2): pa ffff8881064e9700: logic 16, phys. 129, len 24 [ 76.072179][ T29] audit: type=1400 audit(1745657950.811:959): avc: denied { open } for pid=6699 comm="syz.2.1310" path="/285/file1/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 76.072207][ T29] audit: type=1400 audit(1745657950.881:960): avc: denied { map_create } for pid=6709 comm="syz.4.1313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 76.072230][ T29] audit: type=1400 audit(1745657950.881:961): avc: denied { map_read map_write } for pid=6709 comm="syz.4.1313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 76.072303][ T29] audit: type=1400 audit(1745657950.881:962): avc: denied { ioctl } for pid=6699 comm="syz.2.1310" path="/285/file1/file1" dev="loop2" ino=15 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 76.138449][ T29] audit: type=1400 audit(1745657950.951:963): avc: denied { create } for pid=6715 comm="syz.1.1315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 76.146829][ T6711] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, [ 76.169780][ T29] audit: type=1400 audit(1745657950.951:964): avc: denied { connect } for pid=6715 comm="syz.1.1315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 76.221710][ T6711] free 0, pa_free 8 [ 76.261620][ T6726] syz_tun: entered allmulticast mode [ 76.268573][ T6726] syz_tun: left allmulticast mode [ 76.274769][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.314791][ T6732] netlink: 'syz.4.1322': attribute type 3 has an invalid length. [ 76.390855][ T6741] loop2: detected capacity change from 0 to 512 [ 76.409386][ T6741] EXT4-fs (loop2): 1 orphan inode deleted [ 76.415540][ T6741] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.429445][ T6741] ext4 filesystem being mounted at /289/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.440052][ T4009] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:17: Failed to release dquot type 1 [ 76.466767][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.555096][ T6761] loop3: detected capacity change from 0 to 128 [ 76.563011][ T6761] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 76.576835][ T6761] ext4 filesystem being mounted at /203/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 76.617077][ T6761] EXT4-fs error (device loop3): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.3.1335: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 76.637013][ T6766] netlink: 'syz.0.1338': attribute type 12 has an invalid length. [ 76.655209][ T6771] lo: entered allmulticast mode [ 76.664013][ T6771] lo: left allmulticast mode [ 76.664091][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 76.678994][ T6770] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1340'. [ 76.828045][ T6799] loop0: detected capacity change from 0 to 512 [ 76.841945][ T6799] EXT4-fs: Ignoring removed nobh option [ 76.852270][ T6799] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1351: invalid indirect mapped block 256 (level 2) [ 76.868963][ T6799] EXT4-fs (loop0): 2 truncates cleaned up [ 76.874960][ T6799] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.891475][ T6799] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.0.1351: path /292/file1/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 76.923681][ T6807] loop1: detected capacity change from 0 to 512 [ 76.931992][ T6807] EXT4-fs: dax option not supported [ 76.939062][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.023125][ T6812] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 77.257212][ T6844] pim6reg: entered allmulticast mode [ 77.272863][ T6844] pim6reg: left allmulticast mode [ 77.321112][ T6848] loop0: detected capacity change from 0 to 128 [ 77.334661][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.334661][ T6848] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 77.347963][ T6848] Buffer I/O error on dev loop0, logical block 2065, async page read [ 77.356424][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.356424][ T6848] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 77.369752][ T6848] Buffer I/O error on dev loop0, logical block 2066, async page read [ 77.389152][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.389152][ T6848] loop0: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 77.402465][ T6848] Buffer I/O error on dev loop0, logical block 2067, async page read [ 77.410731][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.410731][ T6848] loop0: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 77.424006][ T6848] Buffer I/O error on dev loop0, logical block 2068, async page read [ 77.455931][ T6853] SELinux: ebitmap: truncated map [ 77.461074][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.461074][ T6848] loop0: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 77.474334][ T6848] Buffer I/O error on dev loop0, logical block 2069, async page read [ 77.487599][ T6853] SELinux: failed to load policy [ 77.503910][ T6857] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 77.511166][ T6857] IPv6: NLM_F_CREATE should be set when creating new route [ 77.511178][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.511178][ T6848] loop0: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 77.531764][ T6848] Buffer I/O error on dev loop0, logical block 2070, async page read [ 77.557669][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.557669][ T6848] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 77.570966][ T6848] Buffer I/O error on dev loop0, logical block 2071, async page read [ 77.603014][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.603014][ T6848] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 77.616321][ T6848] Buffer I/O error on dev loop0, logical block 2072, async page read [ 77.652862][ T6865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.661316][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.661316][ T6848] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 77.661341][ T6848] Buffer I/O error on dev loop0, logical block 2065, async page read [ 77.661358][ T6848] syz.0.1373: attempt to access beyond end of device [ 77.661358][ T6848] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 77.705529][ T6865] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.732682][ T6871] loop1: detected capacity change from 0 to 1024 [ 77.763515][ T6871] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.794656][ T6877] syzkaller0: entered promiscuous mode [ 77.801474][ T6877] syzkaller0: entered allmulticast mode [ 77.806925][ T6871] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1382: Allocating blocks 385-513 which overlap fs metadata [ 77.823045][ T6871] EXT4-fs (loop1): pa ffff8881064e9770: logic 16, phys. 129, len 24 [ 77.831088][ T6871] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 77.860511][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.876316][ T6882] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1387'. [ 77.925866][ T6886] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 78.212834][ T6917] loop0: detected capacity change from 0 to 512 [ 78.224899][ T6917] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 78.234264][ T6917] EXT4-fs (loop0): Invalid default hash set in the superblock [ 78.329722][ T6922] netlink: 'syz.4.1402': attribute type 4 has an invalid length. [ 78.663992][ T6947] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.673431][ T6947] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.707547][ T6953] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1416'. [ 78.724773][ T6953] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1416'. [ 78.735682][ T6953] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1416'. [ 78.745332][ T6953] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1416'. [ 78.795179][ T6963] loop3: detected capacity change from 0 to 512 [ 78.803141][ T6963] EXT4-fs: Ignoring removed nobh option [ 78.822193][ T6963] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1420: invalid indirect mapped block 256 (level 2) [ 78.837016][ T6963] EXT4-fs (loop3): 2 truncates cleaned up [ 78.844183][ T6963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.870434][ T6963] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.3.1420: path /218/file1/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 78.892099][ T6970] ref_ctr_offset mismatch. inode: 0x5ef offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 78.912575][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.982882][ T6981] loop4: detected capacity change from 0 to 512 [ 78.991726][ T6981] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 79.014025][ T6981] EXT4-fs (loop4): 1 truncate cleaned up [ 79.021361][ T6981] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.089969][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.113177][ T6991] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1432'. [ 79.201161][ T6999] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1436'. [ 79.210323][ T6999] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1436'. [ 79.300872][ T7004] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 79.417461][ T7012] loop1: detected capacity change from 0 to 512 [ 79.424398][ T7012] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 79.432602][ T7012] EXT4-fs (loop1): Invalid default hash set in the superblock [ 79.540612][ T7023] loop0: detected capacity change from 0 to 2048 [ 79.547412][ T7023] ext4: Unknown parameter 'noacl' [ 79.792781][ T7051] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 79.813781][ T7050] loop0: detected capacity change from 0 to 512 [ 79.843027][ T7050] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.850758][ T7050] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1466: bg 0: block 248: padding at end of block bitmap is not set [ 79.865263][ T7050] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1466: Failed to acquire dquot type 1 [ 79.877101][ T7050] EXT4-fs (loop0): 1 truncate cleaned up [ 79.890098][ T7050] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.906600][ T7050] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 79.925788][ T7055] serio: Serial port ptm0 [ 79.938442][ T7050] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 79.972197][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.023067][ T7069] loop0: detected capacity change from 0 to 736 [ 80.054897][ T7069] SELinux: security_context_str_to_sid () failed with errno=-22 [ 80.092279][ T7080] pimreg: entered allmulticast mode [ 80.101190][ T7080] pimreg: left allmulticast mode [ 80.206478][ T7102] serio: Serial port ptm0 [ 80.279414][ T7117] loop1: detected capacity change from 0 to 128 [ 80.376617][ T7134] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 80.467119][ T7117] buffer_io_error: 7 callbacks suppressed [ 80.467131][ T7117] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 80.486813][ T4036] nci: nci_ntf_packet: unsupported ntf opcode 0xf02 [ 80.527149][ T7152] bond0: option arp_validate: invalid value (384) [ 80.568768][ T7158] wireguard0: entered promiscuous mode [ 80.574339][ T7158] wireguard0: entered allmulticast mode [ 80.731387][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.739175][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.746898][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.754733][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.763606][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.772520][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.781564][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.789406][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.797193][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.806220][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.813983][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.822881][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.831794][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.840656][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.849349][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.857075][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.864867][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.872620][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.880388][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.889399][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.897189][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.906242][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.915126][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.924019][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.931854][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.940735][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.949658][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.957434][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.966167][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.974955][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.982736][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.990487][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 80.998264][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.006035][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.014886][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.023670][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.032581][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.041489][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.050282][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.058989][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.066784][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.075501][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.084130][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 81.094369][ T1099] hid-generic 0000:007F:FFFFFFFE.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 81.106886][ T7182] vlan0: entered allmulticast mode [ 81.126568][ T7187] bond0: (slave bridge0): Releasing backup interface [ 81.133720][ T7187] bridge0: left allmulticast mode [ 81.140175][ T7187] team0: left allmulticast mode [ 81.145031][ T7187] team_slave_0: left allmulticast mode [ 81.151711][ T7187] team_slave_1: left allmulticast mode [ 81.157246][ T7187] bridge0: port 3(team0) entered disabled state [ 81.165625][ T7187] bridge_slave_0: left allmulticast mode [ 81.172519][ T7187] bridge_slave_0: left promiscuous mode [ 81.179668][ T7187] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.186828][ T10] IPVS: starting estimator thread 0... [ 81.192443][ T7187] bridge_slave_1: left allmulticast mode [ 81.198250][ T7187] bridge_slave_1: left promiscuous mode [ 81.204158][ T7187] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.212914][ T7187] bond0: (slave bond_slave_0): Releasing backup interface [ 81.223916][ T7187] bond_slave_0: left allmulticast mode [ 81.231156][ T7187] bond0: (slave bond_slave_1): Releasing backup interface [ 81.239858][ T7187] bond_slave_1: left allmulticast mode [ 81.245679][ T7187] team_slave_0: left promiscuous mode [ 81.252962][ T7187] team0: Port device team_slave_0 removed [ 81.264926][ T7187] team_slave_1: left promiscuous mode [ 81.272373][ T7187] team0: Port device team_slave_1 removed [ 81.284651][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 81.284662][ T29] audit: type=1400 audit(1745657956.141:1145): avc: denied { watch watch_reads } for pid=7197 comm="syz.4.1520" path="/proc/653" dev="proc" ino=18041 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 81.314038][ T7190] IPVS: using max 2928 ests per chain, 146400 per kthread [ 81.314041][ T7187] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 81.314390][ T7187] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 81.372205][ T7201] loop4: detected capacity change from 0 to 2048 [ 81.388540][ T29] audit: type=1400 audit(1745657956.241:1146): avc: denied { execute } for pid=7202 comm="syz.1.1522" name="file0" dev="tmpfs" ino=1609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 81.410834][ T29] audit: type=1400 audit(1745657956.241:1147): avc: denied { execute_no_trans } for pid=7202 comm="syz.1.1522" path="/304/file0" dev="tmpfs" ino=1609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 81.437295][ T7205] 9pnet: p9_errstr2errno: server reported unknown error [ 81.444872][ T29] audit: