last executing test programs: 5.336300206s ago: executing program 0 (id=952): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r1 = mq_open(&(0x7f00000007c0)='eti0\x00\x16\xd2\x90\x06t|\xc8JK\xd7M\x15\xca\x13Vn\xa3+\x85\x8a\xa0\x9b\xa9U\xdbk!\xd9\xa9i\xea0\x93\xc5V\x05\x01\xb706?\xf2\xdf\xd3\x9e\xf5\x7fze.c\xfb\xa27\xed\x90\x1b\x7fE}\xa81\xd5?\xcb\xefC\xac\xac}\xb8\x00\x97\xdf\x1au\x848bk\x02\x9cm\x93\xec\xcf~\x9f\xe0q/\x9b\xc4\xd7k\xf7\xf6\x13\xf5\x12}5l\xf6\xc7\x1aH\x1cMK\xfe2\x92\x19U \xfb`3\xe0\x1am\xd5h\x95E`+\xd2\xcb\xe61\xb2m\xde\xe3\x91\x97\x9bQH>[k\xfc\x89\xb4\xe5l\xd8(\xbc\xe0i=\xec\xb6K\x85;\x9a\x8a!\xfe\xfex\x91\xea\x91\xc3\xa9w\x1a\xaa\x1a\x7f/ZUl=\x18\xef\x8d\x06\xb5\xd1m\xd4\x04\xca\x82\x0e\x17\xfe\xf2\xc5eYaDF\x93\xbbs\xe3\x14\\\x87\xf2\xac\xaa\xea\xf42\xa9\xc6d\x93\b\x9dr\xffc]z\xed\xc2w`\xebA`&\xe1\x82\x92`K\x8bG-\xe6|\xcf-1\xc0_r\x8fX<\xe9\xd6 \x9c\x8e\x90\x19e\x05\xcaz\xc4\xfb*!n\xbc\x81\xe5\n\xe8zx\x80\x97M*\xb5\xd4\xe8\x0er\xef\xbe\x99\x13\x1f\x9aC\xe9yhH\xa8d8\xc9\xa0\x98\"\x9dIV\x86\xdeO\xb5\t\x00\x00\x00\x8ei9\xd5f\x96\xda\xd6ms\xcc\x17\xea\x8e\xddRE\xe7\xf1w\xac\xb2\xb6\'\'\xf6p)\xd9Fj\x8c\x8d\xaa\x88yx?Z\x9ahDk\x99NP*\x00\x00\x00=h\x15rJ\x8c\xed\x85\x9b\xe5v\xafx\xf1\xa6\x10\x1a\xc8r}]\xd3\xd0\xd4\x01J\xc4\x87y\x97\n\xda\x91\xbe\xaa?8\xc7E\x1e?\x9c\x1cG\xe7\xff\x92\b/\xc5\x90\x98\xae\xb5\xb8\x9b9|\xbdo\n{*\xc2\x95\x89\xb29bA\xc6\xd0\xb9?+\xea\x8e\xd9\xfd\xeeC\xf8\xe5\x95,\x9e\t\xf2\xd9\v6\x88]-u{\x85\xd4', 0x42, 0x48, 0x0) mq_timedsend(r1, 0x0, 0xf00, 0x0, 0x0) fchdir(r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x3c, 0x0, &(0x7f0000000100)=[@request_death={0x400c630e, 0x1}, @increfs_done={0x40106308, 0x2}, @decrefs, @clear_death={0x400c630f, 0x3}], 0x4a, 0x0, &(0x7f0000000380)="ec614eff80df9c22551210ab1478ab4419e7ab99fc4af361596e5f6da5b1884c422b5a234c4799bebce1505755f2018633d9d6a13815fbe67ce461d788fdfe62636abd6ad112230ef1fa"}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0x4004662b, &(0x7f0000000180)={@desc={0x1, 0x2000000, @desc3}}) close_range(r2, r4, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x119, 0x8, &(0x7f0000000000), 0x4) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f0000000140)=0x10000, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xd}, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='setgroups\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000200)=""/218, 0xda}], 0x1, 0xffff, 0x0) 4.958698241s ago: executing program 0 (id=955): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff06011500390100000000", 0x7e) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e00000000000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) socket(0x2a, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001480)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) 4.907106176s ago: executing program 0 (id=956): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r2, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, &(0x7f0000000140), r2, 0x0, 0x85, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r4, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 4.833236423s ago: executing program 0 (id=958): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r1, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, &(0x7f0000000140), r1, 0x0, 0x85, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 4.724189512s ago: executing program 0 (id=960): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r2, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, &(0x7f0000000140), r2, 0x0, 0x85, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r4, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 4.655247439s ago: executing program 0 (id=962): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x80108906, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x209, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x88}}, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) preadv(r3, &(0x7f0000000400)=[{&(0x7f0000001300)=""/252, 0xfc}], 0x1, 0x0, 0xc) 4.654413239s ago: executing program 4 (id=963): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64], 0x1, 0x36e, &(0x7f0000000c00)="$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") r2 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x1000000201005) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getegid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='ns\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) readlinkat(r5, &(0x7f0000000100)='./mnt\x00', &(0x7f0000000440)=""/163, 0xa3) 4.503147373s ago: executing program 4 (id=965): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r2, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, &(0x7f0000000140), r2, 0x0, 0x85, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r4, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 4.445713348s ago: executing program 4 (id=967): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r1, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, &(0x7f0000000140), r1, 0x0, 0x85, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 4.386705084s ago: executing program 4 (id=970): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r1, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, &(0x7f0000000140), r1, 0x0, 0x85, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 4.347751238s ago: executing program 4 (id=971): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c40)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25b, 0x0, 0x0, 0x0, 0x40}, [@map_idx_val={0x18, 0x8, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffff8f6, 0x0, 0x0, 0x0, 0x3}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x1}, @jmp={0x5, 0x0, 0xc, 0xb, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x5d, 0x5, 0x6, 0xf801, 0xff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x1, 0x5, 0x9, 0x100, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000240)={[{@data_ordered}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@jqfmt_vfsv0}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000280)={0x5e, "40751b854a74ab995c44a04d6ab09fef9c977dd90bccb2d1fb5b6339200014a6e882197e782b16a3890ce50dbd21b1cd1f8c96993b9666770972484e2bcb4eedc22c9e3a1c28c16bcf416a9a4a5f3acf211829d13b273e9637ff71603c889c1e25debd3200382a63a8cc030523b16c438577c7f27397189efc18867507abe2da"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) clock_adjtime(0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r6 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r6, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close_range(r5, 0xffffffffffffffff, 0x0) 4.290058673s ago: executing program 4 (id=974): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r2}, 0x10) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) close(0xffffffffffffffff) preadv(r3, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/248, 0xf8}], 0x1, 0x0, 0xc) 1.2963973s ago: executing program 2 (id=1029): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r1, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, &(0x7f0000000140), r1, 0x0, 0x85, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 1.142036894s ago: executing program 2 (id=1033): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r2, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 1.141369264s ago: executing program 2 (id=1034): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r1, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, &(0x7f0000000140), r1, 0x0, 0x85, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 1.129355305s ago: executing program 2 (id=1036): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c40)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25b, 0x0, 0x0, 0x0, 0x40}, [@map_idx_val={0x18, 0x8, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffff8f6, 0x0, 0x0, 0x0, 0x3}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x1}, @jmp={0x5, 0x0, 0xc, 0xb, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x5d, 0x5, 0x6, 0xf801, 0xff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x1, 0x5, 0x9, 0x100, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000240)={[{@data_ordered}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@jqfmt_vfsv0}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000280)={0x5e, "40751b854a74ab995c44a04d6ab09fef9c977dd90bccb2d1fb5b6339200014a6e882197e782b16a3890ce50dbd21b1cd1f8c96993b9666770972484e2bcb4eedc22c9e3a1c28c16bcf416a9a4a5f3acf211829d13b273e9637ff71603c889c1e25debd3200382a63a8cc030523b16c438577c7f27397189efc18867507abe2da"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) clock_adjtime(0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r6, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close_range(r5, 0xffffffffffffffff, 0x0) 1.045001173s ago: executing program 2 (id=1039): bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_io_uring_setup(0x5c23, &(0x7f0000000240)={0x0, 0x36da, 0x13290}, &(0x7f0000000440)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_RENAMEAT={0x23, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000700)='mm_page_alloc\x00', r0}, 0x10) io_setup(0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, 0x0, 0x0) memfd_create(0x0, 0x4) write$binfmt_aout(r4, 0x0, 0x5ea) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000640)={[{@barrier}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@nodiscard}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fsname={'fsname', 0x3d, 'a\\@ !\x8a*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'kfree\x00'}}]}, 0x1, 0x515, &(0x7f0000001540)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000004c0), 0x208e24b) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) 722.336193ms ago: executing program 2 (id=1044): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r0}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r8, &(0x7f0000000200), 0x2, 0x0) r9 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[], [], 0x6b}}) 721.346053ms ago: executing program 1 (id=1054): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff06011500390100000000", 0x7e) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e00000000000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) socket(0x2a, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$poke(0x5, r3, &(0x7f0000000080), 0x0) 664.606008ms ago: executing program 1 (id=1045): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x19, 0x8, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000940)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)="d1f7624a6b0e53c3", 0x8}, 0x0]) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1a00000005000000030000000104000048000000", @ANYRES32, @ANYBLOB='MI\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000002000000000000000000000000e500000000000000cb1b36"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001100)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x2000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5, 0x0, 0x1000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mq_unlink(0x0) io_destroy(r2) writev(r3, &(0x7f0000000480)=[{&(0x7f0000000340)="7e9adf65e9c6bafa", 0x8}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000180)='sys_enter\x00'}, 0x18) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000600)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0xffe}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8010}, 0x20000040) sendmmsg(0xffffffffffffffff, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 604.049864ms ago: executing program 3 (id=1046): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r2, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, &(0x7f0000000140), r2, 0x0, 0x85, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r4, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 599.562524ms ago: executing program 3 (id=1047): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r2, &(0x7f0000000240)=""/4096, 0x1000) splice(0xffffffffffffffff, &(0x7f0000000140), r2, 0x0, 0x85, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 571.551797ms ago: executing program 3 (id=1048): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64], 0x1, 0x36e, &(0x7f0000000c00)="$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") r2 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x1000000201005) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getegid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='ns\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) readlinkat(r5, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0) 250.614096ms ago: executing program 1 (id=1049): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c40)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25b, 0x0, 0x0, 0x0, 0x40}, [@map_idx_val={0x18, 0x8, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffff8f6, 0x0, 0x0, 0x0, 0x3}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x1}, @jmp={0x5, 0x0, 0xc, 0xb, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x5d, 0x5, 0x6, 0xf801, 0xff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x1, 0x5, 0x9, 0x100, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000240)={[{@data_ordered}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@jqfmt_vfsv0}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000280)={0x5e, "40751b854a74ab995c44a04d6ab09fef9c977dd90bccb2d1fb5b6339200014a6e882197e782b16a3890ce50dbd21b1cd1f8c96993b9666770972484e2bcb4eedc22c9e3a1c28c16bcf416a9a4a5f3acf211829d13b273e9637ff71603c889c1e25debd3200382a63a8cc030523b16c438577c7f27397189efc18867507abe2da"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) clock_adjtime(0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r6, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close_range(r5, 0xffffffffffffffff, 0x0) 153.978335ms ago: executing program 3 (id=1050): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r2, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, &(0x7f0000000140), r2, 0x0, 0x85, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r4, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 122.818638ms ago: executing program 1 (id=1051): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff06011500390100000000", 0x7e) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e00000000000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) socket(0x2a, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001480)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) 89.265121ms ago: executing program 3 (id=1052): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r1, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, &(0x7f0000000140), r1, 0x0, 0x85, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 76.555822ms ago: executing program 1 (id=1053): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, 0x0, 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) read$nci(r2, &(0x7f0000000240)=""/4096, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, &(0x7f0000000140), r2, 0x0, 0x85, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000000)=0x10001d0, 0x4) shutdown(r4, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0xffffffffffffffc4, 0x0, 0xfffffffffffffd67}, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0xf, 0x0, 0x0, @void, @value}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x10c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x6}}]}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x10010}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x95ee}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb22, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xae7f, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x10c}, 