type=1400 audit(1745657956.291:1148): avc: denied { mounton } for pid=7204 comm="syz.0.1523" path="/331/file0" dev="tmpfs" ino=1755 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 81.472475][ T29] audit: type=1400 audit(1745657956.331:1149): avc: denied { create } for pid=7208 comm="syz.1.1525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 81.495716][ T29] audit: type=1400 audit(1745657956.351:1150): avc: denied { bind } for pid=7208 comm="syz.1.1525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 81.499534][ T7201] loop4: p1 < > p4 [ 81.544314][ T7201] loop4: p4 size 8388608 extends beyond EOD, truncated [ 81.551957][ T29] audit: type=1400 audit(1745657956.381:1151): avc: denied { write } for pid=7208 comm="syz.1.1525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 81.620564][ T7217] vlan2: entered allmulticast mode [ 81.625716][ T7217] bridge_slave_0: entered allmulticast mode [ 81.625842][ T29] audit: type=1400 audit(1745657956.461:1152): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 81.654136][ T29] audit: type=1400 audit(1745657956.461:1153): avc: denied { execute } for pid=7214 comm="syz.1.1527" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=18460 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 81.698580][ T29] audit: type=1400 audit(1745657956.501:1154): avc: denied { mounton } for pid=7219 comm="syz.4.1528" path="/proc/657/task" dev="proc" ino=18067 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 81.789989][ T7228] loop0: detected capacity change from 0 to 2048 [ 81.819823][ T7228] Alternate GPT is invalid, using primary GPT. [ 81.826165][ T7228] loop0: p1 p2 p3 [ 81.837041][ T7228] __nla_validate_parse: 8 callbacks suppressed [ 81.837056][ T7228] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1543'. [ 81.861551][ T7232] netlink: 'syz.3.1535': attribute type 4 has an invalid length. [ 81.902817][ T7232] netlink: 'syz.3.1535': attribute type 4 has an invalid length. [ 81.941010][ T7241] loop0: detected capacity change from 0 to 512 [ 81.977737][ T7241] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.020522][ T7241] EXT4-fs (loop0): 1 truncate cleaned up [ 82.026842][ T7241] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.210733][ T7261] loop4: detected capacity change from 0 to 128 [ 82.225219][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.227398][ T7263] vlan0: entered allmulticast mode [ 82.415767][ T7276] net_ratelimit: 23 callbacks suppressed [ 82.415779][ T7276] IPv4: Oversized IP packet from 127.202.26.0 [ 82.505076][ T7290] loop0: detected capacity change from 0 to 512 [ 82.515302][ T7290] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.553733][ T7290] EXT4-fs (loop0): 1 truncate cleaned up [ 82.560288][ T7290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.623456][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.679257][ T7306] IPVS: Error connecting to the multicast addr [ 82.776708][ T7315] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.1571'. [ 83.085703][ T7355] loop4: detected capacity change from 0 to 512 [ 83.106557][ T7355] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 83.129775][ T7355] EXT4-fs (loop4): 1 truncate cleaned up [ 83.136055][ T7355] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.149660][ T7357] SELinux: security_context_str_to_sid () failed with errno=-22 [ 83.290285][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.319282][ T7367] 9pnet: p9_errstr2errno: server reported unknown error [ 83.655358][ T7373] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1600'. [ 83.728959][ T7394] SELinux: security_context_str_to_sid () failed with errno=-22 [ 83.812865][ T7407] loop4: detected capacity change from 0 to 512 [ 83.839135][ T7407] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 83.854866][ T7409] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1622'. [ 83.889596][ T7407] EXT4-fs (loop4): 1 truncate cleaned up [ 83.909075][ T7407] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.941534][ T7407] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.008553][ T7415] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7415 comm=syz.0.1616 [ 84.021136][ T7415] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7415 comm=syz.0.1616 [ 84.130855][ T7422] IPVS: stopping master sync thread 7427 ... [ 84.136909][ T7427] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 84.284020][ T7437] bridge0: port 3(dummy0) entered disabled state [ 84.290547][ T7437] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.297695][ T7437] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.330492][ T7437] bridge0: entered allmulticast mode [ 84.330983][ T7441] loop4: detected capacity change from 0 to 1024 [ 84.368367][ T7437] dummy0: left allmulticast mode [ 84.368913][ T7441] EXT4-fs: Ignoring removed bh option [ 84.373476][ T7437] bridge0: port 3(dummy0) entered disabled state [ 84.391354][ T7441] EXT4-fs: inline encryption not supported [ 84.397260][ T7441] EXT4-fs: Ignoring removed i_version option [ 84.406648][ T7447] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7447 comm=syz.1.1625 [ 84.419261][ T7447] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7447 comm=syz.1.1625 [ 84.425077][ T7441] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.448940][ T7451] 9pnet: p9_errstr2errno: server reported unknown error [ 84.456139][ T7437] bridge_slave_1: left allmulticast mode [ 84.461903][ T7437] bridge_slave_1: left promiscuous mode [ 84.467619][ T7437] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.474844][ T7441] EXT4-fs error (device loop4): ext4_map_blocks:709: inode #3: block 1: comm syz.4.1627: lblock 1 mapped to illegal pblock 1 (length 1) [ 84.491462][ T7437] bridge_slave_0: left promiscuous mode [ 84.495728][ T7441] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1627: Failed to acquire dquot type 0 [ 84.497159][ T7437] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.516039][ T7441] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.1627: Freeing blocks not in datazone - block = 0, count = 4096 [ 84.542051][ T7437] bond0: (slave bridge0): Releasing backup interface [ 84.548910][ T7441] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.1627: Invalid inode bitmap blk 0 in block_group 0 [ 84.549109][ T7441] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 84.549169][ T7441] EXT4-fs (loop4): 1 orphan inode deleted [ 84.549483][ T7441] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.579007][ T4056] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:58: lblock 1 mapped to illegal pblock 1 (length 1) [ 84.606729][ T4056] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:58: Failed to release dquot type 0 [ 84.639703][ T7441] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.659495][ T7457] bond0: (slave bridge0): Releasing backup interface [ 84.668566][ T7457] bridge0: port 3(dummy0) entered disabled state [ 84.675043][ T7457] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.682122][ T7457] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.697428][ T7461] loop4: detected capacity change from 0 to 736 [ 84.711627][ T7457] dummy0: left allmulticast mode [ 84.716652][ T7457] bridge0: port 3(dummy0) entered disabled state [ 84.744608][ T7461] SELinux: security_context_str_to_sid () failed with errno=-22 [ 84.759639][ T7457] bridge_slave_0: left promiscuous mode [ 84.765382][ T7457] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.775858][ T7466] 9pnet_fd: p9_fd_create_unix (7466): problem connecting socket: ./file0: -111 [ 84.780049][ T7457] bridge_slave_1: left allmulticast mode [ 84.790526][ T7457] bridge_slave_1: left promiscuous mode [ 84.796409][ T7457] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.830729][ T7457] bond0: (slave bond_slave_0): Releasing backup interface [ 84.883091][ T7457] bond0: (slave bond_slave_1): Releasing backup interface [ 84.906631][ T7457] team0: Port device team_slave_0 removed [ 84.925934][ T7457] team0: Port device team_slave_1 removed [ 85.107155][ T7501] loop0: detected capacity change from 0 to 512 [ 85.114225][ T7501] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 