0x1, 0xba01}, 0x0) 59.677284ms ago: executing program 1 (id=1056): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000), 0xdb6f, 0x40700) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r3, &(0x7f0000032440)=""/102379, 0x1de4a382ed52e2cc) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000000)=0x9, 0xe7) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000035000100000000000000000001000000040000800c0001"], 0x24}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000140)={[0xfffffffffffffff9]}, 0x0, 0x0, 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40090}, 0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x8, @private1, 0x7}, 0x1c) 0s ago: executing program 3 (id=1057): bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x13, &(0x7f0000000980)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, @void, @value}, 0x94) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006d00011c8500"/19, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'syztnl0\x00', 0x0, 0x10, 0x7, 0x7fff, 0x0, {{0xb, 0x4, 0x0, 0x7, 0x2c, 0x67, 0x0, 0x2, 0x2f, 0x0, @loopback, @private=0xa010100, {[@rr={0x7, 0x13, 0xe8, [@broadcast, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1c}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4}]}}}}}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binfmt(0xffffff9c, 0x0, 0x41, 0x1ff) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = accept(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x80}, 0x0) recvfrom(r3, &(0x7f0000000280)=""/90, 0xfffffffffffffe4a, 0x500, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r5}, 0x18) kernel console output (not intermixed with test programs): [ 43.222877][ T29] audit: type=1326 audit(1727911094.318:3389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204291dff9 code=0x7ffc0000 [ 43.253319][ T29] audit: type=1326 audit(1727911094.318:3390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f204291c990 code=0x7ffc0000 [ 43.263759][ T4478] loop4: detected capacity change from 0 to 1024 [ 43.277084][ T29] audit: type=1326 audit(1727911094.318:3391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f204291c990 code=0x7ffc0000 [ 43.294291][ T4478] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.306985][ T29] audit: type=1326 audit(1727911094.318:3392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204291dff9 code=0x7ffc0000 [ 43.367971][ T328] bio_check_eod: 82 callbacks suppressed [ 43.367986][ T328] kworker/u8:5: attempt to access beyond end of device [ 43.367986][ T328] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 43.398454][ T4482] loop2: detected capacity change from 0 to 128 [ 43.425256][ T4488] loop4: detected capacity change from 0 to 1024 [ 43.433118][ T4488] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.435431][ T4490] loop1: detected capacity change from 0 to 128 [ 43.466793][ T4490] syz.1.443: attempt to access beyond end of device [ 43.466793][ T4490] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 43.520400][ T328] kworker/u8:5: attempt to access beyond end of device [ 43.520400][ T328] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 43.571866][ T4504] loop1: detected capacity change from 0 to 128 [ 43.590622][ T4506] loop4: detected capacity change from 0 to 1024 [ 43.599496][ T4506] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.601050][ T4504] syz.1.452: attempt to access beyond end of device [ 43.601050][ T4504] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 43.647882][ T40] kworker/u8:2: attempt to access beyond end of device [ 43.647882][ T40] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 43.673849][ T4510] loop1: detected capacity change from 0 to 128 [ 43.695297][ T4510] syz.1.454: attempt to access beyond end of device [ 43.695297][ T4510] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 43.700754][ T4512] loop4: detected capacity change from 0 to 1024 [ 43.715651][ T4512] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.737678][ T40] kworker/u8:2: attempt to access beyond end of device [ 43.737678][ T40] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 43.775104][ T4516] loop1: detected capacity change from 0 to 1024 [ 43.784176][ T4516] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.800116][ T4517] loop4: detected capacity change from 0 to 128 [ 43.863712][ T4524] loop4: detected capacity change from 0 to 1024 [ 43.871911][ T4524] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.888100][ T4527] loop1: detected capacity change from 0 to 128 [ 43.911732][ T4527] syz.1.461: attempt to access beyond end of device [ 43.911732][ T4527] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 43.949859][ T11] kworker/u8:0: attempt to access beyond end of device [ 43.949859][ T11] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 43.972594][ T4533] loop4: detected capacity change from 0 to 1024 [ 43.986003][ T4533] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.991075][ T4535] loop1: detected capacity change from 0 to 128 [ 44.021972][ T4535] syz.1.464: attempt to access beyond end of device [ 44.021972][ T4535] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 44.035876][ T4538] loop4: detected capacity change from 0 to 128 [ 44.067807][ T4540] loop1: detected capacity change from 0 to 1024 [ 44.078870][ T4540] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.147390][ T4545] loop1: detected capacity change from 0 to 1024 [ 44.155540][ T4545] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.174454][ T4547] loop4: detected capacity change from 0 to 128 [ 44.248972][ T4552] loop0: detected capacity change from 0 to 1024 [ 44.259651][ T4552] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.321119][ T4562] loop4: detected capacity change from 0 to 128 [ 44.354306][ T4571] loop1: detected capacity change from 0 to 1024 [ 44.367221][ T4571] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.394486][ T4572] loop0: detected capacity change from 0 to 128 [ 44.425635][ T4576] loop4: detected capacity change from 0 to 1024 [ 44.438777][ T4576] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.457341][ T328] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.496578][ T4582] loop2: detected capacity change from 0 to 1024 [ 44.505334][ T4582] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.510342][ T4583] loop0: detected capacity change from 0 to 128 [ 44.543243][ T328] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.581684][ T4588] loop1: detected capacity change from 0 to 128 [ 44.619362][ T328] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.657095][ T4550] chnl_net:caif_netlink_parms(): no params data found [ 44.660506][ T4597] loop2: detected capacity change from 0 to 1024 [ 44.675957][ T328] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.686330][ T4597] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.721468][ T4602] loop1: detected capacity change from 0 to 128 [ 44.745680][ T4605] loop0: detected capacity change from 0 to 128 [ 44.791868][ T4609] loop2: detected capacity change from 0 to 1024 [ 44.800029][ T4609] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.839180][ T4550] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.847000][ T4550] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.853247][ T4614] loop0: detected capacity change from 0 to 1024 [ 44.857387][ T4550] bridge_slave_0: entered allmulticast mode [ 44.867220][ T4550] bridge_slave_0: entered promiscuous mode [ 44.874569][ T4550] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.881766][ T4550] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.889688][ T4614] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.890658][ T4550] bridge_slave_1: entered allmulticast mode [ 44.908018][ T4550] bridge_slave_1: entered promiscuous mode [ 44.917986][ T328] bridge_slave_1: left allmulticast mode [ 44.923748][ T328] bridge_slave_1: left promiscuous mode [ 44.929632][ T328] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.941412][ T328] bridge_slave_0: left allmulticast mode [ 44.947339][ T328] bridge_slave_0: left promiscuous mode [ 44.953306][ T328] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.967301][ T4620] loop2: detected capacity change from 0 to 128 [ 44.988298][ T4622] loop0: detected capacity change from 0 to 1024 [ 45.003750][ T4622] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.081658][ T328] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.092532][ T328] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.103347][ T328] bond0 (unregistering): Released all slaves [ 45.133175][ T4629] loop2: detected capacity change from 0 to 128 [ 45.142469][ T4550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.154718][ T4550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.177196][ T328] hsr_slave_0: left promiscuous mode [ 45.184922][ T328] hsr_slave_1: left promiscuous mode [ 45.195665][ T328] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.203333][ T328] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.212455][ T4632] loop0: detected capacity change from 0 to 1024 [ 45.219594][ T4632] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.241132][ T328] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.248795][ T328] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.264320][ T328] veth1_macvtap: left promiscuous mode [ 45.270332][ T328] veth0_macvtap: left promiscuous mode [ 45.275950][ T328] veth1_vlan: left promiscuous mode [ 45.281350][ T328] veth0_vlan: left promiscuous mode [ 45.334022][ T4650] loop0: detected capacity change from 0 to 128 [ 45.397788][ T4652] loop4: detected capacity change from 0 to 128 [ 45.404671][ T328] team0 (unregistering): Port device team_slave_1 removed [ 45.432651][ T328] team0 (unregistering): Port device team_slave_0 removed [ 45.434852][ T4654] loop0: detected capacity change from 0 to 1024 [ 45.448152][ T4654] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.501141][ T4657] loop4: detected capacity change from 0 to 1024 [ 45.512557][ T4657] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.538041][ T4662] loop2: detected capacity change from 0 to 128 [ 45.551101][ T4550] team0: Port device team_slave_0 added [ 45.563001][ T4550] team0: Port device team_slave_1 added [ 45.610121][ T4665] loop0: detected capacity change from 0 to 1024 [ 45.618093][ T4665] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.641752][ T4550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.648788][ T4550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.674924][ T4550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.695789][ T4550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.703495][ T4550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.730225][ T4550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.754080][ T4674] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 45.761236][ T4674] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 45.769058][ T4674] vhci_hcd vhci_hcd.0: Device attached [ 45.802803][ T4692] loop0: detected capacity change from 0 to 128 [ 45.806026][ T4685] vhci_hcd: connection closed [ 45.810441][ T40] vhci_hcd: stop threads [ 45.821897][ T40] vhci_hcd: release socket [ 45.826315][ T40] vhci_hcd: disconnect device [ 45.840268][ T4550] hsr_slave_0: entered promiscuous mode [ 45.846593][ T4550] hsr_slave_1: entered promiscuous mode [ 45.852544][ T4550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.860840][ T4550] Cannot create hsr debugfs directory [ 45.896922][ T4695] loop1: detected capacity change from 0 to 1024 [ 45.937315][ T4701] loop0: detected capacity change from 0 to 1024 [ 45.972964][ T4701] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.991532][ T4695] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 46.115164][ T4726] loop0: detected capacity change from 0 to 1024 [ 46.135945][ T4732] loop1: detected capacity change from 0 to 128 [ 46.153300][ T4726] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.183586][ T4550] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.192723][ T4550] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.205901][ T4550] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.215917][ T4550] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.260965][ T4550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.283816][ T4550] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.295548][ T328] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.303181][ T328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.323189][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.330404][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.420176][ T4550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.452137][ T4764] loop0: detected capacity change from 0 to 128 [ 46.481080][ T4550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.517814][ T4769] netlink: 'syz.4.525': attribute type 21 has an invalid length. [ 46.525809][ T4769] netlink: 128 bytes leftover after parsing attributes in process `syz.4.525'. [ 46.535052][ T4769] netlink: 'syz.4.525': attribute type 4 has an invalid length. [ 46.564895][ T4781] loop4: detected capacity change from 0 to 1024 [ 46.590457][ T4781] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.643501][ T4791] loop2: detected capacity change from 0 to 1024 [ 46.684845][ T4550] veth0_vlan: entered promiscuous mode [ 46.695668][ T4791] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.701169][ T4550] veth1_vlan: entered promiscuous mode [ 46.727780][ T4804] loop4: detected capacity change from 0 to 128 [ 46.777290][ T4550] veth0_macvtap: entered promiscuous mode [ 46.785467][ T4550] veth1_macvtap: entered promiscuous mode [ 46.805516][ T4808] loop0: detected capacity change from 0 to 128 [ 46.836397][ T4550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.846973][ T4550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.856824][ T4550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.867379][ T4550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.877474][ T4550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.888636][ T4550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.906682][ T4550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.919738][ T4550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.930251][ T4550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.940178][ T4550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.951284][ T4550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.961382][ T4550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.971825][ T4550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.981762][ T4550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.992231][ T4550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.005868][ T4550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.013612][ T4826] hsr_slave_0: left promiscuous mode [ 47.023781][ T4826] hsr_slave_1: left promiscuous mode [ 47.050721][ T4840] loop0: detected capacity change from 0 to 1024 [ 47.061820][ T4840] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.077803][ T4550] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.086756][ T4550] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.095853][ T4550] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.104702][ T4550] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.158346][ T4857] loop0: detected capacity change from 0 to 2048 [ 47.175452][ T4860] loop1: detected capacity change from 0 to 128 [ 47.224916][ T4857] ext4 filesystem being mounted at /136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.270258][ T4868] loop3: detected capacity change from 0 to 512 [ 47.277415][ T4868] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.300927][ T4868] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.325990][ T4857] Driver unsupported XDP return value 0 on prog (id 290) dev N/A, expect packet loss! [ 47.415999][ T4881] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 47.445908][ T4883] loop0: detected capacity change from 0 to 128 [ 47.488824][ T4885] loop0: detected capacity change from 0 to 128 [ 47.548788][ T4887] loop0: detected capacity change from 0 to 128 [ 47.611355][ T4889] loop0: detected capacity change from 0 to 1024 [ 47.619640][ T4889] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.671822][ T4892] loop2: detected capacity change from 0 to 1024 [ 47.683508][ T4892] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.710976][ T4899] netlink: 'syz.0.549': attribute type 10 has an invalid length. [ 47.719132][ T4899] veth0_macvtap: left promiscuous mode [ 47.737049][ T4899] veth0_macvtap: entered promiscuous mode [ 47.745739][ T4899] team0: Device macvtap0 failed to register rx_handler [ 47.753806][ T4899] veth0_macvtap: left promiscuous mode [ 47.819400][ T4909] loop4: detected capacity change from 0 to 128 [ 47.842811][ T4910] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.853533][ T4910] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.875238][ T4910] bond0 (unregistering): Released all slaves [ 47.917472][ T4915] Zero length message leads to an empty skb [ 47.933604][ T4916] loop4: detected capacity change from 0 to 128 [ 48.078528][ C0] hrtimer: interrupt took 28842 ns [ 48.087143][ T29] kauditd_printk_skb: 1005 callbacks suppressed [ 48.087201][ T29] audit: type=1400 audit(1727911099.308:4398): avc: denied { create } for pid=4926 comm="syz.4.