85.125591][ T7501] EXT4-fs (loop0): 1 truncate cleaned up [ 85.131770][ T7501] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.197071][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.312038][ T7512] tipc: Started in network mode [ 85.317020][ T7512] tipc: Node identity 4, cluster identity 4711 [ 85.324389][ T7512] tipc: Node number set to 4 [ 85.362580][ T7517] SELinux: Context is not valid (left unmapped). [ 85.412741][ T7525] bond0: (slave bridge0): Releasing backup interface [ 85.421258][ T7525] bridge0: port 4(team0) entered disabled state [ 85.427649][ T7525] bridge0: port 3(dummy0) entered disabled state [ 85.434033][ T7525] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.441208][ T7525] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.457547][ T7525] team0: left allmulticast mode [ 85.462534][ T7525] team_slave_0: left allmulticast mode [ 85.468055][ T7525] team_slave_1: left allmulticast mode [ 85.473606][ T7525] bridge0: port 4(team0) entered disabled state [ 85.481882][ T7525] dummy0: left allmulticast mode [ 85.486985][ T7525] bridge0: port 3(dummy0) entered disabled state [ 85.499322][ T7525] bridge_slave_0: left allmulticast mode [ 85.504971][ T7525] bridge_slave_0: left promiscuous mode [ 85.510694][ T7525] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.515056][ T7535] loop0: detected capacity change from 0 to 256 [ 85.526435][ T7525] bridge_slave_1: left allmulticast mode [ 85.532147][ T7525] bridge_slave_1: left promiscuous mode [ 85.537889][ T7525] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.544905][ T23] IPVS: starting estimator thread 0... [ 85.554135][ T7525] bond0: (slave bond_slave_0): Releasing backup interface [ 85.571190][ T7525] bond0: (slave bond_slave_1): Releasing backup interface [ 85.588604][ T7525] team_slave_0: left promiscuous mode [ 85.598329][ T7525] team0: Port device team_slave_0 removed [ 85.616042][ T7525] team_slave_1: left promiscuous mode [ 85.627749][ T7542] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1665'. [ 85.630272][ T7525] team0: Port device team_slave_1 removed [ 85.649231][ T7536] IPVS: using max 2544 ests per chain, 127200 per kthread [ 85.663561][ T7525] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.670997][ T7525] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.679688][ T7525] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.687142][ T7525] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.709056][ T7525] batman_adv: batadv0: Removing interface: gretap1 [ 85.737135][ T7542] vlan2: entered promiscuous mode [ 85.742299][ T7542] gretap0: entered promiscuous mode [ 85.752974][ T7548] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1668'. [ 85.942575][ T7578] loop4: detected capacity change from 0 to 1764 [ 85.958240][ T7580] syz.3.1683: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 85.972799][ T7580] CPU: 0 UID: 0 PID: 7580 Comm: syz.3.1683 Not tainted 6.15.0-rc3-syzkaller-00283-gf1a3944c860b #0 PREEMPT(voluntary) [ 85.972826][ T7580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 85.972851][ T7580] Call Trace: [ 85.972856][ T7580] [ 85.972863][ T7580] __dump_stack+0x1d/0x30 [ 85.972884][ T7580] dump_stack_lvl+0xe8/0x140 [ 85.972945][ T7580] dump_stack+0x15/0x1b [ 85.972962][ T7580] warn_alloc+0x12b/0x1a0 [ 85.972987][ T7580] ? schedule+0x5f/0xd0 [ 85.973013][ T7580] ? futex_unqueue+0xb9/0xf0 [ 85.973059][ T7580] __vmalloc_node_range_noprof+0x9c/0xdf0 [ 85.973086][ T7580] ? __pfx_futex_wake_mark+0x10/0x10 [ 85.973125][ T7580] ? __rcu_read_unlock+0x4f/0x70 [ 85.973146][ T7580] ? avc_has_perm_noaudit+0x1b1/0x200 [ 85.973184][ T7580] ? should_fail_ex+0x30/0x280 [ 85.973215][ T7580] ? xskq_create+0x36/0xe0 [ 85.973242][ T7580] ? should_failslab+0x8c/0xb0 [ 85.973273][ T7580] vmalloc_user_noprof+0x59/0x70 [ 85.973297][ T7580] ? xskq_create+0x80/0xe0 [ 85.973321][ T7580] xskq_create+0x80/0xe0 [ 85.973411][ T7580] xsk_init_queue+0x95/0xf0 [ 85.973436][ T7580] xsk_setsockopt+0x3de/0x510 [ 85.973460][ T7580] ? __pfx_xsk_setsockopt+0x10/0x10 [ 85.973485][ T7580] __sys_setsockopt+0x181/0x200 [ 85.973562][ T7580] ? fpregs_restore_userregs+0xbb/0x190 [ 85.973588][ T7580] __x64_sys_setsockopt+0x64/0x80 [ 85.973619][ T7580] x64_sys_call+0x2bd5/0x2fb0 [ 85.973639][ T7580] do_syscall_64+0xd0/0x1a0 [ 85.973704][ T7580] ? clear_bhb_loop+0x25/0x80 [ 85.973800][ T7580] ? clear_bhb_loop+0x25/0x80 [ 85.973829][ T7580] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.973850][ T7580] RIP: 0033:0x7faca930e969 [ 85.973870][ T7580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.973926][ T7580] RSP: 002b:00007faca7977038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 85.973944][ T7580] RAX: ffffffffffffffda RBX: 00007faca9535fa0 RCX: 00007faca930e969 [ 85.973956][ T7580] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006 [ 85.973968][ T7580] RBP: 00007faca9390ab1 R08: 0000000000000004 R09: 0000000000000000 [ 85.973979][ T7580] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 85.973991][ T7580] R13: 0000000000000000 R14: 00007faca9535fa0 R15: 00007fff354a6848 [ 85.974011][ T7580] [ 85.974020][ T7580] Mem-Info: [ 86.210807][ T7580] active_anon:20860 inactive_anon:5 isolated_anon:0 [ 86.210807][ T7580] active_file:17331 inactive_file:2062 isolated_file:0 [ 86.210807][ T7580] unevictable:0 dirty:319 writeback:0 [ 86.210807][ T7580] slab_reclaimable:2881 slab_unreclaimable:17150 [ 86.210807][ T7580] mapped:28186 shmem:17305 pagetables:1082 [ 86.210807][ T7580] sec_pagetables:0 bounce:0 [ 86.210807][ T7580] kernel_misc_reclaimable:0 [ 86.210807][ T7580] free:1867716 free_pcp:1575 free_cma:0 [ 86.255936][ T7580] Node 0 active_anon:83440kB inactive_anon:20kB active_file:69324kB inactive_file:8248kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:112744kB dirty:1276kB writeback:0kB shmem:69220kB writeback_tmp:0kB kernel_stack:3920kB pagetables:4328kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 86.284959][ T7580] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 86.311726][ T7580] lowmem_reserve[]: 0 2884 7863 7863 [ 86.317093][ T7580] Node 0 DMA32 free:2950036kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953568kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 86.345693][ T7580] lowmem_reserve[]: 0 0 4978 4978 [ 86.350767][ T7580] Node 0 Normal free:4505468kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:83440kB inactive_anon:20kB active_file:69324kB inactive_file:8248kB unevictable:0kB writepending:1276kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:2768kB local_pcp:996kB free_cma:0kB [ 86.380816][ T7580] lowmem_reserve[]: 0 0 0 0 [ 86.385431][ T7580] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 86.398208][ T7580] Node 0 DMA32: 5*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2950036kB [ 86.414566][ T7580] Node 0 Normal: 557*4kB (UME) 984*8kB (UME) 482*16kB (UME) 283*32kB (UME) 236*64kB (UME) 168*128kB (UME) 129*256kB (UME) 89*512kB (UME) 51*1024kB (UM) 39*2048kB (UME) 1033*4096kB (UM) = 4505332kB [ 86.434022][ T7580] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 86.443298][ T7580] 36726 total pagecache pages [ 86.447971][ T7580] 6 pages in swap cache [ 86.452113][ T7580] Free swap = 124972kB [ 86.456300][ T7580] Total swap = 124996kB [ 86.460455][ T7580] 2097051 pages RAM [ 86.464247][ T7580] 0 pages HighMem/MovableOnly [ 86.468954][ T7580] 80258 pages reserved [ 86.511338][ T7582] loop4: detected capacity change from 0 to 8192 [ 86.568111][ T7582] loop4: p1 p2 p3 p4 [ 86.572176][ T7582] loop4: p1 size 108922248 extends beyond EOD, truncated [ 86.579708][ T7582] loop4: p2 start 861536256 is beyond EOD, truncated [ 86.586506][ T7582] loop4: p3 start 851968 is beyond EOD, truncated [ 86.593947][ T7582] loop4: p4 size 65536 extends beyond EOD, truncated [ 86.621342][ T7588] bridge0: entered allmulticast mode [ 86.711129][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 86.711141][ T29] audit: type=1400 audit(1745657961.571:1258): avc: denied { getopt } for pid=7596 comm="syz.0.1688" lport=51 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.789033][ T7603] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1691'. [ 87.071035][ T29] audit: type=1326 audit(1745657961.931:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.0.