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 48.122063][ T4930] loop1: detected capacity change from 0 to 1024 [ 48.133140][ T4930] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.155658][ T4932] netlink: 'syz.4.562': attribute type 2 has an invalid length. [ 48.156746][ T29] audit: type=1326 audit(1727911099.378:4399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3857ecdff9 code=0x7ffc0000 [ 48.186865][ T29] audit: type=1326 audit(1727911099.378:4400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3857ecdff9 code=0x7ffc0000 [ 48.210586][ T29] audit: type=1326 audit(1727911099.408:4401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f3857ecdff9 code=0x7ffc0000 [ 48.234122][ T29] audit: type=1326 audit(1727911099.408:4402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3857ecdff9 code=0x7ffc0000 [ 48.257796][ T29] audit: type=1326 audit(1727911099.408:4403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3857ecdff9 code=0x7ffc0000 [ 48.281490][ T29] audit: type=1326 audit(1727911099.408:4404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3857ecdff9 code=0x7ffc0000 [ 48.305196][ T29] audit: type=1326 audit(1727911099.408:4405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f3857ecdff9 code=0x7ffc0000 [ 48.328650][ T29] audit: type=1326 audit(1727911099.408:4406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3857ecdff9 code=0x7ffc0000 [ 48.352124][ T29] audit: type=1326 audit(1727911099.418:4407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3857ecdff9 code=0x7ffc0000 [ 48.406991][ T4940] loop3: detected capacity change from 0 to 128 [ 48.427137][ T4940] ext4 filesystem being mounted at /4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.453145][ T4945] netlink: 4 bytes leftover after parsing attributes in process `syz.4.566'. [ 48.501100][ T4947] loop3: detected capacity change from 0 to 128 [ 48.553715][ T4947] bio_check_eod: 49 callbacks suppressed [ 48.553732][ T4947] syz.3.567: attempt to access beyond end of device [ 48.553732][ T4947] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 48.624391][ T4953] loop2: detected capacity change from 0 to 512 [ 48.641629][ T4953] ======================================================= [ 48.641629][ T4953] WARNING: The mand mount option has been deprecated and [ 48.641629][ T4953] and is ignored by this kernel. Remove the mand [ 48.641629][ T4953] option from the mount to silence this warning. [ 48.641629][ T4953] ======================================================= [ 48.685560][ T329] kworker/u8:6: attempt to access beyond end of device [ 48.685560][ T329] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 48.713084][ T4953] EXT4-fs (loop2): orphan cleanup on readonly fs [ 48.747511][ T4953] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.569: bg 0: block 248: padding at end of block bitmap is not set [ 48.767923][ T4953] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.569: Failed to acquire dquot type 1 [ 48.769599][ T4957] loop3: detected capacity change from 0 to 1024 [ 48.781749][ T4953] EXT4-fs (loop2): 1 truncate cleaned up [ 48.789927][ T4957] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.806141][ T4959] loop4: detected capacity change from 0 to 128 [ 48.857162][ T4959] syz.4.571: attempt to access beyond end of device [ 48.857162][ T4959] loop4: rw=0, sector=121, nr_sectors = 120 limit=128 [ 48.857243][ T4964] loop0: detected capacity change from 0 to 1024 [ 48.878500][ T4964] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.901666][ T329] kworker/u8:6: attempt to access beyond end of device [ 48.901666][ T329] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 48.904303][ T4968] loop3: detected capacity change from 0 to 512 [ 48.922816][ T4968] EXT4-fs: Ignoring removed i_version option [ 48.942352][ T4968] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 48.955512][ T4968] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.985837][ T4968] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 49.000009][ T4968] EXT4-fs (loop3): 1 truncate cleaned up [ 49.065952][ T4983] netlink: 28 bytes leftover after parsing attributes in process `syz.0.580'. [ 49.077450][ T4981] IPv4: Oversized IP packet from 172.20.20.10 [ 49.083862][ C1] IPv4: Oversized IP packet from 172.20.20.10 [ 49.090019][ C1] IPv4: Oversized IP packet from 172.20.20.10 [ 49.098108][ T4981] IPv4: Oversized IP packet from 172.20.20.10 [ 49.104883][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 49.111134][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 49.123979][ T4981] IPv4: Oversized IP packet from 172.20.20.10 [ 49.130367][ C1] IPv4: Oversized IP packet from 172.20.20.10 [ 49.136709][ C1] IPv4: Oversized IP packet from 172.20.20.10 [ 49.146386][ T4981] IPv4: Oversized IP packet from 172.20.20.10 [ 49.147667][ T4987] loop0: detected capacity change from 0 to 128 [ 49.181113][ T4987] syz.0.581: attempt to access beyond end of device [ 49.181113][ T4987] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 49.227226][ T40] kworker/u8:2: attempt to access beyond end of device [ 49.227226][ T40] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 49.264289][ T4992] loop4: detected capacity change from 0 to 128 [ 49.285409][ T4994] loop0: detected capacity change from 0 to 1024 [ 49.292617][ T4994] EXT4-fs: Ignoring removed oldalloc option [ 49.299325][ T4994] EXT4-fs (loop0): stripe (222) is not aligned with cluster size (16), stripe is disabled [ 49.353131][ T4998] loop4: detected capacity change from 0 to 1024 [ 49.363741][ T4994] netlink: 'syz.0.583': attribute type 1 has an invalid length. [ 49.366595][ T4998] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.396491][ T4994] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 49.404477][ T4994] bond0: (slave batadv1): Enslaving as a backup interface with an up link [ 49.425736][ T4994] bond0 (unregistering): (slave batadv1): Releasing backup interface [ 49.440874][ T4994] bond0 (unregistering): Released all slaves [ 49.456592][ T4953] syz.2.569 (4953) used greatest stack depth: 9376 bytes left [ 49.503715][ T5002] loop4: detected capacity change from 0 to 128 [ 49.510880][ T5006] loop2: detected capacity change from 0 to 1024 [ 49.534008][ T5002] syz.4.586: attempt to access beyond end of device [ 49.534008][ T5002] loop4: rw=0, sector=121, nr_sectors = 120 limit=128 [ 49.551059][ T5006] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.581642][ T2360] kworker/u8:7: attempt to access beyond end of device [ 49.581642][ T2360] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 49.608563][ T5011] loop2: detected capacity change from 0 to 128 [ 49.621802][ T5013] loop0: detected capacity change from 0 to 1024 [ 49.628623][ T5013] EXT4-fs: test_dummy_encryption option not supported [ 49.656591][ T5011] syz.2.591: attempt to access beyond end of device [ 49.656591][ T5011] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 49.713060][ T2360] kworker/u8:7: attempt to access beyond end of device [ 49.713060][ T2360] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 49.713636][ T5018] loop1: detected capacity change from 0 to 128 [ 49.744904][ T5016] netlink: 'syz.4.592': attribute type 2 has an invalid length. [ 49.775167][ T5020] loop2: detected capacity change from 0 to 1024 [ 49.782710][ T5020] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.830991][ T5025] loop4: detected capacity change from 0 to 1024 [ 49.836611][ T5027] loop3: detected capacity change from 0 to 1024 [ 49.851735][ T5027] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.930254][ T5040] loop2: detected capacity change from 0 to 128 [ 50.000002][ T5025] EXT4-fs (loop4): Online resizing not supported with bigalloc [ 50.029664][ T5034] netlink: 9 bytes leftover after parsing attributes in process `syz.1.599'. [ 50.041644][ T5049] loop2: detected capacity change from 0 to 1024 [ 50.049121][ T5034] gretap0: entered promiscuous mode [ 50.057370][ T5034] netlink: 5 bytes leftover after parsing attributes in process `syz.1.599'. [ 50.070925][ T5049] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.084533][ T5034] 0ªX¹¦D: renamed from gretap0 [ 50.092436][ T5034] 0ªX¹¦D: left promiscuous mode [ 50.097317][ T5034] 0ªX¹¦D: entered allmulticast mode [ 50.152751][ T5057] loop1: detected capacity change from 0 to 128 [ 50.250241][ T5059] loop2: detected capacity change from 0 to 2048 [ 50.289897][ T5059] Alternate GPT is invalid, using primary GPT. [ 50.296303][ T5059] loop2: p1 p2 p3 [ 50.306331][ T5058] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 50.306331][ T5058] program syz.2.605 not setting count and/or reply_len properly [ 50.406727][ T5064] netlink: 'syz.2.607': attribute type 2 has an invalid length. [ 50.448415][ T5069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5069 comm=syz.0.609 [ 50.470964][ T5069] : renamed from macvtap0 [ 50.488005][ T5069] netlink: 4 bytes leftover after parsing attributes in process `syz.0.609'. [ 50.535848][ T5069] loop0: detected capacity change from 0 to 1764 [ 50.626316][ T5076] loop1: detected capacity change from 0 to 128 [ 50.652245][ T5075] loop0: detected capacity change from 0 to 1024 [ 50.660721][ T5075] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.978945][ T5084] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 50.986011][ T5084] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 50.993840][ T5084] vhci_hcd vhci_hcd.0: Device attached [ 51.030764][ T5091] loop4: detected capacity change from 0 to 128 [ 51.268698][ T9] usb 2-1: SetAddress Request (2) to port 0 [ 51.275310][ T9] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 51.370875][ T5100] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 51.619827][ T5104] loop1: detected capacity change from 0 to 1024 [ 51.641838][ T5104] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.685322][ T5088] vhci_hcd: connection reset by peer [ 51.692996][ T2360] vhci_hcd: stop threads [ 51.697983][ T2360] vhci_hcd: release socket [ 51.703941][ T2360] vhci_hcd: disconnect device [ 51.717956][ T5110] loop1: detected capacity change from 0 to 1024 [ 51.730226][ T5110] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.801036][ T5115] loop2: detected capacity change from 0 to 2048 [ 51.871468][ T5120] netlink: 'syz.0.628': attribute type 2 has an invalid length. [ 51.963783][ T5115] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 28 with max blocks 2 with error 28 [ 51.978669][ T5115] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.978669][ T5115] [ 51.990272][ T5115] EXT4-fs (loop2): Total free blocks count 0 [ 51.997401][ T5115] EXT4-fs (loop2): Free/Dirty block details [ 52.003721][ T5115] EXT4-fs (loop2): free_blocks=0 [ 52.010548][ T5115] EXT4-fs (loop2): dirty_blocks=0 [ 52.015802][ T5115] EXT4-fs (loop2): Block reservation details [ 52.021906][ T5115] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 52.082047][ T5128] 9pnet_fd: Insufficient options for proto=fd [ 52.218325][ T5132] loop2: detected capacity change from 0 to 512 [ 52.240834][ T5132] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.281445][ T5128] 9pnet: Could not find request transport: f [ 52.341408][ T5132] EXT4-fs (loop2): 1 truncate cleaned up [ 52.479728][ T5137] loop3: detected capacity change from 0 to 512 [ 52.491026][ T5137] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.506002][ T5135] netlink: 'syz.2.631': attribute type 39 has an invalid length. [ 52.513275][ T5137] EXT4-fs (loop3): 1 truncate cleaned up [ 52.578117][ T5150] tipc: Started in network mode [ 52.583687][ T5150] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 52.592199][ T5150] tipc: Enabled bearer , priority 0 [ 52.870441][ T5186] loop1: detected capacity change from 0 to 128 [ 53.361731][ T29] kauditd_printk_skb: 485 callbacks suppressed [ 53.361820][ T29] audit: type=1400 audit(1727911104.588:4891): avc: denied { unlink } for pid=4550 comm="syz-executor" name="file.cold" dev="loop3" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.435518][ T29] audit: type=1400 audit(1727911104.638:4892): avc: denied { rmdir } for pid=4550 comm="syz-executor" name="lost+found" dev="loop3" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 53.464420][ T29] audit: type=1400 audit(1727911104.648:4893): avc: denied { unlink } for pid=4550 comm="syz-executor" name="file1" dev="loop3" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 53.644711][ T5272] loop0: detected capacity change from 0 to 256 [ 53.651777][ T5272] FAT-fs (loop0): bogus sectors per cluster 30 [ 53.658414][ T5272] FAT-fs (loop0): Can't find a valid FAT filesystem [ 53.708930][ T3344] tipc: Node number set to 8432298 [ 53.720967][ T57] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.783290][ T57] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.842553][ T57] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.902153][ T57] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.969478][ T57] bridge_slave_1: left allmulticast mode [ 53.975544][ T57] bridge_slave_1: left promiscuous mode [ 53.982523][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.993367][ T57] bridge_slave_0: left allmulticast mode [ 53.999285][ T57] bridge_slave_0: left promiscuous mode [ 54.002471][ T5276] loop1: detected capacity change from 0 to 2048 [ 54.005086][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.071212][ T5276] loop1: p1 < > p4 [ 54.077611][ T5276] loop1: p4 size 393216 extends beyond EOD, truncated [ 54.122284][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.135353][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.148883][ T57] bond0 (unregistering): Released all slaves [ 54.207950][ T57] tipc: Disabling bearer [ 54.219835][ T57] tipc: Left network mode [ 54.228531][ T57] hsr_slave_0: left promiscuous mode [ 54.243601][ T57] hsr_slave_1: left promiscuous mode [ 54.255088][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.263091][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.276936][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.285687][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.299089][ T57] veth1_macvtap: left promiscuous mode [ 54.304688][ T57] veth0_macvtap: left promiscuous mode [ 54.310430][ T57] veth1_vlan: left promiscuous mode [ 54.315840][ T57] veth0_vlan: left promiscuous mode [ 54.401936][ T57] team0 (unregistering): Port device team_slave_1 removed [ 54.412418][ T57] team0 (unregistering): Port device team_slave_0 removed [ 54.459224][ T5277] chnl_net:caif_netlink_parms(): no params data found [ 54.496519][ T5277] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.503879][ T5277] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.511666][ T5277] bridge_slave_0: entered allmulticast mode [ 54.519299][ T5277] bridge_slave_0: entered promiscuous mode [ 54.527004][ T5277] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.535035][ T5277] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.543351][ T5277] bridge_slave_1: entered allmulticast mode [ 54.549921][ T5277] bridge_slave_1: entered promiscuous mode [ 54.567661][ T5277] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.580075][ T5277] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.602524][ T5277] team0: Port device team_slave_0 added [ 54.610773][ T5277] team0: Port device team_slave_1 added [ 54.633918][ T29] audit: type=1400 audit(1727911105.858:4894): avc: denied { nlmsg_write } for pid=5327 comm="syz.1.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.659323][ T29] audit: type=1400 audit(1727911105.858:4895): avc: denied { ioctl } for pid=5327 comm="syz.1.644" path="socket:[11048]" dev="sockfs" ino=11048 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 54.690830][ T5277] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.697982][ T5277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.729118][ T5277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.743044][ T29] audit: type=1400 audit(1727911105.968:4896): avc: denied { name_bind } for pid=5329 comm="syz.1.645" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 54.743879][ T5277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.777244][ T5277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.811111][ T5277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.855721][ T5277] hsr_slave_0: entered promiscuous mode [ 54.863926][ T5277] hsr_slave_1: entered promiscuous mode [ 54.873679][ T5277] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.888114][ T5277] Cannot create hsr debugfs directory [ 55.134078][ T5277] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.143374][ T5277] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.151953][ T5277] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.164143][ T5277] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.223951][ T5277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.239937][ T5277] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.249535][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.256623][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.267765][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.274933][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.318279][ T5277] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.407397][ T5277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.496376][ T5277] veth0_vlan: entered promiscuous mode [ 55.505392][ T5277] veth1_vlan: entered promiscuous mode [ 55.521301][ T5277] veth0_macvtap: entered promiscuous mode [ 55.529041][ T5277] veth1_macvtap: entered promiscuous mode [ 55.550086][ T5421] loop0: detected capacity change from 0 to 128 [ 55.582534][ T5421] bio_check_eod: 10 callbacks suppressed [ 55.582549][ T5421] syz.0.656: attempt to access beyond end of device [ 55.582549][ T5421] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 55.603861][ T5277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.614415][ T5277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.624252][ T5277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.634938][ T5277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.644962][ T5277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.655448][ T5277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.684462][ T29] audit: type=1326 audit(1727911106.908:4897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.0.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 55.708236][ T29] audit: type=1326 audit(1727911106.908:4898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.0.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 55.736591][ T5277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.745456][ T5277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.755978][ T5277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.767279][ T5277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.778828][ T5277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.788719][ T29] audit: type=1326 audit(1727911106.908:4899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.0.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4771a5c990 code=0x7ffc0000 [ 55.790734][ T5277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.814974][ T29] audit: type=1326 audit(1727911106.908:4900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5419 comm="syz.0.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4771a5c990 code=0x7ffc0000 [ 55.827027][ T5277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.827041][ T5277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.827055][ T5277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.855771][ T5277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.896129][ T5277] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.905911][ T5277] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.915170][ T5277] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.924157][ T5277] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.955121][ T328] kworker/u8:5: attempt to access beyond end of device [ 55.955121][ T328] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 55.995117][ T5442] loop0: detected capacity change from 0 to 128 [ 56.044138][ T5442] syz.0.659: attempt to access beyond end of device [ 56.044138][ T5442] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 56.067666][ T5445] xt_cgroup: xt_cgroup: no path or classid specified [ 56.097799][ T57] kworker/u8:4: attempt to access beyond end of device [ 56.097799][ T57] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 56.145551][ T5450] syz.0.651[5450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.145688][ T5450] syz.0.651[5450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.157683][ T5450] syz.0.651[5450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.181113][ T5450] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.201285][ T5450] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.213905][ T5450] bridge_slave_1: left allmulticast mode [ 56.220584][ T5450] bridge_slave_1: left promiscuous mode [ 56.226443][ T5450] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.235221][ T5450] bridge_slave_0: left allmulticast mode [ 56.240907][ T5450] bridge_slave_0: left promiscuous mode [ 56.247422][ T5450] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.258212][ T5452] loop3: detected capacity change from 0 to 512 [ 56.358101][ T5455] loop0: detected capacity change from 0 to 1024 [ 56.378672][ T9] usb 2-1: device descriptor read/8, error -110 [ 56.488689][ T9] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 56.508781][ T9] usb 2-1: enqueue for inactive port 0 [ 56.515177][ T9] usb 2-1: enqueue for inactive port 0 [ 56.521736][ T9] usb 2-1: enqueue for inactive port 0 [ 56.857941][ T5467] loop2: detected capacity change from 0 to 128 [ 56.879280][ T5467] syz.2.657: attempt to access beyond end of device [ 56.879280][ T5467] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 56.927751][ T5236] kworker/u8:8: attempt to access beyond end of device [ 56.927751][ T5236] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 56.962221][ T5471] loop2: detected capacity change from 0 to 1024 [ 56.970675][ T5471] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.982882][ T5469] netlink: 12 bytes leftover after parsing attributes in process `syz.3.660'. [ 57.177326][ T5485] capability: warning: `syz.3.663' uses deprecated v2 capabilities in a way that may be insecure [ 57.210134][ T5487] loop0: detected capacity change from 0 to 128 [ 57.231009][ T5487] syz.0.664: attempt to access beyond end of device [ 57.231009][ T5487] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 57.267125][ T5236] kworker/u8:8: attempt to access beyond end of device [ 57.267125][ T5236] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 57.474160][ T5492] loop0: detected capacity change from 0 to 2048 [ 57.519066][ T5492] loop0: p1 < > p4 [ 57.523596][ T5492] loop0: p4 size 393216 extends beyond EOD, truncated [ 57.539427][ T9] usb usb2-port1: attempt power cycle [ 58.013019][ T5524] loop3: detected capacity change from 0 to 4096 [ 58.021108][ T5524] EXT4-fs: Ignoring removed nobh option [ 58.026791][ T5524] EXT4-fs: Ignoring removed i_version option [ 58.073194][ T5537] loop0: detected capacity change from 0 to 128 [ 58.115680][ T5537] syz.0.669: attempt to access beyond end of device [ 58.115680][ T5537] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 58.132194][ T5543] loop3: detected capacity change from 0 to 128 [ 58.164219][ T5236] kworker/u8:8: attempt to access beyond end of device [ 58.164219][ T5236] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 58.211266][ T5552] loop0: detected capacity change from 0 to 1024 [ 58.219654][ T5552] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 58.242718][ T5555] loop3: detected capacity change from 0 to 1024 [ 58.251930][ T5555] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 58.288833][ T5564] SELinux: policydb version 1302396298 does not match my version range 15-33 [ 58.297906][ T5564] SELinux: failed to load policy [ 58.437081][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 58.437094][ T29] audit: type=1400 audit(1727911109.658:5180): avc: denied { mounton } for pid=5547 comm="syz.1.672" path="/174/bus" dev="tmpfs" ino=984 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 59.192692][ T5675] loop1: detected capacity change from 0 to 1024 [ 59.199963][ T5675] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.207241][ T5675] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 59.352649][ T5683] loop1: detected capacity change from 0 to 256 [ 59.394974][ T29] audit: type=1326 audit(1727911110.618:5181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.0.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 59.418559][ T29] audit: type=1326 audit(1727911110.618:5182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.0.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 59.442757][ T29] audit: type=1326 audit(1727911110.618:5183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.0.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 59.467105][ T29] audit: type=1326 audit(1727911110.618:5184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.0.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 59.490907][ T29] audit: type=1326 audit(1727911110.618:5185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.0.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 59.597371][ T5688] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 59.639769][ T9] usb usb2-port1: unable to enumerate USB device [ 59.646967][ T29] audit: type=1326 audit(1727911110.868:5186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.2.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f991feadff9 code=0x7ffc0000 [ 59.670929][ T29] audit: type=1326 audit(1727911110.868:5187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.2.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f991feadff9 code=0x7ffc0000 [ 59.694720][ T29] audit: type=1326 audit(1727911110.868:5188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.2.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f991feadff9 code=0x7ffc0000 [ 59.694743][ T29] audit: type=1326 audit(1727911110.868:5189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.2.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f991feadff9 code=0x7ffc0000 [ 59.758155][ T5693] loop2: detected capacity change from 0 to 512 [ 59.759601][ T5691] loop1: detected capacity change from 0 to 8192 [ 59.773961][ T5691] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 59.786725][ T5693] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.786837][ T5691] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 59.807674][ T5691] FAT-fs (loop1): Filesystem has been set read-only [ 59.814674][ T5691] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 59.824230][ T5691] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 60.105805][ T5700] loop0: detected capacity change from 0 to 128 [ 60.187883][ T5702] loop0: detected capacity change from 0 to 128 [ 60.267287][ T5704] loop0: detected capacity change from 0 to 1024 [ 60.276774][ T5704] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.325192][ T5707] loop0: detected capacity change from 0 to 1024 [ 60.336433][ T5707] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.378284][ T5710] loop0: detected capacity change from 0 to 128 [ 60.478447][ T5717] loop1: detected capacity change from 0 to 1024 [ 60.491677][ T5717] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.584205][ T5728] loop1: detected capacity change from 0 to 1024 [ 60.600485][ T5728] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.669455][ T5731] loop0: detected capacity change from 0 to 1024 [ 60.684738][ T5731] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.703410][ T5733] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 60.788020][ T5738] loop1: detected capacity change from 0 to 512 [ 60.818123][ T5738] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.696: casefold flag without casefold feature [ 60.835893][ T5738] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.696: couldn't read orphan inode 15 (err -117) [ 60.871959][ T5741] loop0: detected capacity change from 0 to 256 [ 60.884649][ T5743] loop2: detected capacity change from 0 to 1024 [ 60.917213][ T5743] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 61.014650][ T5738] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5738 comm=syz.1.696 [ 61.104137][ T5751] loop0: detected capacity change from 0 to 1024 [ 61.114718][ T5751] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 61.455836][ T5754] chnl_net:caif_netlink_parms(): no params data found [ 61.488859][ T5754] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.496743][ T5754] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.504276][ T5754] bridge_slave_0: entered allmulticast mode [ 61.512006][ T5754] bridge_slave_0: entered promiscuous mode [ 61.519626][ T5754] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.526824][ T5754] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.534392][ T5754] bridge_slave_1: entered allmulticast mode [ 61.540940][ T5754] bridge_slave_1: entered promiscuous mode [ 61.549362][ T328] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.570102][ T5754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.580587][ T5754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.601564][ T328] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.613879][ T5754] team0: Port device team_slave_0 added [ 61.620919][ T5754] team0: Port device team_slave_1 added [ 61.636181][ T5754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.644105][ T5754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.670409][ T5754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.685203][ T328] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.697286][ T5754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.704724][ T5754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.730927][ T5754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.753405][ T328] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.770638][ T5754] hsr_slave_0: entered promiscuous mode [ 61.776783][ T5754] hsr_slave_1: entered promiscuous mode [ 61.783412][ T5754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.791639][ T5754] Cannot create hsr debugfs directory [ 61.847498][ T5771] loop1: detected capacity change from 0 to 128 [ 61.883840][ T5775] loop2: detected capacity change from 0 to 1024 [ 61.895667][ T5775] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 61.916048][ T5771] bio_check_eod: 8 callbacks suppressed [ 61.916063][ T5771] syz.1.702: attempt to access beyond end of device [ 61.916063][ T5771] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 61.936059][ T328] bridge_slave_1: left allmulticast mode [ 61.942899][ T328] bridge_slave_1: left promiscuous mode [ 61.948552][ T328] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.960083][ T328] bridge_slave_0: left allmulticast mode [ 61.965790][ T328] bridge_slave_0: left promiscuous mode [ 61.971675][ T328] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.019666][ T57] kworker/u8:4: attempt to access beyond end of device [ 62.019666][ T57] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 62.069703][ T5795] loop2: detected capacity change from 0 to 1024 [ 62.110794][ T328] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.121332][ T328] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.133077][ T328] bond0 (unregistering): Released all slaves [ 62.185545][ T328] hsr_slave_0: left promiscuous mode [ 62.191522][ T328] hsr_slave_1: left promiscuous mode [ 62.197440][ T328] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.204926][ T328] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.212657][ T328] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.220219][ T328] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.230946][ T328] veth1_macvtap: left promiscuous mode [ 62.236475][ T328] veth0_macvtap: left promiscuous mode [ 62.302597][ T328] team0 (unregistering): Port device team_slave_1 removed [ 62.313976][ T328] team0 (unregistering): Port device team_slave_0 removed [ 62.375982][ T5818] loop1: detected capacity change from 0 to 1024 [ 62.383436][ T5818] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 62.568334][ T5754] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.577124][ T5754] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 62.586059][ T5754] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 62.597108][ T5754] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 62.635746][ T5754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.659655][ T5754] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.672132][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.679260][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.696437][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.703688][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.775828][ T5754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.882605][ T5754] veth0_vlan: entered promiscuous mode [ 62.890861][ T5754] veth1_vlan: entered promiscuous mode [ 62.906285][ T5754] veth0_macvtap: entered promiscuous mode [ 62.914676][ T5754] veth1_macvtap: entered promiscuous mode [ 62.928460][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.939230][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.950630][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.962309][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.973489][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.984445][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.996849][ T5754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.008575][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.019550][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.029731][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.040425][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.051023][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.062605][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.072737][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.084746][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.095440][ T5754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.104340][ T5754] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.113287][ T5754] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.122020][ T5754] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.130821][ T5754] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.169759][ T5893] syz.4.700[5893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.169855][ T5893] syz.4.700[5893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.177357][ T5897] loop2: detected capacity change from 0 to 512 [ 63.193846][ T5893] syz.4.700[5893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.208044][ T5894] loop0: detected capacity change from 0 to 512 [ 63.228062][ T5897] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.239893][ T5893] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.247207][ T5893] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.257523][ T5894] EXT4-fs error (device loop0): __ext4_iget:4952: inode #11: block 16: comm syz.0.717: invalid block [ 63.261428][ T5893] bridge_slave_1: left allmulticast mode [ 63.274286][ T5893] bridge_slave_1: left promiscuous mode [ 63.279384][ T5894] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.717: couldn't read orphan inode 11 (err -117) [ 63.280158][ T5893] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.300572][ T5894] EXT4-fs (loop0): 1 truncate cleaned up [ 63.306933][ T5893] bridge_slave_0: left allmulticast mode [ 63.312725][ T5893] bridge_slave_0: left promiscuous mode [ 63.318468][ T5893] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.477858][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 63.477882][ T29] audit: type=1404 audit(1727911114.698:5463): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 63.500820][ T29] audit: type=1404 audit(1727911114.728:5464): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 64.009848][ T29] audit: type=1400 audit(1727911115.238:5465): avc: denied { unmount } for pid=3266 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 64.031767][ T29] audit: type=1400 audit(1727911115.258:5466): avc: denied { read write } for pid=3266 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.056749][ T29] audit: type=1400 audit(1727911115.258:5467): avc: denied { open } for pid=3266 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.082801][ T29] audit: type=1400 audit(1727911115.258:5468): avc: denied { ioctl } for pid=3266 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.109808][ T29] audit: type=1400 audit(1727911115.288:5469): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 64.133047][ T29] audit: type=1400 audit(1727911115.288:5470): avc: denied { search } for pid=2950 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.154778][ T29] audit: type=1400 audit(1727911115.288:5471): avc: denied { append } for pid=2950 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.177122][ T29] audit: type=1400 audit(1727911115.288:5472): avc: denied { open } for pid=2950 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.396888][ T5915] loop1: detected capacity change from 0 to 128 [ 65.433985][ T5916] loop3: detected capacity change from 0 to 1024 [ 65.447964][ T5911] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 65.465338][ T5915] syz.1.711: attempt to access beyond end of device [ 65.465338][ T5915] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 65.471046][ T5916] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.475824][ T5914] loop0: detected capacity change from 0 to 1024 [ 65.484768][ T5914] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.491819][ T5916] EXT4-fs mount: 221 callbacks suppressed [ 65.491835][ T5916] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.509283][ T5917] process 'syz.2.709' launched './file0' with NULL argv: empty string added [ 65.524670][ T5914] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.546443][ T5908] process '/newroot/119/file0' started with executable stack [ 65.591125][ T5277] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.611076][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.625978][ T5923] loop2: detected capacity change from 0 to 128 [ 65.643601][ T328] kworker/u8:5: attempt to access beyond end of device [ 65.643601][ T328] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 65.699921][ T5929] loop1: detected capacity change from 0 to 1024 [ 65.716013][ T5929] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.725434][ T5925] netlink: 24 bytes leftover after parsing attributes in process `syz.3.712'. [ 65.755547][ T5932] loop0: detected capacity change from 0 to 512 [ 65.781648][ T5929] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.795773][ T5932] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #15: comm syz.0.713: casefold flag without casefold feature [ 65.811969][ T5932] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.713: couldn't read orphan inode 15 (err -117) [ 65.827518][ T5932] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.858323][ T5937] loop2: detected capacity change from 0 to 128 [ 65.905269][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.933840][ T5932] bridge_slave_0: entered promiscuous mode [ 65.935625][ T5937] syz.2.715: attempt to access beyond end of device [ 65.935625][ T5937] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 65.939780][ T5932] bridge_slave_0: entered allmulticast mode [ 65.975394][ T5941] loop3: detected capacity change from 0 to 256 [ 65.980254][ T5942] loop1: detected capacity change from 0 to 1024 [ 65.984468][ T5932] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5932 comm=syz.0.713 [ 66.001379][ T5942] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.010893][ T5941] FAT-fs (loop3): bogus sectors per cluster 30 [ 66.017172][ T5941] FAT-fs (loop3): Can't find a valid FAT filesystem [ 66.041633][ T5942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.081282][ T328] kworker/u8:5: attempt to access beyond end of device [ 66.081282][ T328] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 66.102564][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.112842][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.181761][ T5951] syz.2.722[5951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.181831][ T5951] syz.2.722[5951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.198631][ T5951] syz.2.722[5951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.212744][ T5947] loop0: detected capacity change from 0 to 128 [ 66.232316][ T5958] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.239657][ T5958] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.291374][ T5962] loop0: detected capacity change from 0 to 128 [ 66.300558][ T5961] loop1: detected capacity change from 0 to 1024 [ 66.320465][ T5961] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.330976][ T5951] bridge_slave_1: left allmulticast mode [ 66.336991][ T5951] bridge_slave_1: left promiscuous mode [ 66.342769][ T5951] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.346798][ T5962] syz.0.729: attempt to access beyond end of device [ 66.346798][ T5962] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 66.367475][ T5951] bridge_slave_0: left allmulticast mode [ 66.373231][ T5951] bridge_slave_0: left promiscuous mode [ 66.379527][ T5951] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.389687][ T5961] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.404343][ T328] kworker/u8:5: attempt to access beyond end of device [ 66.404343][ T328] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 66.442965][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.463342][ T5965] loop0: detected capacity change from 0 to 128 [ 66.518214][ T5967] loop1: detected capacity change from 0 to 512 [ 66.531177][ T5965] syz.0.740: attempt to access beyond end of device [ 66.531177][ T5965] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 66.570536][ T5967] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 66.580141][ T5967] EXT4-fs (loop1): 1 truncate cleaned up [ 66.583813][ T5969] loop4: detected capacity change from 0 to 128 [ 66.586295][ T5967] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.608011][ T57] kworker/u8:4: attempt to access beyond end of device [ 66.608011][ T57] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 66.624625][ T5971] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 66.679638][ T5975] loop0: detected capacity change from 0 to 1024 [ 66.687048][ T5975] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.735107][ T5975] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.774225][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.977311][ T5981] netlink: 24 bytes leftover after parsing attributes in process `syz.4.735'. [ 67.448869][ T5982] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 67.493824][ T5987] loop2: detected capacity change from 0 to 512 [ 67.508381][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.513862][ T5989] loop0: detected capacity change from 0 to 512 [ 67.541567][ T5987] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.736: casefold flag without casefold feature [ 67.560906][ T5987] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.736: couldn't read orphan inode 15 (err -117) [ 67.580895][ T5987] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.597739][ T5993] loop3: detected capacity change from 0 to 1024 [ 67.617295][ T5993] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.642300][ T5989] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.657218][ T5989] ext4 filesystem being mounted at /194/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.664395][ T5987] bridge_slave_0: entered promiscuous mode [ 67.674690][ T5987] bridge_slave_0: entered allmulticast mode [ 67.687677][ T5987] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5987 comm=syz.2.736 [ 67.702652][ T5993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.746735][ T6000] loop4: detected capacity change from 0 to 1024 [ 67.746864][ T5997] loop1: detected capacity change from 0 to 1024 [ 67.766063][ T5997] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.781241][ T6000] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.787740][ T5277] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.804291][ T5997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.823560][ T6000] EXT4-fs error (device loop4): ext4_lookup:1817: inode #2: comm syz.4.739: deleted inode referenced: 12 [ 67.837711][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.849292][ T6000] EXT4-fs (loop4): Remounting filesystem read-only [ 67.884212][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.894702][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.916280][ T5754] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.949754][ T6008] loop0: detected capacity change from 0 to 1024 [ 67.965024][ T6012] loop1: detected capacity change from 0 to 1024 [ 67.987124][ T6008] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 68.000749][ T6012] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 68.014075][ T6012] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.038798][ T6008] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.046995][ T6016] can0: slcan on pts0. [ 68.076291][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.108884][ T6016] can0 (unregistered): slcan off pts0. [ 68.121597][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.794331][ T29] kauditd_printk_skb: 359 callbacks suppressed [ 68.794350][ T29] audit: type=1326 audit(1727911119.998:5832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6007 comm="syz.3.