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 87.085791][ T7621] loop4: detected capacity change from 0 to 128 [ 87.105428][ T29] audit: type=1326 audit(1745657961.961:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.0.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 87.130298][ T29] audit: type=1326 audit(1745657961.961:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.0.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 87.139025][ T7621] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 87.155082][ T29] audit: type=1326 audit(1745657961.961:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.0.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 87.191719][ T29] audit: type=1326 audit(1745657961.961:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.0.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 87.216376][ T29] audit: type=1326 audit(1745657961.961:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.0.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 87.240979][ T29] audit: type=1326 audit(1745657961.961:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.0.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 87.265646][ T29] audit: type=1326 audit(1745657961.961:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.0.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 87.289182][ T29] audit: type=1326 audit(1745657961.961:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.0.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95b97de969 code=0x7ffc0000 [ 87.313303][ T7621] ext4 filesystem being mounted at /327/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.463380][ T3310] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 87.563852][ T7642] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1708'. [ 87.763258][ T7653] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 87.836890][ T7662] tipc: Started in network mode [ 87.841885][ T7662] tipc: Node identity 4, cluster identity 4711 [ 87.848104][ T7662] tipc: Node number set to 4 [ 88.034897][ T7676] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1723'. [ 88.100976][ T7678] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1724'. [ 88.136383][ T7678] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 88.226439][ T7684] loop0: detected capacity change from 0 to 8192 [ 88.283896][ T7684] loop0: p1 p2 p3 p4 [ 88.289178][ T7684] loop0: p1 size 108922248 extends beyond EOD, truncated [ 88.301647][ T7684] loop0: p2 start 861536256 is beyond EOD, truncated [ 88.308389][ T7684] loop0: p3 start 851968 is beyond EOD, truncated [ 88.314922][ T7684] loop0: p4 size 65536 extends beyond EOD, truncated [ 88.435092][ T7706] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1736'. [ 88.449957][ T7706] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1736'. [ 88.826576][ T7742] capability: warning: `+}[@' uses 32-bit capabilities (legacy support in use) [ 88.915229][ T7750] netlink: 172 bytes leftover after parsing attributes in process `syz.3.1756'. [ 89.087178][ T7777] netlink: 'syz.3.1768': attribute type 3 has an invalid length. [ 89.234435][ T7789] loop4: detected capacity change from 0 to 1024 [ 89.250046][ T7789] EXT4-fs: Ignoring removed orlov option [ 89.266764][ T7789] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.447914][ T7800] tipc: Started in network mode [ 89.452786][ T7800] tipc: Node identity 4, cluster identity 4711 [ 89.459074][ T7800] tipc: Node number set to 4 [ 89.526493][ T7811] lo: entered promiscuous mode [ 89.538894][ T7811] tunl0: entered promiscuous mode [ 89.551351][ T7811] gre0: entered promiscuous mode [ 89.557641][ T7811] gretap0: entered promiscuous mode [ 89.562864][ T7811] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 89.581077][ T7811] lo speed is unknown, defaulting to 1000 [ 89.586973][ T7811] lo speed is unknown, defaulting to 1000 [ 89.594307][ T7811] lo speed is unknown, defaulting to 1000 [ 89.602430][ T7811] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 89.611683][ T7811] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 89.623328][ T7811] lo speed is unknown, defaulting to 1000 [ 89.629501][ T7811] lo speed is unknown, defaulting to 1000 [ 89.635710][ T7811] lo speed is unknown, defaulting to 1000 [ 89.643375][ T7811] lo speed is unknown, defaulting to 1000 [ 89.650098][ T7811] lo speed is unknown, defaulting to 1000 [ 89.656102][ T7811] lo speed is unknown, defaulting to 1000 [ 89.691351][ T7822] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1788'. [ 89.712626][ T7822] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1788'. [ 89.741986][ T1099] lo speed is unknown, defaulting to 1000 [ 89.747777][ T1099] infiniband syz2: ib_query_port failed (-19) [ 89.919984][ T7836] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1795'. [ 89.931319][ T7836] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1795'. [ 90.024987][ T7844] 9pnet_fd: Insufficient options for proto=fd [ 90.033672][ T7845] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 90.140008][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.069839][ T7908] loop4: detected capacity change from 0 to 164 [ 91.078226][ T7908] bio_check_eod: 7 callbacks suppressed [ 91.078236][ T7908] syz.4.1827: attempt to access beyond end of device [ 91.078236][ T7908] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 91.106731][ T7908] syz.4.1827: attempt to access beyond end of device [ 91.106731][ T7908] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 91.153947][ T7912] syzkaller0: entered allmulticast mode [ 91.161948][ T7912] syzkaller0: entered promiscuous mode [ 91.169659][ T7912] syzkaller0 (unregistering): left promiscuous mode [ 91.176330][ T7912] syzkaller0 (unregistering): left allmulticast mode [ 91.439032][ T7931] netlink: 'syz.0.1836': attribute type 12 has an invalid length. [ 91.810280][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 91.810296][ T29] audit: type=1400 audit(1745657966.671:1452): avc: denied { write } for pid=7984 comm="syz.0.1861" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 91.840901][ T7985] program syz.0.1861 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 92.039206][ T8003] ref_ctr increment failed for inode: 0x755 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff8881049a7900 [ 92.071658][ T8001] uprobe: syz.4.1870:8001 failed to unregister, leaking uprobe [ 92.129425][ T29] audit: type=1326 audit(1745657966.991:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8012 comm="syz.2.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ff9e969 code=0x7ffc0000 [ 92.154100][ T29] audit: type=1326 audit(1745657966.991:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8012 comm="syz.2.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ff9e969 code=0x7ffc0000 [ 92.196166][ T8017] loop4: detected capacity change from 0 to 512 [ 92.198803][ T29] audit: type=1326 audit(1745657967.041:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8012 comm="syz.2.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f456ff9e969 code=0x7ffc0000 [ 92.208977][ T8017] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 92.227184][ T29] audit: type=1326 audit(1745657967.041:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8012 comm="syz.2.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ff9e969 code=0x7ffc0000 [ 92.238150][ T8017] EXT4-fs (loop4): 1 truncate cleaned up [ 92.261358][ T29] audit: type=1326 audit(1745657967.041:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8012 comm="syz.2.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ff9e969 code=0x7ffc0000 [ 92.290437][ T29] audit: type=1326 audit(1745657967.041:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8012 comm="syz.2.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f456ff9e969 code=0x7ffc0000 [ 92.315100][ T29] audit: type=1326 audit(1745657967.041:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8012 comm="syz.2.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ff9e969 code=0x7ffc0000 [ 92.339750][ T29] audit: type=1326 audit(1745657967.041:1460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8012 comm="syz.2.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ff9e969 code=0x7ffc0000 [ 92.364305][ T29] audit: type=1326 audit(1745657967.041:1461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8012 comm="syz.2.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f456ff9e969 code=0x7ffc0000 [ 92.389343][ T8017] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.479577][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.539241][ T8039] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8039 comm=syz.2.1887 [ 92.551744][ T8039] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8039 comm=syz.2.1887 [ 92.598619][ T8047] __nla_validate_parse: 8 callbacks suppressed [ 92.598633][ T8047] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1891'. [ 92.742605][ T8055] loop4: detected capacity change from 0 to 8192 [ 92.773588][ T8074] netlink: 'syz.3.1902': attribute type 12 has an invalid length. [ 92.963842][ T8094] syzkaller0: entered allmulticast mode [ 92.970558][ T8094] syzkaller0: entered promiscuous mode [ 92.978080][ T8094] syzkaller0 (unregistering): left promiscuous mode [ 92.984766][ T8094] syzkaller0 (unregistering): left allmulticast mode [ 93.180469][ T8112] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1919'. [ 93.229765][ T8116] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1921'. [ 93.258396][ T8118] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1922'. [ 93.693760][ T8128] syzkaller0: entered allmulticast mode [ 93.701728][ T8128] syzkaller0: entered promiscuous mode [ 93.709835][ T8128] syzkaller0 (unregistering): left promiscuous mode [ 93.716465][ T8128] syzkaller0 (unregistering): left allmulticast mode [ 94.064376][ T8144] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 94.079637][ T8146] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 94.461651][ T8198] loop0: detected capacity change from 0 to 256 [ 94.509804][ T8205] netlink: 'syz.4.1960': attribute type 11 has an invalid length. [ 94.519059][ T8205] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1960'. [ 94.803319][ T8232] pim6reg1: entered promiscuous mode [ 94.808687][ T8232] pim6reg1: entered allmulticast mode [ 95.162721][ T8240] loop0: detected capacity change from 0 to 8192 [ 95.238001][ T8254] netlink: 264 bytes leftover after parsing attributes in process `syz.4.1984'. [ 95.594157][ T8279] loop4: detected capacity change from 0 to 2048 [ 95.620359][ T8279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.826881][ T8161] syz.2.1941 (8161) used greatest stack depth: 8760 bytes left [ 96.095430][ T8311] netlink: 'syz.0.2005': attribute type 3 has an invalid length. [ 96.166847][ T8224] syz.2.1968 (8224) used greatest stack depth: 5952 bytes left [ 97.108207][ T8358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8358 comm=syz.1.2025 [ 97.282546][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 97.282561][ T29] audit: type=1326 audit(1745657972.141:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8361 comm="syz.3.2028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca930e969 code=0x7ffc0000 [ 97.313479][ T29] audit: type=1326 audit(1745657972.161:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8361 comm="syz.3.2028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca930e969 code=0x7ffc0000 [ 97.322356][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.336902][ T29] audit: type=1326 audit(1745657972.161:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8361 comm="syz.3.2028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7faca930e969 code=0x7ffc0000 [ 97.336977][ T29] audit: type=1326 audit(1745657972.161:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8361 comm="syz.3.2028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca930e969 code=0x7ffc0000 [ 97.337003][ T29] audit: type=1326 audit(1745657972.161:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8361 comm="syz.3.2028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca930e969 code=0x7ffc0000 [ 97.337030][ T29] audit: type=1326 audit(1745657972.161:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8361 comm="syz.3.2028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7faca930e969 code=0x7ffc0000 [ 97.337067][ T29] audit: type=1326 audit(1745657972.161:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8361 comm="syz.3.2028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca930e969 code=0x7ffc0000 [ 97.337092][ T29] audit: type=1326 audit(1745657972.161:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8361 comm="syz.3.2028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca930e969 code=0x7ffc0000 [ 97.487568][ T8371] hsr0: entered promiscuous mode [ 97.517235][ T8374] loop4: detected capacity change from 0 to 128 [ 97.614251][ T8378] netlink: 'syz.1.2035': attribute type 2 has an invalid length. [ 97.623216][ T8378] netlink: 'syz.1.2035': attribute type 1 has an invalid length. [ 97.630970][ T8378] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.2035'. [ 97.731315][ T8374] syz.4.2027: attempt to access beyond end of device [ 97.731315][ T8374] loop4: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 97.744901][ T8374] Buffer I/O error on dev loop4, logical block 128, lost async page write [ 98.057629][ T29] audit: type=1326 audit(1745657972.911:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.2061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 98.081077][ T29] audit: type=1326 audit(1745657972.911:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.2061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 98.325644][ T8471] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2076'. [ 98.351409][ T8475] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2077'. [ 98.510331][ T8488] SELinux: ebitmap: truncated map [ 98.517391][ T8488] SELinux: failed to load policy [ 98.531575][ T8490] netlink: 'syz.3.2082': attribute type 21 has an invalid length. [ 98.653416][ T8500] netlink: 'syz.3.2087': attribute type 2 has an invalid length. [ 98.661273][ T8500] netlink: 'syz.3.2087': attribute type 4 has an invalid length. [ 98.669014][ T8500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2087'. [ 98.725544][ T8504] 9pnet_fd: Insufficient options for proto=fd [ 99.402216][ T8538] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2103'. [ 99.463842][ T8540] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2105'. [ 99.568698][ T8554] netlink: 'syz.0.2112': attribute type 1 has an invalid length. [ 99.620894][ T8561] pim6reg1: entered promiscuous mode [ 99.626205][ T8561] pim6reg1: entered allmulticast mode [ 99.754302][ T8585] loop4: detected capacity change from 0 to 128 [ 99.779304][ T8585] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.791967][ T8585] ext4 filesystem being mounted at /404/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 99.854595][ T3310] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.900875][ T8598] loop4: detected capacity change from 0 to 2048 [ 99.939567][ T8598] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.966440][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.989628][ T8602] hsr0: entered promiscuous mode [ 100.240128][ T8625] bond1: (slave veth0_to_bond): Releasing active interface [ 100.263859][ T8630] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2143'. [ 100.273723][ T8625] bond0: (slave bond_slave_0): Releasing backup interface [ 100.289843][ T8625] bond0: (slave bond_slave_1): Releasing backup interface [ 100.306370][ T8633] loop4: detected capacity change from 0 to 1024 [ 100.311744][ T8625] team0: Port device team_slave_0 removed [ 100.317767][ T8633] EXT4-fs (loop4): can't mount with data_err=abort, fs mounted w/o journal [ 100.331175][ T8625] team0: Port device team_slave_1 removed [ 100.357472][ T8625] bond1: (slave veth3): Releasing active interface [ 100.381680][ T8631] team0: Mode changed to "loadbalance" [ 100.394589][ T8630] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.409368][ T8635] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.416391][ T8635] bond1: (slave vti0): The slave device specified does