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c884adff9 code=0x7fc00000 [ 68.825032][ T29] audit: type=1326 audit(1727911119.998:5833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6007 comm="syz.3.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f9c884adff9 code=0x7fc00000 [ 68.829586][ T6047] syz.3.744[6047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.850198][ T6047] syz.3.744[6047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.864612][ T6047] syz.3.744[6047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.867294][ T6052] loop1: detected capacity change from 0 to 512 [ 68.897398][ T6051] loop0: detected capacity change from 0 to 128 [ 68.903796][ T6053] loop2: detected capacity change from 0 to 256 [ 68.908425][ T6054] loop4: detected capacity change from 0 to 128 [ 68.910229][ T6047] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.923976][ T6047] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.932718][ T29] audit: type=1326 audit(1727911120.148:5834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.0.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 68.956576][ T29] audit: type=1326 audit(1727911120.148:5835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.0.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4771a5c990 code=0x7ffc0000 [ 68.963752][ T6053] FAT-fs (loop2): bogus sectors per cluster 30 [ 68.980032][ T29] audit: type=1326 audit(1727911120.158:5836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.0.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4771a5c990 code=0x7ffc0000 [ 68.986386][ T6053] FAT-fs (loop2): Can't find a valid FAT filesystem [ 69.009898][ T29] audit: type=1326 audit(1727911120.158:5837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.0.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 69.041071][ T29] audit: type=1326 audit(1727911120.158:5838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.0.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 69.050558][ T6047] bridge_slave_1: left allmulticast mode [ 69.064776][ T29] audit: type=1326 audit(1727911120.158:5839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.0.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 69.070472][ T6047] bridge_slave_1: left promiscuous mode [ 69.070622][ T6047] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.094078][ T29] audit: type=1326 audit(1727911120.158:5840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.0.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 69.115898][ T6054] syz.4.745: attempt to access beyond end of device [ 69.115898][ T6054] loop4: rw=0, sector=121, nr_sectors = 120 limit=128 [ 69.131256][ T29] audit: type=1326 audit(1727911120.158:5841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.0.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 69.135172][ T6052] EXT4-fs error (device loop1): __ext4_iget:4952: inode #11: block 16: comm syz.1.747: invalid block [ 69.179588][ T6052] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.747: couldn't read orphan inode 11 (err -117) [ 69.193296][ T6047] bridge_slave_0: left allmulticast mode [ 69.199112][ T6047] bridge_slave_0: left promiscuous mode [ 69.199542][ T6052] EXT4-fs (loop1): 1 truncate cleaned up [ 69.205027][ T6047] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.211100][ T6052] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.255060][ T5236] kworker/u8:8: attempt to access beyond end of device [ 69.255060][ T5236] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 69.296351][ T6065] loop4: detected capacity change from 0 to 512 [ 69.318115][ T6065] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 69.329087][ T6065] EXT4-fs (loop4): 1 truncate cleaned up [ 69.348742][ T6065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.671963][ T6071] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 69.870556][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.306421][ T5754] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.339996][ T6082] loop3: detected capacity change from 0 to 512 [ 70.367234][ T6080] netlink: 24 bytes leftover after parsing attributes in process `syz.1.751'. [ 70.388304][ T6084] loop0: detected capacity change from 0 to 1024 [ 70.400338][ T6084] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 70.413576][ T6082] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.431209][ T6084] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.447235][ T6082] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.492558][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.513388][ T6091] can0: slcan on pts0. [ 70.572242][ T6091] can0 (unregistered): slcan off pts0. [ 70.591932][ T5277] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.625669][ T6104] loop1: detected capacity change from 0 to 128 [ 70.750051][ T6122] loop3: detected capacity change from 0 to 512 [ 70.763277][ T6122] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 70.785400][ T6119] loop2: detected capacity change from 0 to 4096 [ 70.793548][ T6119] EXT4-fs: Ignoring removed nobh option [ 70.800085][ T6119] EXT4-fs: Ignoring removed i_version option [ 70.812121][ T6122] EXT4-fs (loop3): 1 truncate cleaned up [ 70.821436][ T6122] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.847860][ T6119] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.869621][ T6129] loop1: detected capacity change from 0 to 1024 [ 70.876777][ T6129] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 70.942577][ T6129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.971886][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.088057][ T6136] loop1: detected capacity change from 0 to 128 [ 71.149679][ T6137] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 71.265836][ T6119] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.290345][ T6138] syz.1.771: attempt to access beyond end of device [ 71.290345][ T6138] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 71.326536][ T6140] loop0: detected capacity change from 0 to 1024 [ 71.353085][ T6140] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 71.377034][ T6140] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.392853][ T57] kworker/u8:4: attempt to access beyond end of device [ 71.392853][ T57] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 71.455460][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.467080][ T6153] loop1: detected capacity change from 0 to 512 [ 71.506417][ T6153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.519293][ T6153] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.547681][ T6168] loop4: detected capacity change from 0 to 1024 [ 71.560043][ T6168] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 71.571228][ T6168] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.572562][ T6165] loop0: detected capacity change from 0 to 128 [ 71.629171][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.641253][ T5277] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.670971][ T5754] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.730928][ T6181] loop2: detected capacity change from 0 to 128 [ 71.743652][ T6187] loop0: detected capacity change from 0 to 1024 [ 71.755760][ T6188] can0: slcan on pts0. [ 71.763829][ T6187] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 71.798716][ T6188] can0 (unregistered): slcan off pts0. [ 71.799902][ T6187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.827276][ T6181] syz.2.786: attempt to access beyond end of device [ 71.827276][ T6181] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 71.853804][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.918806][ T5236] kworker/u8:8: attempt to access beyond end of device [ 71.918806][ T5236] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 71.947783][ T6196] loop1: detected capacity change from 0 to 4096 [ 71.958395][ T6196] EXT4-fs: Ignoring removed nobh option [ 71.964286][ T6196] EXT4-fs: Ignoring removed i_version option [ 71.982938][ T6196] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.985182][ T6203] loop2: detected capacity change from 0 to 512 [ 72.016896][ T6196] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.027831][ T6203] EXT4-fs error (device loop2): __ext4_iget:4952: inode #11: block 16: comm syz.2.794: invalid block [ 72.040148][ T6203] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.794: couldn't read orphan inode 11 (err -117) [ 72.052523][ T6203] EXT4-fs (loop2): 1 truncate cleaned up [ 72.058763][ T6203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.618696][ T6056] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 16: invalid block bitmap [ 72.812276][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.827451][ T6212] loop0: detected capacity change from 0 to 128 [ 72.854369][ T6219] loop2: detected capacity change from 0 to 512 [ 72.866898][ T6219] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 72.871450][ T6213] loop3: detected capacity change from 0 to 1024 [ 72.884014][ T6213] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 72.903630][ T6213] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.907901][ T6219] EXT4-fs (loop2): 1 truncate cleaned up [ 72.924213][ T6219] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.924690][ T6224] can0: slcan on pts0. [ 73.077750][ T6245] loop0: detected capacity change from 0 to 1024 [ 73.091860][ T5277] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.101726][ T6245] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.239774][ T6250] loop4: detected capacity change from 0 to 1024 [ 73.271060][ T6250] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.281946][ T6253] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 73.302683][ T6224] can0 (unregistered): slcan off pts0. [ 73.336589][ T6245] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.382715][ T6250] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.493212][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.504274][ T5754] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.526079][ T6262] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 73.545847][ T6267] loop0: detected capacity change from 0 to 1024 [ 73.563906][ T6267] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.592254][ T6267] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.675667][ T6291] loop0: detected capacity change from 0 to 128 [ 73.766040][ T6291] syz.0.811: attempt to access beyond end of device [ 73.766040][ T6291] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 73.821186][ T328] kworker/u8:5: attempt to access beyond end of device [ 73.821186][ T328] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 73.836989][ T6301] loop4: detected capacity change from 0 to 1024 [ 73.844100][ T6300] loop1: detected capacity change from 0 to 1024 [ 73.853655][ T6304] loop2: detected capacity change from 0 to 512 [ 73.854670][ T29] kauditd_printk_skb: 506 callbacks suppressed [ 73.854681][ T29] audit: type=1400 audit(1727911125.078:6348): avc: denied { create } for pid=6305 comm="syz.0.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.889215][ T6300] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.896925][ T29] audit: type=1326 audit(1727911125.088:6349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 73.898023][ T6301] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.921385][ T29] audit: type=1326 audit(1727911125.088:6350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 73.954682][ T29] audit: type=1326 audit(1727911125.088:6351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 73.957532][ T6306] loop0: detected capacity change from 0 to 4096 [ 73.978458][ T29] audit: type=1326 audit(1727911125.088:6352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 73.986663][ T6304] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 74.009543][ T29] audit: type=1326 audit(1727911125.088:6353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 74.009573][ T29] audit: type=1326 audit(1727911125.088:6354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 74.021090][ T6306] EXT4-fs: Ignoring removed nobh option [ 74.043489][ T29] audit: type=1326 audit(1727911125.088:6355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 74.068102][ T6306] EXT4-fs: Ignoring removed i_version option [ 74.073825][ T29] audit: type=1326 audit(1727911125.088:6356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 74.128926][ T29] audit: type=1326 audit(1727911125.088:6357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.0.813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4771a5dff9 code=0x7ffc0000 [ 74.131296][ T6304] EXT4-fs (loop2): 1 truncate cleaned up [ 75.077736][ T6320] loop1: detected capacity change from 0 to 1024 [ 75.085037][ T6320] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 75.107211][ T6323] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 75.153276][ T6316] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 75.199346][ T6332] loop3: detected capacity change from 0 to 128 [ 75.255166][ T6334] loop1: detected capacity change from 0 to 1024 [ 75.273794][ T6334] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 75.294383][ T6332] syz.3.824: attempt to access beyond end of device [ 75.294383][ T6332] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 75.362998][ T6354] loop0: detected capacity change from 0 to 1024 [ 75.364680][ T6351] loop2: detected capacity change from 0 to 2048 [ 75.377782][ T6354] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 75.392052][ T6355] loop4: detected capacity change from 0 to 256 [ 75.399693][ T6351] loop2: p1 < > p4 [ 75.404075][ T6351] loop2: p4 size 8388608 extends beyond EOD, truncated [ 75.414604][ T6355] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 196) [ 75.422784][ T6355] FAT-fs (loop4): Filesystem has been set read-only [ 75.423983][ T2968] loop2: p1 < > p4 [ 75.433973][ T2968] loop2: p4 size 8388608 extends beyond EOD, truncated [ 75.443014][ T5239] kworker/u8:9: attempt to access beyond end of device [ 75.443014][ T5239] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 75.469459][ T6351] mmap: syz.2.828 (6351) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 75.524840][ T5754] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 196) [ 75.550249][ T6363] loop4: detected capacity change from 0 to 512 [ 75.593600][ T6363] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 75.599424][ T6365] loop2: detected capacity change from 0 to 1024 [ 75.616571][ T6365] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 75.662696][ T6359] netlink: 'syz.1.831': attribute type 10 has an invalid length. [ 75.671453][ T6363] EXT4-fs (loop4): 1 truncate cleaned up [ 75.678129][ T6359] veth0_macvtap: left promiscuous mode [ 75.688037][ T6363] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 75.699366][ T6359] veth0_macvtap: entered promiscuous mode [ 75.706142][ T6359] team0: Device macvtap0 failed to register rx_handler [ 75.715308][ T6359] veth0_macvtap: left promiscuous mode [ 76.126423][ T6387] loop4: detected capacity change from 0 to 4096 [ 76.133328][ T6387] EXT4-fs: Ignoring removed nobh option [ 76.138975][ T6387] EXT4-fs: Ignoring removed i_version option [ 76.153641][ T6394] loop1: detected capacity change from 0 to 1024 [ 76.161778][ T6394] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 76.190700][ T6398] loop2: detected capacity change from 0 to 128 [ 76.204566][ T6401] loop4: detected capacity change from 0 to 1024 [ 76.222208][ T6401] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 76.242441][ T6398] syz.2.842: attempt to access beyond end of device [ 76.242441][ T6398] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 76.271874][ T5236] kworker/u8:8: attempt to access beyond end of device [ 76.271874][ T5236] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 76.398534][ T6414] loop4: detected capacity change from 0 to 512 [ 76.427307][ T6414] ext4: Unknown parameter 'func' [ 76.766780][ T6416] loop2: detected capacity change from 0 to 1024 [ 76.775288][ T6416] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 76.839611][ T6433] loop1: detected capacity change from 0 to 1024 [ 76.848870][ T6433] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 76.873483][ T6437] lo speed is unknown, defaulting to 1000 [ 76.884850][ T6437] lo speed is unknown, defaulting to 1000 [ 76.891388][ T6437] lo speed is unknown, defaulting to 1000 [ 76.898900][ T6437] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 76.917859][ T6437] lo speed is unknown, defaulting to 1000 [ 76.924372][ T6437] lo speed is unknown, defaulting to 1000 [ 76.931128][ T6437] lo speed is unknown, defaulting to 1000 [ 76.932496][ T6441] loop3: detected capacity change from 0 to 4096 [ 76.937512][ T6437] lo speed is unknown, defaulting to 1000 [ 76.950209][ T6437] lo speed is unknown, defaulting to 1000 [ 76.953410][ T6441] EXT4-fs: Ignoring removed nobh option [ 76.961780][ T6441] EXT4-fs: Ignoring removed i_version option [ 76.969271][ T6437] lo speed is unknown, defaulting to 1000 [ 77.029785][ T6450] loop3: detected capacity change from 0 to 128 [ 77.043247][ T6446] loop2: detected capacity change from 0 to 1024 [ 77.064200][ T6450] syz.3.858: attempt to access beyond end of device [ 77.064200][ T6450] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 77.082767][ T6446] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 77.087701][ T6456] loop4: detected capacity change from 0 to 128 [ 77.115416][ T2360] kworker/u8:7: attempt to access beyond end of device [ 77.115416][ T2360] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 77.143632][ T6456] syz.4.860: attempt to access beyond end of device [ 77.143632][ T6456] loop4: rw=0, sector=121, nr_sectors = 120 limit=128 [ 77.176450][ T5236] kworker/u8:8: attempt to access beyond end of device [ 77.176450][ T5236] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 77.220856][ T6465] loop0: detected capacity change from 0 to 128 [ 77.263695][ T6475] loop2: detected capacity change from 0 to 1024 [ 77.282032][ T6475] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 77.326425][ T6465] syz.0.872: attempt to access beyond end of device [ 77.326425][ T6465] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 77.366891][ T6483] loop3: detected capacity change from 0 to 2048 [ 77.398155][ T57] kworker/u8:4: attempt to access beyond end of device [ 77.398155][ T57] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 77.497328][ T6483] loop3: p1 < > p4 [ 77.502684][ T6483] loop3: p4 size 8388608 extends beyond EOD, truncated [ 77.608345][ T3260] udevd[3260]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 77.852892][ T3438] udevd[3438]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 77.855969][ T6492] loop3: detected capacity change from 0 to 1024 [ 77.867522][ T6488] loop0: detected capacity change from 0 to 4096 [ 77.876581][ T6488] EXT4-fs: Ignoring removed nobh option [ 77.881717][ T6492] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 77.882225][ T6488] EXT4-fs: Ignoring removed i_version option [ 77.917756][ T6485] netlink: 'syz.2.868': attribute type 10 has an invalid length. [ 77.926552][ T6485] veth0_macvtap: left promiscuous mode [ 77.947050][ T6485] veth0_macvtap: entered promiscuous mode [ 77.959774][ T6485] team0: Device macvtap0 failed to register rx_handler [ 77.967069][ T6485] veth0_macvtap: left promiscuous mode [ 78.075070][ T6502] loop3: detected capacity change from 0 to 128 [ 78.303790][ T6505] loop0: detected capacity change from 0 to 1024 [ 78.370286][ T6505] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 78.486279][ T6527] loop4: detected capacity change from 0 to 1024 [ 78.498043][ T6527] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 78.523310][ T6530] loop2: detected capacity change from 0 to 128 [ 78.571169][ T6536] loop0: detected capacity change from 0 to 1024 [ 78.577096][ T6537] loop4: detected capacity change from 0 to 2048 [ 78.578978][ T6536] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 78.622582][ T6537] loop4: p1 < > p4 [ 78.627554][ T6537] loop4: p4 size 8388608 extends beyond EOD, truncated [ 78.663633][ T3438] udevd[3438]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 78.674861][ T3260] udevd[3260]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 78.690135][ T6541] loop2: detected capacity change from 0 to 4096 [ 78.709429][ T6541] EXT4-fs: Ignoring removed nobh option [ 78.715021][ T6541] EXT4-fs: Ignoring removed i_version option [ 78.744349][ T6549] loop4: detected capacity change from 0 to 128 [ 78.844821][ T6543] netlink: 'syz.0.886': attribute type 10 has an invalid length. [ 78.853044][ T6543] veth0_macvtap: entered promiscuous mode [ 78.859124][ T29] kauditd_printk_skb: 755 callbacks suppressed [ 78.859136][ T29] audit: type=1326 audit(1727911130.078:7113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.4.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0eafedff9 code=0x7ffc0000 [ 78.888783][ T29] audit: type=1326 audit(1727911130.078:7114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.4.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe0eafec990 code=0x7ffc0000 [ 78.912228][ T29] audit: type=1326 audit(1727911130.078:7115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.4.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe0eafec990 code=0x7ffc0000 [ 78.935574][ T29] audit: type=1326 audit(1727911130.078:7116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.4.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0eafedff9 code=0x7ffc0000 [ 78.939419][ T6543] team0: Device  failed to register rx_handler [ 78.958991][ T29] audit: type=1326 audit(1727911130.078:7117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.4.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0eafedff9 code=0x7ffc0000 [ 78.988527][ T29] audit: type=1326 audit(1727911130.078:7118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.4.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0eafedff9 code=0x7ffc0000 [ 79.012081][ T29] audit: type=1326 audit(1727911130.078:7119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.4.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7fe0eafedff9 code=0x7ffc0000 [ 79.035635][ T29] audit: type=1326 audit(1727911130.078:7120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.4.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0eafedff9 code=0x7ffc0000 [ 79.059631][ T6543] veth0_macvtap: left promiscuous mode [ 79.076205][ T29] audit: type=1326 audit(1727911130.138:7121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.4.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0eafedff9 code=0x7ffc0000 [ 79.497512][ T6575] loop3: detected capacity change from 0 to 1024 [ 79.504703][ T6575] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 79.514956][ T6572] loop4: detected capacity change from 0 to 1024 [ 79.523996][ T6577] loop2: detected capacity change from 0 to 128 [ 79.525590][ T6572] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 79.560926][ T29] audit: type=1326 audit(1727911130.788:7122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6574 comm="syz.3.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c884adff9 code=0x7ffc0000 [ 79.599244][ T6582] loop0: detected capacity change from 0 to 1024 [ 79.606876][ T6582] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 79.703208][ T6595] SELinux: policydb version -1634696897 does not match my version range 15-33 [ 79.712803][ T6595] SELinux: failed to load policy [ 79.758616][ T6586] loop4: detected capacity change from 0 to 128 [ 79.782047][ T6592] loop0: detected capacity change from 0 to 2048 [ 79.815455][ T6600] loop1: detected capacity change from 0 to 4096 [ 79.830065][ T6600] EXT4-fs: Ignoring removed nobh option [ 79.835868][ T6600] EXT4-fs: Ignoring removed i_version option [ 79.854005][ T6592] loop0: p1 < > p4 [ 79.882178][ T6592] loop0: p4 size 8388608 extends beyond EOD, truncated [ 79.945246][ T2968] loop0: p1 < > p4 [ 79.957421][ T2968] loop0: p4 size 8388608 extends beyond EOD, truncated [ 80.030882][ T6618] loop1: detected capacity change from 0 to 128 [ 80.107874][ T3438] udevd[3438]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 80.121453][ T6489] udevd[6489]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 80.283097][ T6623] loop0: detected capacity change from 0 to 1024 [ 80.292635][ T6489] udevd[6489]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 80.318073][ T3438] udevd[3438]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 80.364230][ T6623] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.376536][ T2360] bio_check_eod: 11 callbacks suppressed [ 80.376550][ T2360] kworker/u8:7: attempt to access beyond end of device [ 80.376550][ T2360] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 80.400800][ T6612] netlink: 'syz.4.906': attribute type 10 has an invalid length. [ 80.409606][ T6612] veth0_macvtap: left promiscuous mode [ 80.428046][ T6627] loop1: detected capacity change from 0 to 1024 [ 80.438084][ T6627] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.441054][ T6612] veth0_macvtap: entered promiscuous mode [ 80.458286][ T6612] team0: Device macvtap0 failed to register rx_handler [ 80.467913][ T6612] veth0_macvtap: left promiscuous mode [ 80.509007][ T6631] hsr0: entered promiscuous mode [ 80.642460][ T6651] loop4: detected capacity change from 0 to 128 [ 80.678347][ T6651] syz.4.918: attempt to access beyond end of device [ 80.678347][ T6651] loop4: rw=0, sector=121, nr_sectors = 120 limit=128 [ 80.726826][ T5239] kworker/u8:9: attempt to access beyond end of device [ 80.726826][ T5239] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 81.101377][ T6669] loop0: detected capacity change from 0 to 128 [ 81.105670][ T6670] loop1: detected capacity change from 0 to 2048 [ 81.111946][ T6666] loop4: detected capacity change from 0 to 1024 [ 81.115833][ T6664] loop2: detected capacity change from 0 to 128 [ 81.126594][ T6663] loop3: detected capacity change from 0 to 1024 [ 81.149106][ T6670] loop1: p1 < > p4 [ 81.153406][ T6666] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 81.157877][ T6664] syz.2.922: attempt to access beyond end of device [ 81.157877][ T6664] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 81.169374][ T6663] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 81.181003][ T6670] loop1: p4 size 8388608 extends beyond EOD, truncated [ 81.191842][ T6669] syz.0.931: attempt to access beyond end of device [ 81.191842][ T6669] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 81.206498][ T2968] loop1: p1 < > p4 [ 81.206522][ T5239] kworker/u8:9: attempt to access beyond end of device [ 81.206522][ T5239] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 81.211156][ T2968] loop1: p4 size 8388608 extends beyond EOD, truncated [ 81.311052][ T2360] kworker/u8:7: attempt to access beyond end of device [ 81.311052][ T2360] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 81.413701][ T6695] loop1: detected capacity change from 0 to 512 [ 81.424909][ T6695] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 81.455899][ T6695] EXT4-fs (loop1): 1 truncate cleaned up [ 81.483241][ T6702] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 81.534499][ T6695] loop1: detected capacity change from 512 to 64 [ 81.585266][ T6709] syz.1.933: attempt to access beyond end of device [ 81.585266][ T6709] loop1: rw=2049, sector=66, nr_sectors = 2 limit=64 [ 81.599840][ T6709] EXT4-fs warning (device loop1): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 33) [ 81.611296][ T6709] Buffer I/O error on device loop1, logical block 33 [ 81.656170][ T6712] loop0: detected capacity change from 0 to 128 [ 81.677618][ T6713] loop2: detected capacity change from 0 to 1024 [ 81.704445][ T6713] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 81.709867][ T3271] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 81.714858][ T6679] netlink: 'syz.3.926': attribute type 10 has an invalid length. [ 81.731139][ T6712] syz.0.937: attempt to access beyond end of device [ 81.731139][ T6712] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 81.736077][ T3271] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 81.762802][ T3271] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 81.765909][ T6679] veth0_macvtap: left promiscuous mode [ 81.780742][ T3271] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 81.799119][ T6679] veth0_macvtap: entered promiscuous mode [ 81.804704][ T3271] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 81.806174][ T6679] team0: Device macvtap0 failed to register rx_handler [ 81.826945][ T3271] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 81.827624][ T57] kworker/u8:4: attempt to access beyond end of device [ 81.827624][ T57] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 81.840646][ T3271] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 81.867890][ T3271] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 81.881762][ T6679] veth0_macvtap: left promiscuous mode [ 81.887826][ T3271] EXT4-fs warning (device loop1): ext4_empty_dir:3117: inode #11: lblock 5: comm syz-executor: error -12 reading directory block [ 81.923785][ T6716] loop0: detected capacity change from 0 to 128 [ 82.137306][ T6739] loop0: detected capacity