not support setting the MAC address [ 100.427871][ T8635] bond1: (slave vti0): Error -95 calling set_mac_address [ 100.451183][ T8636] dummy0: left promiscuous mode [ 100.478934][ T8636] bond1: (slave dummy0): Error -99 calling set_mac_address [ 100.511169][ T8643] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8643 comm=syz.3.2147 [ 100.523631][ T8643] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8643 comm=syz.3.2147 [ 100.562984][ T8646] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2149'. [ 100.637285][ T8610] chnl_net:caif_netlink_parms(): no params data found [ 100.812126][ T8610] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.820481][ T8610] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.898925][ T8610] bridge_slave_0: entered allmulticast mode [ 100.905235][ T8610] bridge_slave_0: entered promiscuous mode [ 100.911864][ T8689] bridge: RTM_NEWNEIGH with invalid ether address [ 100.919003][ T8610] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.926176][ T8610] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.938988][ T8610] bridge_slave_1: entered allmulticast mode [ 100.945593][ T8610] bridge_slave_1: entered promiscuous mode [ 100.955871][ T8692] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2168'. [ 101.004127][ T8610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.014663][ T8610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.061758][ T8610] team0: Port device team_slave_0 added [ 101.081773][ T8610] team0: Port device team_slave_1 added [ 101.125076][ T8610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.132082][ T8610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.158059][ T8610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.214947][ T8610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.222179][ T8610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.248196][ T8610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.290471][ T8610] hsr_slave_0: entered promiscuous mode [ 101.296581][ T8610] hsr_slave_1: entered promiscuous mode [ 101.302960][ T8610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.311912][ T8610] Cannot create hsr debugfs directory [ 101.442356][ T8610] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 101.454177][ T8744] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2192'. [ 101.520065][ T8610] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 101.532356][ T8610] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 101.550904][ T8610] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 101.627116][ T8610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.663118][ T8610] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.706045][ T4019] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.713210][ T4019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.730340][ T4019] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.737502][ T4019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.760748][ T8610] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.771214][ T8610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.853677][ T8766] loop4: detected capacity change from 0 to 1024 [ 101.862446][ T8610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.879142][ T8766] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 101.890052][ T8766] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 101.925814][ T8766] JBD2: no valid journal superblock found [ 101.931706][ T8766] EXT4-fs (loop4): Could not load journal inode [ 102.044179][ T8610] veth0_vlan: entered promiscuous mode [ 102.053152][ T8610] veth1_vlan: entered promiscuous mode [ 102.073878][ T8610] veth0_macvtap: entered promiscuous mode [ 102.092208][ T8610] veth1_macvtap: entered promiscuous mode [ 102.106639][ T8610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.127813][ T8610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.143576][ T8610] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.152325][ T8610] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.161074][ T8610] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.169850][ T8610] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.300698][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 102.300713][ T29] audit: type=1400 audit(1745657977.161:1852): avc: denied { connect } for pid=8797 comm="syz.1.2208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 102.541155][ T29] audit: type=1326 audit(1745657977.401:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8817 comm="syz.1.2216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 102.565782][ T29] audit: type=1326 audit(1745657977.401:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8817 comm="syz.1.2216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 102.618859][ T29] audit: type=1326 audit(1745657977.461:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8817 comm="syz.1.2216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 102.643465][ T29] audit: type=1326 audit(1745657977.461:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8817 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 102.667449][ T29] audit: type=1326 audit(1745657977.461:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8817 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 102.691168][ T29] audit: type=1326 audit(1745657977.461:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8817 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 102.713951][ T29] audit: type=1326 audit(1745657977.461:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8817 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 102.738084][ T29] audit: type=1326 audit(1745657977.461:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8817 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 102.762201][ T29] audit: type=1326 audit(1745657977.461:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8817 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 102.931728][ T8845] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2227'. [ 103.080189][ T8860] loop5: detected capacity change from 0 to 128 [ 103.245751][ T8860] syz.5.2235: attempt to access beyond end of device [ 103.245751][ T8860] loop5: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 103.259253][ T8860] Buffer I/O error on dev loop5, logical block 128, lost async page write [ 103.298749][ T8872] loop4: detected capacity change from 0 to 2048 [ 103.323162][ T8872] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.388661][ T8879] loop5: detected capacity change from 0 to 1024 [ 103.398300][ T8879] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 103.405223][ T8881] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2240: bg 0: block 234: padding at end of block bitmap is not set [ 103.409303][ T8879] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 103.411113][ T8879] JBD2: no valid journal superblock found [ 103.433833][ T8881] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 20 with error 117 [ 103.435715][ T8879] EXT4-fs (loop5): Could not load journal inode [ 103.440146][ T8881] EXT4-fs (loop4): This should not happen!! Data will be lost [ 103.440146][ T8881] [ 103.453976][ T4030] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 20 with max blocks 1266 with error 28 [ 103.453998][ T4030] EXT4-fs (loop4): This should not happen!! Data will be lost [ 103.453998][ T4030] [ 103.454011][ T4030] EXT4-fs (loop4): Total free blocks count 0 [ 103.454022][ T4030] EXT4-fs (loop4): Free/Dirty block details [ 103.454103][ T4030] EXT4-fs (loop4): free_blocks=0 [ 103.454112][ T4030] EXT4-fs (loop4): dirty_blocks=1280 [ 103.454200][ T4030] EXT4-fs (loop4): Block reservation details [ 103.631698][ T3365] page_pool_release_retry() stalled pool shutdown: id 27, 1 inflight 60 sec [ 103.666622][ T8886] 9pnet: Could not find request transport: 0xffffffffffffffff [ 103.777072][ T8893] loop9: detected capacity change from 0 to 7 [ 103.783973][ T8893] Buffer I/O error on dev loop9, logical block 0, async page read [ 103.792325][ T8893] Buffer I/O error on dev loop9, logical block 0, async page read [ 103.800172][ T8893] loop9: unable to read partition table [ 103.805890][ T8893] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 103.805890][ T8893] U) failed (rc=-5) [ 103.843665][ T8897] loop4: detected capacity change from 0 to 256 [ 103.871422][ T8899] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2251'. [ 104.079734][ T8910] loop4: detected capacity change from 0 to 8192 [ 104.086695][ T8910] vfat: Unknown parameter '�!T.yՄ * #' [ 104.316249][ T8993] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 104.344696][ T8990] loop4: detected capacity change from 0 to 512 [ 104.351943][ T8990] EXT4-fs: Ignoring removed oldalloc option [ 104.360681][ T8990] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.2265: Parent and EA inode have the same ino 15 [ 104.374534][ T8990] EXT4-fs (loop4): Remounting filesystem read-only [ 104.381095][ T8990] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 104.391371][ T8990] EXT4-fs (loop4): 1 orphan inode deleted [ 104.397523][ T8990] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.422317][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.644259][ T9058] IPv4: Oversized IP packet from 127.202.26.0 [ 104.842199][ T9097] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2281'. [ 104.853560][ T9097] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2281'. [ 105.118928][ T9116] loop4: detected capacity change from 0 to 512 [ 105.129485][ T9116] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 105.145105][ T9116] EXT4-fs (loop4): mount failed [ 105.184705][ T9127] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2292'. [ 105.291903][ T9138] rdma_op ffff88813427d980 conn xmit_rdma 0000000000000000 [ 105.301306][ T9138] loop4: detected capacity change from 0 to 512 [ 105.320643][ T9138] EXT4-fs (loop4): 1 orphan inode deleted [ 105.326704][ T9138] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.339501][ T4019] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:26: Failed to release dquot type 1 [ 105.339995][ T9138] ext4 filesystem being mounted at /450/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.374735][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.319591][ T9187] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9187 comm=syz.2.2318 [ 106.333308][ T9187] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9187 comm=syz.2.2318 [ 106.435971][ T9202] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2324'. [ 106.481034][ T9208] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2327'. [ 106.801128][ T9226] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2334'. [ 106.830782][ T9232] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2337'. [ 106.875811][ T9238] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2340'. [ 106.923120][ T9244] loop4: detected capacity change from 0 to 128 [ 107.000447][ T9244] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 107.008448][ T9244] FAT-fs (loop4): Filesystem has been set read-only [ 107.015811][ T9244] syz.4.2344: attempt to access beyond end of device [ 107.015811][ T9244] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 107.041688][ T9244] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 107.049618][ T9244] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 107.951203][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 107.951220][ T29] audit: type=1326 audit(1745657982.801:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 107.983428][ T29] audit: type=1326 audit(1745657982.801:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 108.008130][ T29] audit: type=1326 audit(1745657982.801:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 108.032613][ T29] audit: type=1326 audit(1745657982.801:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 108.057153][ T29] audit: type=1326 audit(1745657982.801:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 108.081766][ T29] audit: type=1326 audit(1745657982.801:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 108.105274][ T29] audit: type=1326 audit(1745657982.801:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 108.128872][ T29] audit: type=1326 audit(1745657982.801:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 108.153338][ T29] audit: type=1326 audit(1745657982.801:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 108.177820][ T29] audit: type=1326 audit(1745657982.801:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9286 comm="syz.1.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6f6e0e969 code=0x7ffc0000 [ 108.282730][ T9298] __nla_validate_parse: 2 callbacks suppressed [ 108.282745][ T9298] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2368'. [ 108.299033][ T9300] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9300 comm=syz.3.2367 [ 108.346630][ T9292] ================================================================== [ 108.354817][ T9292] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 108.362612][ T9292] [ 108.364917][ T9292] write to 0xffffea0004faa0d8 of 8 bytes by task 9200 on cpu 1: [ 108.372533][ T9292] __filemap_remove_folio+0x1a5/0x2a0 [ 108.377888][ T9292] filemap_remove_folio+0x6d/0x1d0 [ 108.382986][ T9292] truncate_inode_folio+0x42/0x50 [ 108.388006][ T9292] shmem_undo_range+0x244/0xa80 [ 108.392867][ T9292] shmem_evict_inode+0x134/0x520 [ 108.397832][ T9292] evict+0x2e0/0x550 [ 108.401711][ T9292] iput+0x447/0x5b0 [ 108.405506][ T9292] dentry_unlink_inode+0x24f/0x260 [ 108.410627][ T9292] __dentry_kill+0x18d/0x4b0 [ 108.415213][ T9292] dput+0x5e/0xd0 [ 108.418840][ T9292] __fput+0x444/0x650 [ 108.422805][ T9292] ____fput+0x1c/0x30 [ 108.426768][ T9292] task_work_run+0x12e/0x1a0 [ 108.431369][ T9292] do_exit+0x5dd/0x17c0 [ 108.435538][ T9292] do_group_exit+0xff/0x140 [ 108.440032][ T9292] get_signal+0xe59/0xf70 [ 108.444356][ T9292] arch_do_signal_or_restart+0x97/0x480 [ 108.449895][ T9292] irqentry_exit_to_user_mode+0x5e/0xa0 [ 108.455451][ T9292] irqentry_exit+0x12/0x50 [ 108.459861][ T9292] asm_exc_page_fault+0x26/0x30 [ 108.464719][ T9292] [ 108.467026][ T9292] read to 0xffffea0004faa0d8 of 8 bytes by task 9292 on cpu 0: [ 108.474547][ T9292] folio_mapping+0xa1/0x120 [ 108.479035][ T9292] evict_folios+0xdb9/0x33d0 [ 108.483608][ T9292] try_to_shrink_lruvec+0x45a/0x7e0 [ 108.488806][ T9292] shrink_lruvec+0x22e/0x1a40 [ 108.493477][ T9292] shrink_node+0x686/0x2110 [ 108.497964][ T9292] do_try_to_free_pages+0x3f6/0xcd0 [ 108.503166][ T9292] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 108.509056][ T9292] try_charge_memcg+0x3ab/0x870 [ 108.513919][ T9292] obj_cgroup_charge_pages+0xb7/0x1a0 [ 108.519278][ T9292] __memcg_kmem_charge_page+0x9f/0x170 [ 108.524732][ T9292] __alloc_frozen_pages_noprof+0x188/0x360 [ 108.530526][ T9292] alloc_pages_mpol+0xb3/0x250 [ 108.535275][ T9292] alloc_pages_noprof+0x90/0x130 [ 108.540201][ T9292] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 108.546021][ T9292] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 108.551404][ T9292] ip_set_alloc+0x1f/0x30 [ 108.555721][ T9292] hash_netiface_create+0x282/0x740 [ 108.560910][ T9292] ip_set_create+0x3c9/0x960 [ 108.565522][ T9292] nfnetlink_rcv_msg+0x4c3/0x590 [ 108.570445][ T9292] netlink_rcv_skb+0x120/0x220 [ 108.575204][ T9292] nfnetlink_rcv+0x16b/0x1690 [ 108.579865][ T9292] netlink_unicast+0x59e/0x670 [ 108.584617][ T9292] netlink_sendmsg+0x58b/0x6b0 [ 108.589374][ T9292] __sock_sendmsg+0x142/0x180 [ 108.594059][ T9292] ____sys_sendmsg+0x31e/0x4e0 [ 108.598823][ T9292] ___sys_sendmsg+0x17b/0x1d0 [ 108.603519][ T9292] __x64_sys_sendmsg+0xd4/0x160 [ 108.608369][ T9292] x64_sys_call+0x2999/0x2fb0 [ 108.613031][ T9292] do_syscall_64+0xd0/0x1a0 [ 108.617522][ T9292] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.623399][ T9292] [ 108.625704][ T9292] value changed: 0xffff888119c987c0 -> 0x0000000000000000 [ 108.632788][ T9292] [ 108.635092][ T9292] Reported by Kernel Concurrency Sanitizer on: [ 108.641222][ T9292] CPU: 0 UID: 0 PID: 9292 Comm: syz.1.2365 Not tainted 6.15.0-rc3-syzkaller-00283-gf1a3944c860b #0 PREEMPT(voluntary) [ 108.653633][ T9292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 108.663671][ T9292] ==================================================================