change from 0 to 2048 [ 82.150186][ T6718] loop2: detected capacity change from 0 to 256 [ 82.165266][ T6739] loop0: p1 < > p4 [ 82.170374][ T6739] loop0: p4 size 8388608 extends beyond EOD, truncated [ 82.213466][ T6743] netlink: 32 bytes leftover after parsing attributes in process `syz.3.948'. [ 82.260144][ T6746] loop4: detected capacity change from 0 to 128 [ 82.313566][ T6489] udevd[6489]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 82.315343][ T3438] udevd[3438]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 82.471456][ T6749] lo speed is unknown, defaulting to 1000 [ 82.525357][ T6749] chnl_net:caif_netlink_parms(): no params data found [ 82.615165][ T6749] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.622317][ T6749] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.670480][ T6749] bridge_slave_0: entered allmulticast mode [ 82.686826][ T6749] bridge_slave_0: entered promiscuous mode [ 82.701549][ T6749] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.708666][ T6749] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.732056][ T6749] bridge_slave_1: entered allmulticast mode [ 82.740576][ T6749] bridge_slave_1: entered promiscuous mode [ 82.808463][ T6765] netlink: 'syz.4.953': attribute type 10 has an invalid length. [ 82.827729][ T6765] veth0_macvtap: entered promiscuous mode [ 82.836246][ T6786] loop2: detected capacity change from 0 to 1024 [ 82.839558][ T6765] team0: Device macvtap0 failed to register rx_handler [ 82.851559][ T6786] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 82.860984][ T6765] veth0_macvtap: left promiscuous mode [ 82.887524][ T6749] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.920390][ T6749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.956189][ T6749] team0: Port device team_slave_0 added [ 82.964466][ T6749] team0: Port device team_slave_1 added [ 82.997141][ T6749] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.004239][ T6749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.005377][ T6795] loop4: detected capacity change from 0 to 128 [ 83.030147][ T6749] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.030775][ T6749] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.053955][ T6749] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.079967][ T6749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.119032][ T6749] hsr_slave_0: entered promiscuous mode [ 83.130562][ T6749] hsr_slave_1: entered promiscuous mode [ 83.219291][ T6749] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.273224][ T6749] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.291153][ T6830] loop4: detected capacity change from 0 to 1024 [ 83.305467][ T6830] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.352369][ T6749] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.382805][ T6842] loop3: detected capacity change from 0 to 128 [ 83.422939][ T6749] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.491956][ T6749] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 83.502419][ T6749] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 83.511414][ T6749] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 83.521357][ T6749] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 83.541435][ T6749] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.548635][ T6749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.555937][ T6749] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.563068][ T6749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.581800][ T5251] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.591475][ T5251] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.627257][ T6749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.654667][ T6749] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.664850][ T5236] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.671932][ T5236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.685523][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.692681][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.786618][ T6749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.792704][ T6875] loop3: detected capacity change from 0 to 1024 [ 83.803445][ T6875] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.876083][ T6886] loop3: detected capacity change from 0 to 128 [ 83.909239][ T29] kauditd_printk_skb: 442 callbacks suppressed [ 83.909327][ T29] audit: type=1326 audit(1727911135.138:7565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.3.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c884adff9 code=0x7ffc0000 [ 83.938940][ T29] audit: type=1326 audit(1727911135.138:7566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.3.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9c884ac990 code=0x7ffc0000 [ 83.962335][ T29] audit: type=1326 audit(1727911135.138:7567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.3.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9c884ac990 code=0x7ffc0000 [ 83.989958][ T29] audit: type=1326 audit(1727911135.138:7568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.3.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c884adff9 code=0x7ffc0000 [ 84.006190][ T6749] veth0_vlan: entered promiscuous mode [ 84.013304][ T29] audit: type=1326 audit(1727911135.138:7569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.3.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c884adff9 code=0x7ffc0000 [ 84.025331][ T6749] veth1_vlan: entered promiscuous mode [ 84.042168][ T29] audit: type=1326 audit(1727911135.138:7570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.3.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c884adff9 code=0x7ffc0000 [ 84.042196][ T29] audit: type=1326 audit(1727911135.138:7571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.3.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f9c884adff9 code=0x7ffc0000 [ 84.042238][ T29] audit: type=1326 audit(1727911135.138:7572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.3.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c884adff9 code=0x7ffc0000 [ 84.061880][ T6749] veth0_macvtap: entered promiscuous mode [ 84.071095][ T29] audit: type=1326 audit(1727911135.168:7573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6885 comm="syz.3.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c884adff9 code=0x7ffc0000 [ 84.111345][ T6749] veth1_macvtap: entered promiscuous mode [ 84.158083][ T6749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.168560][ T6749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.178418][ T6749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.188871][ T6749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.198895][ T6749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.209386][ T6749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.219409][ T6749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.229889][ T6749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.240822][ T6749] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.249091][ T6749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.259563][ T6749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.269416][ T6749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.279910][ T6749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.289781][ T6749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.300265][ T6749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.310127][ T6749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.320534][ T6749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.330469][ T6749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.340900][ T6749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.351872][ T6749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.365904][ T6749] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.374727][ T6749] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.383469][ T6749] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.392356][ T6749] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.405489][ T6906] loop2: detected capacity change from 0 to 2048 [ 84.422840][ T29] audit: type=1400 audit(1727911135.648:7574): avc: denied { mounton } for pid=6749 comm="syz-executor" path="/root/syzkaller.KYmjMW/syz-tmp" dev="sda1" ino=1956 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 84.425565][ T6905] loop3: detected capacity change from 0 to 256 [ 84.459504][ T6905] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 196) [ 84.464685][ T3438] loop2: p1 < > p4 [ 84.467610][ T6905] FAT-fs (loop3): Filesystem has been set read-only [ 84.496388][ T3438] loop2: p4 size 8388608 extends beyond EOD, truncated [ 84.509007][ T6906] loop2: p1 < > p4 [ 84.512998][ T5277] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 196) [ 84.513675][ T6906] loop2: p4 size 8388608 extends beyond EOD, truncated [ 84.590699][ T6489] udevd[6489]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 84.671090][ T6925] loop3: detected capacity change from 0 to 1024 [ 84.681937][ T6925] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 84.706861][ T6909] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.716649][ T6909] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.767853][ T6929] siw: device registration error -23 [ 84.775310][ T6918] netlink: 'syz.2.993': attribute type 10 has an invalid length. [ 84.784919][ T6918] veth0_macvtap: entered promiscuous mode [ 84.792217][ T6918] team0: Device macvtap0 failed to register rx_handler [ 84.799664][ T6918] veth0_macvtap: left promiscuous mode [ 84.807643][ T6932] loop3: detected capacity change from 0 to 128 [ 84.879422][ T6938] SELinux: policydb version -1634696897 does not match my version range 15-33 [ 84.889378][ T6938] SELinux: failed to load policy [ 85.036677][ T6953] loop2: detected capacity change from 0 to 256 [ 85.045847][ T6953] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 196) [ 85.054049][ T6953] FAT-fs (loop2): Filesystem has been set read-only [ 85.071404][ T3270] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 196) [ 85.144935][ T6965] loop2: detected capacity change from 0 to 1024 [ 85.152171][ T6965] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 85.185407][ T6968] loop3: detected capacity change from 0 to 512 [ 85.192097][ T6968] ext4: Unknown parameter 'func' [ 85.285384][ T6971] siw: device registration error -23 [ 85.380782][ T6977] loop2: detected capacity change from 0 to 128 [ 85.417500][ T6977] bio_check_eod: 12 callbacks suppressed [ 85.417516][ T6977] syz.2.1012: attempt to access beyond end of device [ 85.417516][ T6977] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 85.532679][ T5236] kworker/u8:8: attempt to access beyond end of device [ 85.532679][ T5236] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 85.552947][ T6987] loop1: detected capacity change from 0 to 128 [ 85.582041][ T6987] syz.1.1026: attempt to access beyond end of device [ 85.582041][ T6987] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 85.948898][ T5251] kworker/u8:11: attempt to access beyond end of device [ 85.948898][ T5251] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 86.036900][ T7008] loop1: detected capacity change from 0 to 1024 [ 86.045463][ T7008] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.117624][ T7018] loop1: detected capacity change from 0 to 512 [ 86.124603][ T7018] ext4: Unknown parameter 'func' [ 86.362604][ T7033] loop1: detected capacity change from 0 to 128 [ 86.452259][ T7033] syz.1.1030: attempt to access beyond end of device [ 86.452259][ T7033] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 86.513854][ T7056] loop2: detected capacity change from 0 to 1024 [ 86.514825][ T5251] kworker/u8:11: attempt to access beyond end of device [ 86.514825][ T5251] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 86.523089][ T7056] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.612631][ T7065] loop2: detected capacity change from 0 to 512 [ 86.629024][ T7065] ext4: Unknown parameter 'func' [ 87.062767][ T7098] loop3: detected capacity change from 0 to 128 [ 87.109250][ T7098] syz.3.1048: attempt to access beyond end of device [ 87.109250][ T7098] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 87.451111][ T7105] loop1: detected capacity change from 0 to 1024 [ 87.458240][ T7105] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.471903][ T5251] kworker/u8:11: attempt to access beyond end of device [ 87.471903][ T5251] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 87.583206][ T7121] net_ratelimit: 88 callbacks suppressed [ 87.583222][ T7121] openvswitch: netlink: Flow actions attr not present in new flow. [ 87.591813][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 87.674671][ T7123] ================================================================== [ 87.682862][ T7123] BUG: KCSAN: data-race in mptcp_subflow_get_send / tcp_rearm_rto [ 87.690679][ T7123] [ 87.692990][ T7123] write to 0xffff888107bda4e2 of 1 bytes by interrupt on cpu 0: [ 87.700608][ T7123] tcp_rearm_rto+0x94/0x370 [ 87.705109][ T7123] tcp_ack+0x2717/0x2f70 [ 87.709353][ T7123] tcp_rcv_established+0x46b/0xef0 [ 87.714472][ T7123] tcp_v4_do_rcv+0x662/0x740 [ 87.719051][ T7123] tcp_v4_rcv+0x1b25/0x1ee0 [ 87.723540][ T7123] ip_protocol_deliver_rcu+0x370/0x720 [ 87.728993][ T7123] ip_local_deliver_finish+0x17d/0x210 [ 87.734450][ T7123] ip_local_deliver+0xec/0x1d0 [ 87.739204][ T7123] ip_rcv_finish+0x193/0x1b0 [ 87.743874][ T7123] ip_rcv+0x64/0x140 [ 87.747768][ T7123] __netif_receive_skb+0x10a/0x280 [ 87.752893][ T7123] process_backlog+0x22e/0x440 [ 87.757689][ T7123] __napi_poll+0x63/0x3c0 [ 87.762039][ T7123] net_rx_action+0x3a1/0x7f0 [ 87.766625][ T7123] handle_softirqs+0xbf/0x280 [ 87.771302][ T7123] do_softirq+0x5e/0x90 [ 87.775447][ T7123] __local_bh_enable_ip+0x6e/0x70 [ 87.780466][ T7123] _raw_spin_unlock_bh+0x36/0x40 [ 87.785740][ T7123] mptcp_recvmsg+0x851/0x16a0 [ 87.790531][ T7123] inet_recvmsg+0x171/0x290 [ 87.795031][ T7123] sock_recvmsg+0xfe/0x170 [ 87.799451][ T7123] __sys_recvfrom+0x15b/0x230 [ 87.804134][ T7123] __x64_sys_recvfrom+0x78/0x90 [ 87.808998][ T7123] x64_sys_call+0x1726/0x2d60 [ 87.813682][ T7123] do_syscall_64+0xc9/0x1c0 [ 87.818181][ T7123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.824166][ T7123] [ 87.826483][ T7123] read to 0xffff888107bda4e2 of 1 bytes by task 7123 on cpu 1: [ 87.834016][ T7123] mptcp_subflow_get_send+0x1ac/0x7f0 [ 87.839471][ T7123] mptcp_sched_get_send+0x218/0x2e0 [ 87.844667][ T7123] __mptcp_push_pending+0x100/0x4e0 [ 87.849857][ T7123] mptcp_sendmsg+0xa70/0xe60 [ 87.854443][ T7123] inet6_sendmsg+0xc5/0xd0 [ 87.858846][ T7123] __sock_sendmsg+0x8b/0x180 [ 87.863426][ T7123] ____sys_sendmsg+0x312/0x410 [ 87.868185][ T7123] __sys_sendmsg+0x1d9/0x270 [ 87.872784][ T7123] __x64_sys_sendmsg+0x46/0x50 [ 87.877556][ T7123] x64_sys_call+0x2689/0x2d60 [ 87.882328][ T7123] do_syscall_64+0xc9/0x1c0 [ 87.886825][ T7123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.892720][ T7123] [ 87.895030][ T7123] value changed: 0x05 -> 0x00 [ 87.899776][ T7123] [ 87.902096][ T7123] Reported by Kernel Concurrency Sanitizer on: [ 87.908248][ T7123] CPU: 1 UID: 0 PID: 7123 Comm: syz.3.1057 Tainted: G W 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 87.920395][ T7123] Tainted: [W]=WARN [ 87.924181][ T7123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 87.934223][ T7123] ==================================================================